0x4000000805, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:53:34 executing program 2: 14:53:34 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socket(0x10, 0x2, 0xc) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:systemd_unit_file_t:s0\x00', 0x29) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 14:53:34 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a7192ff58eb16f88b9663da5668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7de6e38d2d29be9a5adffffff7f00000000428958b132e07900"], 0x10}}, 0x0) 14:53:34 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) [ 1584.788776][T13886] usb 5-1: new high-speed USB device number 26 using dummy_hcd 14:53:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xb) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x40080, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001100)=[{0x0, 0x0, 0x0}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) eventfd2(0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000001140)="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", 0xecf, 0x0) 14:53:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000380)=0x98) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x40, 0xc001) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000100), &(0x7f0000000140)=0x4) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@ng={0x4, 0x1, "2871ff67"}, 0x6, 0xbc9f881298230875) [ 1585.064432][T13886] usb 5-1: Using ep0 maxpacket: 16 14:53:35 executing program 3: mlock(&(0x7f0000bae000/0x1000)=nil, 0x1000) munlockall() [ 1585.202950][T13886] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1585.392942][T13886] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1585.402137][T13886] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1585.410379][T13886] usb 5-1: Product: syz [ 1585.414905][T13886] usb 5-1: Manufacturer: syz [ 1585.419603][T13886] usb 5-1: SerialNumber: syz [ 1585.439736][T13886] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 1585.449071][T13886] usb 5-1: no configuration chosen from 1 choice 14:53:37 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000080000102505a8a440000102030109021b0001010000ff0904f900000701630940b6c6240102000000757a125f63328ba1614cc3a078856e72815ae381898e0505635839cf39191ef05c9fafd6fbb1f697ef5867544229d943"], 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:53:37 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:53:37 executing program 1: getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x7}, &(0x7f0000000380)=0x98) 14:53:37 executing program 3: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000001300)={0x2, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:53:37 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xc) 14:53:37 executing program 5: [ 1587.500805][T13890] usb 5-1: USB disconnect, device number 26 14:53:37 executing program 5: 14:53:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:53:37 executing program 1: syz_usb_connect$cdc_ecm(0x1, 0x77, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x65, 0x1, 0x1, 0x0, 0x0, 0x53, [{{0x9, 0x4, 0x0, 0x4, 0x3, 0x2, 0x6, 0x0, 0x1, {{0x7, 0x24, 0x6, 0x0, 0x0, "cfb8"}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x8, 0x7f, 0x1, 0x59}, [@mbim_extended={0x8, 0x24, 0x1c, 0x5, 0x81, 0x1ff}, @network_terminal={0x7, 0x24, 0xa, 0x7, 0x4, 0x5, 0x1}, @ncm={0x6, 0x24, 0x1a, 0xccc0}, @ncm={0x6, 0x24, 0x1a, 0x4, 0x3}, @ncm={0x6, 0x24, 0x1a, 0x32, 0x40}, @dmm={0x7, 0x24, 0x14, 0x3, 0x2}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x8d, 0x1, 0x2, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x1cb, 0xe8, 0x0, 0x8}}}}}]}}]}}, &(0x7f0000001400)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x0, 0x9c, 0x2, 0xbf, 0x40, 0x1}, 0x8, &(0x7f00000000c0)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x6, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x2c09}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x1801}}, {0x93, &(0x7f0000000180)=@string={0x93, 0x3, "582ca4ca6a933b37797a6be6d5215a4fda81b1ceb10aff3dca215a0a70e831c4b7cc552af6240774903d42410222a3546625d1215e8c0990ce6f165ed88ee4ac459c73108c9d5ce293e7ad80439c353a204988ae9521a1c600664bad9fb60385af9096eca6f57345bfe5149cf656e2abc2094642ec05e3510a669236dcf4aec64c3e7442946a669278e0c48f2673ad4af3"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x405}}, {0x1002, &(0x7f00000003c0)=@string={0x1002, 0x3, "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"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x827}}]}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000380)=0x98) 14:53:37 executing program 3: 14:53:37 executing program 2: 14:53:37 executing program 3: [ 1588.012898][T13890] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 1588.122755][T13886] usb 2-1: new low-speed USB device number 85 using dummy_hcd [ 1588.272544][T13890] usb 5-1: Using ep0 maxpacket: 16 [ 1588.342851][ C0] net_ratelimit: 16 callbacks suppressed [ 1588.342885][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1588.354783][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1588.360926][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1588.367063][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1588.373525][T13886] usb 2-1: Invalid ep0 maxpacket: 16 [ 1588.402672][T13890] usb 5-1: config 1 has an invalid interface number: 249 but max is 0 [ 1588.410966][T13890] usb 5-1: config 1 has an invalid descriptor of length 64, skipping remainder of the config [ 1588.421494][T13890] usb 5-1: config 1 has no interface number 0 [ 1588.428050][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1588.428290][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1588.428659][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1588.429022][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1588.429428][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1588.429654][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1588.532482][T13886] usb 2-1: new low-speed USB device number 86 using dummy_hcd [ 1588.623857][T13890] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1588.633126][T13890] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1588.641204][T13890] usb 5-1: Product: syz [ 1588.645651][T13890] usb 5-1: Manufacturer: syz [ 1588.650308][T13890] usb 5-1: SerialNumber: syz [ 1588.656549][T13890] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 1588.665468][T13890] usb 5-1: no configuration chosen from 1 choice [ 1588.782480][T13886] usb 2-1: Invalid ep0 maxpacket: 16 [ 1588.788172][T13886] usb usb2-port1: attempt power cycle [ 1589.502455][T13886] usb 2-1: new low-speed USB device number 87 using dummy_hcd [ 1589.592840][T13886] usb 2-1: Invalid ep0 maxpacket: 16 [ 1589.742421][T13886] usb 2-1: new low-speed USB device number 88 using dummy_hcd [ 1589.832939][T13886] usb 2-1: Invalid ep0 maxpacket: 16 [ 1589.838830][T13886] usb usb2-port1: unable to enumerate USB device 14:53:40 executing program 5: 14:53:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:53:40 executing program 2: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="13cd0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)}], 0x3}}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1f7d11114e5d6ed860136292289c000c3ce4b5fa700f83aea349a501b8f4926c960122bf81c40e3c4d0864b268fa71a491699d044621659396a16561ed76a41714dc23322c090feda54fb9d01dff1b216a"], 0x0, 0x51}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:53:40 executing program 3: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r3, r0, 0x0) 14:53:40 executing program 4: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x11, 0x1, 0x1, 0x0, 0x0, 0xff, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0xfd, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x38e, 0x8, 0x81, 0x31}}]}}}]}}]}}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x2080080080045010, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x200, 0x0) [ 1590.668168][T13890] usb 5-1: USB disconnect, device number 27 [ 1590.729600][T21897] debugfs: File '21896' in directory 'proc' already present! 14:53:40 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 14:53:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:53:40 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0408cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c785255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3a750e5a8eb334926fbc7cf7682c1f0d81a590ed76f2c4af37bd3d331de23d61ce6017abd", @ANYPTR64, @ANYRESOCT, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb12ee4510100010029a741efca44f937d0492482ba837296c43b3897cc275fd87f333c960d2bc40dd8ff010000000000000d744041f409d58ac4872bf5b65c87e940b30eecb487d7df000000dfdaf3d0fe", @ANYRESDEC], 0x0, 0x101}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:53:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') writev(r0, &(0x7f0000001340)=[{&(0x7f0000000080)="cc", 0x1}], 0x1) 14:53:41 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='cmdline\x00') read$char_usb(r0, 0x0, 0x0) 14:53:41 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:53:41 executing program 2: 14:53:41 executing program 3: [ 1591.174516][T13890] usb 5-1: new high-speed USB device number 28 using dummy_hcd 14:53:41 executing program 1: 14:53:41 executing program 2: 14:53:41 executing program 2: [ 1591.424545][T13890] usb 5-1: Using ep0 maxpacket: 16 [ 1591.545827][T13890] usb 5-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 1591.556161][T13890] usb 5-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 1591.722801][T13890] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1591.732087][T13890] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1591.740310][T13890] usb 5-1: Product: syz [ 1591.744569][T13890] usb 5-1: Manufacturer: syz [ 1591.749532][T13890] usb 5-1: SerialNumber: syz [ 1591.755796][T13890] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 1591.764828][T13890] usb 5-1: no configuration chosen from 1 choice [ 1593.462984][ C0] net_ratelimit: 24 callbacks suppressed [ 1593.463007][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1593.475804][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:53:43 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x400, 0x100) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000001c0)={0xa, 0x32, 0x17, 0x7, 0x0, 0x7, 0x6, 0xc0, 0xffffffffffffffff}) prctl$PR_SET_UNALIGN(0x6, 0x1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0xff}}]}}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x0) ioctl$int_in(r1, 0x2080080080045010, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x180000, r1}) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) fsetxattr$security_smack_transmute(r2, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0xcaac999330a15c8b) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x867, 0x80) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) 14:53:43 executing program 1: 14:53:43 executing program 3: 14:53:43 executing program 5: 14:53:43 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:53:43 executing program 2: [ 1593.865670][T13886] usb 5-1: USB disconnect, device number 28 14:53:44 executing program 3: 14:53:44 executing program 1: 14:53:44 executing program 2: 14:53:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350", [0x0, 0x80000001]}) 14:53:44 executing program 3: ioperm(0x0, 0x6, 0x8) 14:53:44 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) [ 1594.423556][T13886] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 1594.582769][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1594.589156][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1594.596248][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1594.602899][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1594.672522][T13886] usb 5-1: Using ep0 maxpacket: 16 [ 1594.672842][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1594.685772][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1594.693545][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1594.700358][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1594.792829][T13886] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1594.962850][T13886] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1594.973642][T13886] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1594.981979][T13886] usb 5-1: Product: syz [ 1594.986955][T13886] usb 5-1: Manufacturer: syz [ 1594.993482][T13886] usb 5-1: SerialNumber: syz [ 1594.999222][T13886] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 1595.009424][T13886] usb 5-1: no configuration chosen from 1 choice 14:53:47 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000102505a8a440000102030109021b0001010000ff0904283d473dfba80000fe07010000090501"], 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x2080080080045010, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) 14:53:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) getpid() renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000280)) 14:53:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept(r0, &(0x7f00000000c0)=@nl=@proc, 0x0) 14:53:47 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000000)=""/91) 14:53:47 executing program 5: socket$netlink(0x10, 0x3, 0xd) 14:53:47 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) [ 1597.080287][T13886] usb 5-1: USB disconnect, device number 29 14:53:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) 14:53:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x72, 0xffffffffffffffff, 0x0) 14:53:47 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:53:47 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 14:53:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 14:53:47 executing program 1: ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) [ 1597.572629][T13886] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 1597.814669][T13886] usb 5-1: Using ep0 maxpacket: 16 [ 1597.932731][T13886] usb 5-1: config 1 has an invalid interface number: 40 but max is 0 [ 1597.941074][T13886] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1597.952493][T13886] usb 5-1: config 1 has no interface number 0 [ 1597.958730][T13886] usb 5-1: too many endpoints for config 1 interface 40 altsetting 61: 71, using maximum allowed: 30 [ 1597.969833][T13886] usb 5-1: config 1 interface 40 altsetting 61 has 0 endpoint descriptors, different from the interface descriptor's value: 71 [ 1597.983186][T13886] usb 5-1: config 1 interface 40 has no altsetting 0 [ 1598.142777][T13886] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1598.152033][T13886] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1598.160429][T13886] usb 5-1: Product: syz [ 1598.164760][T13886] usb 5-1: Manufacturer: syz [ 1598.169420][T13886] usb 5-1: SerialNumber: syz [ 1598.175632][T13886] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 1598.184605][T13886] usb 5-1: no configuration chosen from 1 choice [ 1598.742733][ C0] net_ratelimit: 16 callbacks suppressed [ 1598.742746][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1598.755253][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1598.761415][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1598.767492][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1598.822636][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1598.828793][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1598.835235][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1598.841214][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1598.847624][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1598.853645][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:53:50 executing program 3: 14:53:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da", [0x0, 0x20]}) 14:53:50 executing program 2: 14:53:50 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:53:50 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0xff}}]}}, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x2080080080045010, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r2, 0x2080080080045010, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r1, r2}) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:53:50 executing program 1: [ 1600.238995][T13890] usb 5-1: USB disconnect, device number 30 14:53:50 executing program 2: 14:53:50 executing program 1: 14:53:50 executing program 3: 14:53:50 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) accept4(r2, &(0x7f0000000040)=@nfc, &(0x7f0000000500)=0x80, 0x80800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr\x00\x97>\bWV\x9f;\xfa\xd4\xd5\xfe\xbb\xe3+\x1f\xcb\x00\xfd\x03Y3\x1a\xb0\xa0\xd2E\x13$z\xcf\xe5:\xbc\xcf0>6\xc7\x16\xf9\x19\x00'/62) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r6, r7) syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r8, &(0x7f0000000400)=ANY=[@ANYBLOB="1500000065ffff0180eaff07003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3da7a70878abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b001535496baefa4a0000000000000000000000a7c95633ff99a444abb4602be5ed405a7d5aeec770b23e656e7ca934f5cdf9c152a87ac3fda39799d4c90f7d61dabc04d6b3831c03c833067522407d02709de0a80629d865d051cd48623fec07e8bf"], 0x2) r9 = dup(r8) write$FUSE_BMAP(r9, &(0x7f0000000100)={0x18, 0x0, 0x8}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r9, &(0x7f00000000c0)={0x14c}, 0x137) r10 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r10, r11, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) 14:53:50 executing program 0: socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:53:50 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x208a01, 0x0) ppoll(&(0x7f00000007c0)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) 14:53:50 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x0) wait4(0x0, 0x0, 0x80000000, &(0x7f0000000380)) 14:53:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0xcc, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0x9, 0x1, 'netem\x00'}, {0x4c, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_REORDER={0xc, 0x5}, @TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_REORDER={0xc}]}}}, @qdisc_kind_options=@q_htb={{0x0, 0x1, 'htb\x00'}, {0x0, 0x2, [@TCA_HTB_DIRECT_QLEN, @TCA_HTB_DIRECT_QLEN, @TCA_HTB_INIT, @TCA_HTB_DIRECT_QLEN, @TCA_HTB_DIRECT_QLEN, @TCA_HTB_INIT, @TCA_HTB_DIRECT_QLEN, @TCA_HTB_INIT]}}]}, 0xcc}}, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) [ 1600.742733][T13890] usb 5-1: new high-speed USB device number 31 using dummy_hcd 14:53:50 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x1) 14:53:50 executing program 5: futex(0x0, 0x400000000000085, 0x0, 0x0, &(0x7f0000000080), 0x0) [ 1601.003057][T13890] usb 5-1: Using ep0 maxpacket: 16 [ 1601.132946][T13890] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1601.332753][T13890] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1601.342085][T13890] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1601.350315][T13890] usb 5-1: Product: syz [ 1601.354629][T13890] usb 5-1: Manufacturer: syz [ 1601.359422][T13890] usb 5-1: SerialNumber: syz [ 1601.365594][T13890] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 1601.374506][T13890] usb 5-1: no configuration chosen from 1 choice 14:53:53 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='bdev\x00') syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0xff}}]}}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:53:53 executing program 0: socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:53:53 executing program 1: 14:53:53 executing program 5: 14:53:53 executing program 2: 14:53:53 executing program 3: [ 1603.498259][T13890] usb 5-1: USB disconnect, device number 31 14:53:53 executing program 3: 14:53:53 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000080)="06", 0x1) 14:53:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40044581, 0x0) 14:53:53 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284502, 0x0) 14:53:53 executing program 0: socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:53:53 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x0, 0xd028, 0x816d1) write$P9_RFLUSH(r0, &(0x7f0000000100)={0x7}, 0x7) fsync(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") [ 1603.863018][ C0] net_ratelimit: 24 callbacks suppressed [ 1603.863042][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1603.875284][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1604.002562][T13890] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 1604.282432][T13890] usb 5-1: Using ep0 maxpacket: 16 [ 1604.423223][T13890] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1604.602919][T13890] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1604.612236][T13890] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1604.620412][T13890] usb 5-1: Product: syz [ 1604.624735][T13890] usb 5-1: Manufacturer: syz [ 1604.629492][T13890] usb 5-1: SerialNumber: syz [ 1604.635590][T13890] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 1604.644509][T13890] usb 5-1: no configuration chosen from 1 choice [ 1604.983017][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1604.989227][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1604.995553][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1605.001550][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1605.062754][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1605.068914][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1605.075648][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1605.081750][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:53:56 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0xff}}]}}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) 14:53:56 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x400445a0, 0x0) 14:53:56 executing program 5: request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='{self\x00', 0x0) 14:53:56 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:53:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 14:53:56 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) [ 1606.675325][T13886] usb 5-1: USB disconnect, device number 32 14:53:56 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="34efff00ffe720000095aca42d657f93700cfe9983b835b712b579fb6caede9beeb876ae00"], 0xe) socket$inet_udplite(0x2, 0x2, 0x88) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) socket$caif_stream(0x25, 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100cd) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x1) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x100, 0x1f, 0x0, 0x2, 0x0, 0x46, 0xffffffff, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffb}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x2, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000280)={0x400, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2c, 0x14, 0x901, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, [@typed={0x14, 0x2, @ipv6=@initdev={0xfe, 0x88, [0x0, 0x0, 0xf0]}}]}]}, 0x2c}}, 0x0) execveat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x1000) r2 = memfd_create(&(0x7f00000002c0)=']\x9dL\x00', 0x1) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46000000d2000000000000000003003e0000001000000000000000000040e9ffffffffffffff00000000000000000000100000380002"], 0x39) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) r6 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001040)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR, @ANYRESHEX=r3, @ANYRES32=r6, @ANYPTR64], @ANYRESDEC=r4], @ANYPTR, @ANYBLOB="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"], 0x3) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f000002eff0)={0x39, &(0x7f0000000000)=[{}]}, 0x10) 14:53:56 executing program 5: request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='{self\x00', 0x0) 14:53:56 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:53:56 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) sendfile(r0, r0, 0x0, 0x0) 14:53:57 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="34efff00ffe720000095aca42d657f93700cfe9983b835b712b579fb6caede9beeb876ae00"], 0xe) socket$inet_udplite(0x2, 0x2, 0x88) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100cd) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x1) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x100, 0x1f, 0x0, 0x2, 0x0, 0x46, 0xffffffff, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffb}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x2, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000280)={0x400, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2c, 0x14, 0x901, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@initdev={0xfe, 0x88, [0x0, 0x0, 0xf0]}}]}]}, 0x2c}}, 0x0) execveat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x1000) r1 = memfd_create(&(0x7f00000002c0)=']\x9dL\x00', 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46000000d2000000000000000003003e0000001000000000000000000040e9ffffffffffffff00000000000000000000100000380002"], 0x39) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001040)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR, @ANYRESHEX=r2, @ANYRES32], @ANYRESDEC=r3], @ANYPTR, @ANYBLOB="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"], 0x3) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x39, &(0x7f0000000000)=[{}]}, 0x10) 14:53:57 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) sendfile(r0, r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 1607.155878][T13886] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 1607.402558][T13886] usb 5-1: Using ep0 maxpacket: 16 [ 1607.522814][T13886] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1607.692553][T13886] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1607.701794][T13886] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1607.710025][T13886] usb 5-1: Product: syz [ 1607.714347][T13886] usb 5-1: Manufacturer: syz [ 1607.718980][T13886] usb 5-1: SerialNumber: syz [ 1607.725095][T13886] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 1607.734048][T13886] usb 5-1: no configuration chosen from 1 choice [ 1609.143020][ C0] net_ratelimit: 16 callbacks suppressed [ 1609.143042][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1609.155169][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1609.161401][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1609.167668][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1609.222840][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1609.228917][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1609.235291][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1609.241318][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1609.247718][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1609.253768][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:53:59 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$int_in(r0, 0x2080080080045010, 0x0) syz_usb_connect$printer(0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:53:59 executing program 5: request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='{self\x00', 0x0) 14:53:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xc0000103, 0x0, 0x1a0ffffffff}]}) 14:53:59 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:53:59 executing program 3: 14:53:59 executing program 2: [ 1609.827462][T13890] usb 5-1: USB disconnect, device number 33 14:54:00 executing program 2: 14:54:00 executing program 5: request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='{self\x00', 0x0) 14:54:00 executing program 3: 14:54:00 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:00 executing program 2: 14:54:00 executing program 1: 14:54:01 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000102505a8a400ff09040000000301d949fd6601020000000000c4da163184ca03b628f1bd1606295138c95a7761982eea4c5187e798cebd21f1d3606f3b19968ec843436ab544c709009451a59b8913ddf13b12822afb8756b45868c424f079679db3fa0b03c7d93a4156829297dbce7e2a8bb8ef7ca53a317e3a6b4363cfc1"], 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:54:01 executing program 3: clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:54:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioprio_get$uid(0x3, 0x0) 14:54:01 executing program 5: request_key(0x0, &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='{self\x00', 0x0) 14:54:01 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:01 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x31021, 0x0) 14:54:01 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="7365637572693e0000000000000000000000000000ac8fb60500000600000000000000000e00000004000000d00300004801000048010000480100000000000040020000380300003803000038030000380300000003"], 0x1) 14:54:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7, 0xe}) 14:54:01 executing program 5: request_key(0x0, &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='{self\x00', 0x0) 14:54:01 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000004c0)) [ 1611.554525][T13886] usb 5-1: new high-speed USB device number 34 using dummy_hcd 14:54:01 executing program 3: [ 1611.822831][T13886] usb 5-1: Using ep0 maxpacket: 16 [ 1611.876360][T13886] usb 5-1: no configurations [ 1611.881189][T13886] usb 5-1: can't read configurations, error -22 [ 1612.042441][T13886] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 1612.282535][T13886] usb 5-1: Using ep0 maxpacket: 16 [ 1612.322899][T13886] usb 5-1: no configurations [ 1612.327702][T13886] usb 5-1: can't read configurations, error -22 [ 1612.334546][T13886] usb usb5-port1: attempt power cycle [ 1613.042513][T13886] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 1613.282591][T13886] usb 5-1: Using ep0 maxpacket: 16 [ 1613.322771][T13886] usb 5-1: no configurations [ 1613.327651][T13886] usb 5-1: can't read configurations, error -22 [ 1613.482489][T13886] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 1613.722471][T13886] usb 5-1: Using ep0 maxpacket: 16 [ 1613.762749][T13886] usb 5-1: no configurations [ 1613.767542][T13886] usb 5-1: can't read configurations, error -22 [ 1613.774435][T13886] usb usb5-port1: unable to enumerate USB device [ 1614.262815][ C0] net_ratelimit: 24 callbacks suppressed [ 1614.262845][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1614.274785][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:54:04 executing program 5: request_key(0x0, &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='{self\x00', 0x0) 14:54:04 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0xff}}]}}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:54:04 executing program 1: 14:54:04 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:04 executing program 3: 14:54:04 executing program 2: 14:54:04 executing program 1: 14:54:04 executing program 3: 14:54:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_PMTUDISC={0x8}]]}}}]}, 0x38}}, 0x0) 14:54:04 executing program 5: request_key(&(0x7f00000000c0)='keyring\x00', 0x0, &(0x7f0000000140)='{self\x00', 0x0) 14:54:04 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) [ 1614.573393][T22761] validate_nla: 4 callbacks suppressed [ 1614.573417][T22761] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 14:54:04 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) fchmod(r0, 0x0) 14:54:04 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000040)) [ 1614.702974][T13890] usb 5-1: new high-speed USB device number 38 using dummy_hcd [ 1614.942748][T13890] usb 5-1: Using ep0 maxpacket: 16 [ 1615.062779][T13890] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1615.232817][T13890] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1615.242012][T13890] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1615.250365][T13890] usb 5-1: Product: syz [ 1615.254658][T13890] usb 5-1: Manufacturer: syz [ 1615.259325][T13890] usb 5-1: SerialNumber: syz [ 1615.265643][T13890] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 1615.274508][T13890] usb 5-1: no configuration chosen from 1 choice [ 1615.382758][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1615.389025][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1615.395303][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1615.401421][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1615.462721][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1615.468923][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1615.475432][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1615.481663][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:54:07 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000102505a8a440000102030109021b0027d034adc6eb8552000007010002090501020000000000"], 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:54:07 executing program 5: request_key(&(0x7f00000000c0)='keyring\x00', 0x0, &(0x7f0000000140)='{self\x00', 0x0) 14:54:07 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000480)={0x1, &(0x7f0000000340)=[{0x0, 0x7}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYRES16=0x0, @ANYBLOB="b87f2c1bdfa9907bbf"], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:54:07 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:54:07 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\xff\x03\x00\x00\x00\x00\x00\x00/schedule_icmp\x00\xb6\xac\xa9\xa8\xd9k\xd4\x87\x91\xee\xa5\xdc\xcb\xd3w]\x9ev&L1|\x8e\xec\x81\xa0)\xd2\x17jF\x01gw0\x98\xbefDw\xcb\x9e\xc6\xc4\v\xb5\xf4\xad\xa2\x8c\xed\x0fLR\r\xc5\xe3\f\xc5\xc8\xa62\xbd]?\xab\x9d\x94\xbbl\x86\x84\xcb4\x84F\xb71\xdf\x1cPn\xcf\xf4 ~d\xcbK\x9260H\xce\xd1Xy\xdc~8\xdd\xbc2\x12\x88\b\x92\xa7?\xf0\"\'\\\xbe\xfd\xfb\xf8\xab\xa7\x81\t\x05\xdf\x00\xd0\x95\b|,\xbe-\t*\xfc\x9b\xbe\x86\x8a\x1d\xf5\x0f\x04\xa0\x94\xdf2\x116U\xff eL\xef\x01{\xd0\xfd\xf8\xe1\xe8g\x84\x91{\xc33\xd6@zo8q\x99S\x87u\xe6\x15\x8a\xde\xabX\xce/!\x8es[\xcb\xa34c\xba\xf2\xc0[\x1f', 0xe0, 0x0) [ 1617.458213][T13890] usb 5-1: USB disconnect, device number 38 14:54:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sysinfo(&(0x7f0000000180)=""/12) 14:54:07 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:07 executing program 5: request_key(&(0x7f00000000c0)='keyring\x00', 0x0, &(0x7f0000000140)='{self\x00', 0x0) [ 1617.754731][T22813] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 14:54:07 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:07 executing program 5: request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0) 14:54:07 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) [ 1617.923103][T13890] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 1618.182790][T13890] usb 5-1: Using ep0 maxpacket: 16 [ 1618.314791][T13890] usb 5-1: config 208 has too many interfaces: 39, using maximum allowed: 32 [ 1618.323919][T13890] usb 5-1: config 208 has an invalid descriptor of length 235, skipping remainder of the config [ 1618.334636][T13890] usb 5-1: config 208 has 0 interfaces, different from the descriptor's value: 39 [ 1618.512796][T13890] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1618.521984][T13890] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1618.530178][T13890] usb 5-1: Product: syz [ 1618.534469][T13890] usb 5-1: Manufacturer: syz [ 1618.539156][T13890] usb 5-1: SerialNumber: syz [ 1618.824286][T13890] usb 5-1: USB disconnect, device number 39 [ 1619.542905][ C0] net_ratelimit: 16 callbacks suppressed [ 1619.542919][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1619.555067][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1619.561329][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1619.567626][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1619.573965][T13886] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 1619.622641][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1619.628701][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1619.634989][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1619.640938][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1619.647038][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1619.653057][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1619.812493][T13886] usb 5-1: Using ep0 maxpacket: 16 [ 1619.932694][T13886] usb 5-1: config 208 has too many interfaces: 39, using maximum allowed: 32 [ 1619.941684][T13886] usb 5-1: config 208 has an invalid descriptor of length 235, skipping remainder of the config [ 1619.952435][T13886] usb 5-1: config 208 has 0 interfaces, different from the descriptor's value: 39 [ 1620.112598][T13886] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1620.121938][T13886] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1620.130303][T13886] usb 5-1: Product: syz [ 1620.134603][T13886] usb 5-1: Manufacturer: syz [ 1620.139239][T13886] usb 5-1: SerialNumber: syz [ 1620.424221][T13886] usb 5-1: USB disconnect, device number 40 14:54:10 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0xff}}]}}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:54:10 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) read$char_usb(0xffffffffffffffff, 0x0, 0x0) 14:54:10 executing program 5: request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0) 14:54:10 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x7, 0x4}, {0x2, 0x3f}]}, 0x14, 0x3) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x400c000, 0x0, 0x0) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f0000000140)) get_thread_area(&(0x7f0000000100)={0x2, 0x20001000, 0xda4393428b8b7455, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1}) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0xfffe, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4000000000002a5, 0x4008000) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) creat(&(0x7f0000000040)='./bus\x00', 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x80000005) 14:54:10 executing program 1: futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x400000000000085, 0x0, 0x0, &(0x7f0000000080), 0x0) 14:54:10 executing program 5: request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0) 14:54:10 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:10 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001280)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000012c0)) 14:54:10 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="34efff00ffe720000095aca42d657f93700cfe9983b835b712b579fb6caede9beeb876ae00"], 0xe) socket$inet_udplite(0x2, 0x2, 0x88) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) socket$caif_stream(0x25, 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100cd) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x1) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x100, 0x1f, 0x0, 0x2, 0x0, 0x46, 0xffffffff, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffb}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x2, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000280)={0x400, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2c, 0x14, 0x901, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, [@typed={0x14, 0x2, @ipv6=@initdev={0xfe, 0x88, [0x0, 0x0, 0xf0]}}]}]}, 0x2c}}, 0x0) execveat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x1000) memfd_create(&(0x7f00000002c0)=']\x9dL\x00', 0x1) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001040)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR, @ANYRESHEX, @ANYRES32=r3, @ANYPTR64], @ANYRESDEC=r2], @ANYPTR, @ANYBLOB="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"], 0x3) sendfile(r0, r0, &(0x7f0000001000), 0xffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x39, &(0x7f0000000000)=[{}]}, 0x10) 14:54:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r5, 0x4010aefb, 0x0) 14:54:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r5, 0x8040ae9f, 0x0) [ 1621.012891][T13886] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 1621.252695][T13886] usb 5-1: Using ep0 maxpacket: 16 [ 1621.382844][T13886] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1621.552840][T13886] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1621.562192][T13886] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1621.570578][T13886] usb 5-1: Product: syz [ 1621.574941][T13886] usb 5-1: Manufacturer: syz [ 1621.579590][T13886] usb 5-1: SerialNumber: syz [ 1621.585799][T13886] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 1621.594666][T13886] usb 5-1: no configuration chosen from 1 choice 14:54:13 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0xff}}]}}, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0xffffffffffff8933) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:54:13 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:13 executing program 3: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:54:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1274, 0x0) 14:54:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r5, 0xc018aefe, 0x0) 14:54:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) [ 1623.688424][T13886] usb 5-1: USB disconnect, device number 41 14:54:13 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 14:54:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1274, 0x0) 14:54:13 executing program 2: sigaltstack(&(0x7f00005e5000/0x2000)=nil, 0x0) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x3000, 0x0, &(0x7f0000fc8000/0x3000)=nil) 14:54:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x22, 0x901, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 14:54:14 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1274, 0x0) [ 1624.192875][T13886] usb 5-1: new high-speed USB device number 42 using dummy_hcd [ 1624.443050][T13886] usb 5-1: Using ep0 maxpacket: 16 [ 1624.562638][T13886] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1624.662926][ C0] net_ratelimit: 24 callbacks suppressed [ 1624.662950][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1624.675101][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1624.732651][T13886] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1624.741924][T13886] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1624.750248][T13886] usb 5-1: Product: syz [ 1624.754577][T13886] usb 5-1: Manufacturer: syz [ 1624.759222][T13886] usb 5-1: SerialNumber: syz [ 1624.765330][T13886] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 1624.774416][T13886] usb 5-1: no configuration chosen from 1 choice [ 1625.783046][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1625.789212][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1625.795774][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1625.801919][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1625.862672][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1625.868902][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1625.875345][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1625.881384][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:54:16 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0xff}}]}}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000000)='-keyring\x00', 0x0, 0xcf, &(0x7f0000000040)={0x7, 0xbe, 0x7e, 0x5, 0x9, 0x4, 0x0, 0xa000000000}) r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000100)={0x32, 0x6, 0x0, {0x4, 0x0, 0x9, 0x0, '-keyring\x00'}}, 0x32) 14:54:16 executing program 2: ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='sched\x00') write$FUSE_ATTR(r0, 0x0, 0x0) 14:54:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r5, 0x4008ae9c, 0x0) 14:54:16 executing program 3: 14:54:16 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1274, 0x0) [ 1626.873430][T13890] usb 5-1: USB disconnect, device number 42 14:54:17 executing program 3: 14:54:17 executing program 5: 14:54:17 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:17 executing program 1: 14:54:17 executing program 2: 14:54:17 executing program 3: [ 1627.372527][T13890] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 1627.612620][T13890] usb 5-1: Using ep0 maxpacket: 16 [ 1627.742674][T13890] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1627.944620][T13890] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1627.953966][T13890] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1627.962008][T13890] usb 5-1: Product: syz [ 1627.966405][T13890] usb 5-1: Manufacturer: syz [ 1627.971091][T13890] usb 5-1: SerialNumber: syz [ 1627.977190][T13890] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 1627.986109][T13890] usb 5-1: no configuration chosen from 1 choice [ 1629.942844][ C0] net_ratelimit: 16 callbacks suppressed [ 1629.942857][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1629.954732][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1629.960868][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1629.966908][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1630.022722][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1630.028870][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1630.035133][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1630.041143][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1630.047541][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1630.053586][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:54:20 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x42e441, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000200)={0x4, 0x3, 0x400, 0xe2, 0x5, 0x9241, 0x7}) syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0xff}}]}}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) msgget$private(0x0, 0x80) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r3}}, 0x18) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000040)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), r3, 0xfffffff7}}, 0x18) 14:54:20 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00\xf9\xe2V|w\x9a\xe1\x9b\xb93h\x15\xdf\x9a\xbd]\x118\n\x93~\xfa\f\xb7\nz\x8aL\x17\xd5\xb0\xf3\x93\x951\a\xfd\xaeq\xb6\xa8huK\xd0.\x94\x04 \xbe%\n\x1c\x94\x85\x12\xfcZ\bw\xe4X\xbd\xbc\x82b\xc70\x1bQ\xb5\xadi\xd7J-%?\x88\x17\x13:mO\xac\xac\xef\x00L\x99\xf7s\x8a\xa3\x7fm\xce`\xd4\x05^\xd3\"\t\x87U\xce\x95\xc7Xh|\xf0]\xb1\xd7\xfa\xad\x7f\xb1r\xe0\x80}n\xcb\toQ@\xdb\xd3td\x0e\x12\xd7\x92\xc8\x9fp\x14\xe3\x17\xde\xbd\xa7\xf1\x92\x9f\x06\x9c\x18\x92\xcck\x11\x16\xb03\xc1> %\x19#L\xe0\x1d\xef\xec\xfeN\x86\x89\xbey\xfd\xd0M\x9f3=\xd1\xf84&\x17\xb8\x1a\xc1\x11\x8a\x98c``\xf0\xc1\x9eh}\x16\x1eD\xfe\x06\xebb\xaa\vt\v,\x89w.\x05\a\xa5 \xd7u98H\xb6\xf4\xd5G\fg\x94 \xaci\x85\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xf55\xc0i\xd8c\x8e\x00:D\xe8>\r\x8c\x8cxY\xdaY\xe5\xeb72n\xa4\x9f\x16R\x9f\x14X\f\xa2\x82\f\xec+<>\xe0\xd5\xbc\xd3\x16M\x16\xaeX\\\x96\xf7.P\x1c\xf0\x17@e\x9aw,\xb4\x06s\x1c\xb2\xe2cH\x7f\xd1\xbc\xe1[S#.)\xe7\xf9\x1c\xb6\xaa\x93\xeb\x01<', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2) 14:54:20 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x110}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x3c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 14:54:20 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x87) recvmmsg(r0, &(0x7f0000004ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:54:20 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:20 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x2, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) [ 1630.084625][T13886] usb 5-1: USB disconnect, device number 43 14:54:20 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x800000, 0x5}) [ 1630.280932][T23476] debugfs: File 'dropped' in directory 'loop0' already present! [ 1630.288889][T23476] debugfs: File 'msg' in directory 'loop0' already present! 14:54:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x800000, 0x5}) 14:54:20 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00\xf9\xe2V|w\x9a\xe1\x9b\xb93h\x15\xdf\x9a\xbd]\x118\n\x93~\xfa\f\xb7\nz\x8aL\x17\xd5\xb0\xf3\x93\x951\a\xfd\xaeq\xb6\xa8huK\xd0.\x94\x04 \xbe%\n\x1c\x94\x85\x12\xfcZ\bw\xe4X\xbd\xbc\x82b\xc70\x1bQ\xb5\xadi\xd7J-%?\x88\x17\x13:mO\xac\xac\xef\x00L\x99\xf7s\x8a\xa3\x7fm\xce`\xd4\x05^\xd3\"\t\x87U\xce\x95\xc7Xh|\xf0]\xb1\xd7\xfa\xad\x7f\xb1r\xe0\x80}n\xcb\toQ@\xdb\xd3td\x0e\x12\xd7\x92\xc8\x9fp\x14\xe3\x17\xde\xbd\xa7\xf1\x92\x9f\x06\x9c\x18\x92\xcck\x11\x16\xb03\xc1> %\x19#L\xe0\x1d\xef\xec\xfeN\x86\x89\xbey\xfd\xd0M\x9f3=\xd1\xf84&\x17\xb8\x1a\xc1\x11\x8a\x98c``\xf0\xc1\x9eh}\x16\x1eD\xfe\x06\xebb\xaa\vt\v,\x89w.\x05\a\xa5 \xd7u98H\xb6\xf4\xd5G\fg\x94 \xaci\x85\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xf55\xc0i\xd8c\x8e\x00:D\xe8>\r\x8c\x8cxY\xdaY\xe5\xeb72n\xa4\x9f\x16R\x9f\x14X\f\xa2\x82\f\xec+<>\xe0\xd5\xbc\xd3\x16M\x16\xaeX\\\x96\xf7.P\x1c\xf0\x17@e\x9aw,\xb4\x06s\x1c\xb2\xe2cH\x7f\xd1\xbc\xe1[S#.)\xe7\xf9\x1c\xb6\xaa\x93\xeb\x01<', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2) 14:54:20 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:20 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00\xf9\xe2V|w\x9a\xe1\x9b\xb93h\x15\xdf\x9a\xbd]\x118\n\x93~\xfa\f\xb7\nz\x8aL\x17\xd5\xb0\xf3\x93\x951\a\xfd\xaeq\xb6\xa8huK\xd0.\x94\x04 \xbe%\n\x1c\x94\x85\x12\xfcZ\bw\xe4X\xbd\xbc\x82b\xc70\x1bQ\xb5\xadi\xd7J-%?\x88\x17\x13:mO\xac\xac\xef\x00L\x99\xf7s\x8a\xa3\x7fm\xce`\xd4\x05^\xd3\"\t\x87U\xce\x95\xc7Xh|\xf0]\xb1\xd7\xfa\xad\x7f\xb1r\xe0\x80}n\xcb\toQ@\xdb\xd3td\x0e\x12\xd7\x92\xc8\x9fp\x14\xe3\x17\xde\xbd\xa7\xf1\x92\x9f\x06\x9c\x18\x92\xcck\x11\x16\xb03\xc1> %\x19#L\xe0\x1d\xef\xec\xfeN\x86\x89\xbey\xfd\xd0M\x9f3=\xd1\xf84&\x17\xb8\x1a\xc1\x11\x8a\x98c``\xf0\xc1\x9eh}\x16\x1eD\xfe\x06\xebb\xaa\vt\v,\x89w.\x05\a\xa5 \xd7u98H\xb6\xf4\xd5G\fg\x94 \xaci\x85\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xf55\xc0i\xd8c\x8e\x00:D\xe8>\r\x8c\x8cxY\xdaY\xe5\xeb72n\xa4\x9f\x16R\x9f\x14X\f\xa2\x82\f\xec+<>\xe0\xd5\xbc\xd3\x16M\x16\xaeX\\\x96\xf7.P\x1c\xf0\x17@e\x9aw,\xb4\x06s\x1c\xb2\xe2cH\x7f\xd1\xbc\xe1[S#.)\xe7\xf9\x1c\xb6\xaa\x93\xeb\x01<', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2) [ 1630.553104][T13886] usb 5-1: new high-speed USB device number 44 using dummy_hcd 14:54:20 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) [ 1630.787884][T23476] debugfs: File 'trace0' in directory 'loop0' already present! [ 1630.806170][T13886] usb 5-1: Using ep0 maxpacket: 16 [ 1631.384724][T13886] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1631.552975][T13886] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1631.562259][T13886] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1631.570539][T13886] usb 5-1: Product: syz [ 1631.574891][T13886] usb 5-1: Manufacturer: syz [ 1631.579593][T13886] usb 5-1: SerialNumber: syz [ 1631.589363][T13886] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 1631.599391][T13886] usb 5-1: no configuration chosen from 1 choice 14:54:23 executing program 2: 14:54:23 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x440, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="a881a39381c97630b2b9e38499d67f8fb8952fc6f7c1a6a9d410920037ceb3f1", @ANYRES16=0x0, @ANYBLOB="000427bd7000fedbdf25050000002400020008000900010000000800090006000000080002004e2200000800030000000000"], 0x38}, 0x1, 0x0, 0x0, 0x22000000}, 0x4000) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:54:23 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00\xf9\xe2V|w\x9a\xe1\x9b\xb93h\x15\xdf\x9a\xbd]\x118\n\x93~\xfa\f\xb7\nz\x8aL\x17\xd5\xb0\xf3\x93\x951\a\xfd\xaeq\xb6\xa8huK\xd0.\x94\x04 \xbe%\n\x1c\x94\x85\x12\xfcZ\bw\xe4X\xbd\xbc\x82b\xc70\x1bQ\xb5\xadi\xd7J-%?\x88\x17\x13:mO\xac\xac\xef\x00L\x99\xf7s\x8a\xa3\x7fm\xce`\xd4\x05^\xd3\"\t\x87U\xce\x95\xc7Xh|\xf0]\xb1\xd7\xfa\xad\x7f\xb1r\xe0\x80}n\xcb\toQ@\xdb\xd3td\x0e\x12\xd7\x92\xc8\x9fp\x14\xe3\x17\xde\xbd\xa7\xf1\x92\x9f\x06\x9c\x18\x92\xcck\x11\x16\xb03\xc1> %\x19#L\xe0\x1d\xef\xec\xfeN\x86\x89\xbey\xfd\xd0M\x9f3=\xd1\xf84&\x17\xb8\x1a\xc1\x11\x8a\x98c``\xf0\xc1\x9eh}\x16\x1eD\xfe\x06\xebb\xaa\vt\v,\x89w.\x05\a\xa5 \xd7u98H\xb6\xf4\xd5G\fg\x94 \xaci\x85\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xf55\xc0i\xd8c\x8e\x00:D\xe8>\r\x8c\x8cxY\xdaY\xe5\xeb72n\xa4\x9f\x16R\x9f\x14X\f\xa2\x82\f\xec+<>\xe0\xd5\xbc\xd3\x16M\x16\xaeX\\\x96\xf7.P\x1c\xf0\x17@e\x9aw,\xb4\x06s\x1c\xb2\xe2cH\x7f\xd1\xbc\xe1[S#.)\xe7\xf9\x1c\xb6\xaa\x93\xeb\x01<', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2) 14:54:23 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:23 executing program 3: 14:54:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x800000, 0x5}) [ 1633.236347][T13886] usb 5-1: USB disconnect, device number 44 [ 1633.304530][T23500] debugfs: File 'dropped' in directory 'loop1' already present! [ 1633.312644][T23500] debugfs: File 'msg' in directory 'loop1' already present! 14:54:23 executing program 3: 14:54:23 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x2) 14:54:23 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:23 executing program 3: 14:54:23 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) [ 1633.821933][T23500] debugfs: File 'trace0' in directory 'loop1' already present! 14:54:23 executing program 2: 14:54:23 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x2) 14:54:24 executing program 4: syz_usb_connect$printer(0x0, 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000102505a8994000010203010000ff090400000007010000090501020000000000"], 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:54:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 14:54:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 14:54:24 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x2) 14:54:24 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:24 executing program 1: clock_nanosleep(0x7, 0x1, &(0x7f0000002840)={0x0, 0x1c9c380}, &(0x7f0000002880)) 14:54:24 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00\xf9\xe2V|w\x9a\xe1\x9b\xb93h\x15\xdf\x9a\xbd]\x118\n\x93~\xfa\f\xb7\nz\x8aL\x17\xd5\xb0\xf3\x93\x951\a\xfd\xaeq\xb6\xa8huK\xd0.\x94\x04 \xbe%\n\x1c\x94\x85\x12\xfcZ\bw\xe4X\xbd\xbc\x82b\xc70\x1bQ\xb5\xadi\xd7J-%?\x88\x17\x13:mO\xac\xac\xef\x00L\x99\xf7s\x8a\xa3\x7fm\xce`\xd4\x05^\xd3\"\t\x87U\xce\x95\xc7Xh|\xf0]\xb1\xd7\xfa\xad\x7f\xb1r\xe0\x80}n\xcb\toQ@\xdb\xd3td\x0e\x12\xd7\x92\xc8\x9fp\x14\xe3\x17\xde\xbd\xa7\xf1\x92\x9f\x06\x9c\x18\x92\xcck\x11\x16\xb03\xc1> %\x19#L\xe0\x1d\xef\xec\xfeN\x86\x89\xbey\xfd\xd0M\x9f3=\xd1\xf84&\x17\xb8\x1a\xc1\x11\x8a\x98c``\xf0\xc1\x9eh}\x16\x1eD\xfe\x06\xebb\xaa\vt\v,\x89w.\x05\a\xa5 \xd7u98H\xb6\xf4\xd5G\fg\x94 \xaci\x85\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xf55\xc0i\xd8c\x8e\x00:D\xe8>\r\x8c\x8cxY\xdaY\xe5\xeb72n\xa4\x9f\x16R\x9f\x14X\f\xa2\x82\f\xec+<>\xe0\xd5\xbc\xd3\x16M\x16\xaeX\\\x96\xf7.P\x1c\xf0\x17@e\x9aw,\xb4\x06s\x1c\xb2\xe2cH\x7f\xd1\xbc\xe1[S#.)\xe7\xf9\x1c\xb6\xaa\x93\xeb\x01<', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x2) 14:54:24 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup2(r0, r1) ioctl$EVIOCGPROP(r1, 0x80404509, 0x0) 14:54:24 executing program 2: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 14:54:24 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00\xf9\xe2V|w\x9a\xe1\x9b\xb93h\x15\xdf\x9a\xbd]\x118\n\x93~\xfa\f\xb7\nz\x8aL\x17\xd5\xb0\xf3\x93\x951\a\xfd\xaeq\xb6\xa8huK\xd0.\x94\x04 \xbe%\n\x1c\x94\x85\x12\xfcZ\bw\xe4X\xbd\xbc\x82b\xc70\x1bQ\xb5\xadi\xd7J-%?\x88\x17\x13:mO\xac\xac\xef\x00L\x99\xf7s\x8a\xa3\x7fm\xce`\xd4\x05^\xd3\"\t\x87U\xce\x95\xc7Xh|\xf0]\xb1\xd7\xfa\xad\x7f\xb1r\xe0\x80}n\xcb\toQ@\xdb\xd3td\x0e\x12\xd7\x92\xc8\x9fp\x14\xe3\x17\xde\xbd\xa7\xf1\x92\x9f\x06\x9c\x18\x92\xcck\x11\x16\xb03\xc1> %\x19#L\xe0\x1d\xef\xec\xfeN\x86\x89\xbey\xfd\xd0M\x9f3=\xd1\xf84&\x17\xb8\x1a\xc1\x11\x8a\x98c``\xf0\xc1\x9eh}\x16\x1eD\xfe\x06\xebb\xaa\vt\v,\x89w.\x05\a\xa5 \xd7u98H\xb6\xf4\xd5G\fg\x94 \xaci\x85\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xf55\xc0i\xd8c\x8e\x00:D\xe8>\r\x8c\x8cxY\xdaY\xe5\xeb72n\xa4\x9f\x16R\x9f\x14X\f\xa2\x82\f\xec+<>\xe0\xd5\xbc\xd3\x16M\x16\xaeX\\\x96\xf7.P\x1c\xf0\x17@e\x9aw,\xb4\x06s\x1c\xb2\xe2cH\x7f\xd1\xbc\xe1[S#.)\xe7\xf9\x1c\xb6\xaa\x93\xeb\x01<', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x2) 14:54:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 1635.462902][ C0] net_ratelimit: 24 callbacks suppressed [ 1635.462924][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1635.474989][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:54:25 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0xff}}]}}, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40c0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x6, 0xff, 0x80000001, 0x2, 0x2}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r2, 0x8, 0x6}, &(0x7f0000000140)=0x8) 14:54:25 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 14:54:25 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00\xf9\xe2V|w\x9a\xe1\x9b\xb93h\x15\xdf\x9a\xbd]\x118\n\x93~\xfa\f\xb7\nz\x8aL\x17\xd5\xb0\xf3\x93\x951\a\xfd\xaeq\xb6\xa8huK\xd0.\x94\x04 \xbe%\n\x1c\x94\x85\x12\xfcZ\bw\xe4X\xbd\xbc\x82b\xc70\x1bQ\xb5\xadi\xd7J-%?\x88\x17\x13:mO\xac\xac\xef\x00L\x99\xf7s\x8a\xa3\x7fm\xce`\xd4\x05^\xd3\"\t\x87U\xce\x95\xc7Xh|\xf0]\xb1\xd7\xfa\xad\x7f\xb1r\xe0\x80}n\xcb\toQ@\xdb\xd3td\x0e\x12\xd7\x92\xc8\x9fp\x14\xe3\x17\xde\xbd\xa7\xf1\x92\x9f\x06\x9c\x18\x92\xcck\x11\x16\xb03\xc1> %\x19#L\xe0\x1d\xef\xec\xfeN\x86\x89\xbey\xfd\xd0M\x9f3=\xd1\xf84&\x17\xb8\x1a\xc1\x11\x8a\x98c``\xf0\xc1\x9eh}\x16\x1eD\xfe\x06\xebb\xaa\vt\v,\x89w.\x05\a\xa5 \xd7u98H\xb6\xf4\xd5G\fg\x94 \xaci\x85\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xf55\xc0i\xd8c\x8e\x00:D\xe8>\r\x8c\x8cxY\xdaY\xe5\xeb72n\xa4\x9f\x16R\x9f\x14X\f\xa2\x82\f\xec+<>\xe0\xd5\xbc\xd3\x16M\x16\xaeX\\\x96\xf7.P\x1c\xf0\x17@e\x9aw,\xb4\x06s\x1c\xb2\xe2cH\x7f\xd1\xbc\xe1[S#.)\xe7\xf9\x1c\xb6\xaa\x93\xeb\x01<', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x2) 14:54:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40448c5) 14:54:25 executing program 3: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 14:54:25 executing program 5: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.memory_pressure\x00\xf9\xe2V|w\x9a\xe1\x9b\xb93h\x15\xdf\x9a\xbd]\x118\n\x93~\xfa\f\xb7\nz\x8aL\x17\xd5\xb0\xf3\x93\x951\a\xfd\xaeq\xb6\xa8huK\xd0.\x94\x04 \xbe%\n\x1c\x94\x85\x12\xfcZ\bw\xe4X\xbd\xbc\x82b\xc70\x1bQ\xb5\xadi\xd7J-%?\x88\x17\x13:mO\xac\xac\xef\x00L\x99\xf7s\x8a\xa3\x7fm\xce`\xd4\x05^\xd3\"\t\x87U\xce\x95\xc7Xh|\xf0]\xb1\xd7\xfa\xad\x7f\xb1r\xe0\x80}n\xcb\toQ@\xdb\xd3td\x0e\x12\xd7\x92\xc8\x9fp\x14\xe3\x17\xde\xbd\xa7\xf1\x92\x9f\x06\x9c\x18\x92\xcck\x11\x16\xb03\xc1> %\x19#L\xe0\x1d\xef\xec\xfeN\x86\x89\xbey\xfd\xd0M\x9f3=\xd1\xf84&\x17\xb8\x1a\xc1\x11\x8a\x98c``\xf0\xc1\x9eh}\x16\x1eD\xfe\x06\xebb\xaa\vt\v,\x89w.\x05\a\xa5 \xd7u98H\xb6\xf4\xd5G\fg\x94 \xaci\x85\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xf55\xc0i\xd8c\x8e\x00:D\xe8>\r\x8c\x8cxY\xdaY\xe5\xeb72n\xa4\x9f\x16R\x9f\x14X\f\xa2\x82\f\xec+<>\xe0\xd5\xbc\xd3\x16M\x16\xaeX\\\x96\xf7.P\x1c\xf0\x17@e\x9aw,\xb4\x06s\x1c\xb2\xe2cH\x7f\xd1\xbc\xe1[S#.)\xe7\xf9\x1c\xb6\xaa\x93\xeb\x01<', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x2) 14:54:25 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:25 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffff7fffffb, 0x4}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8020003) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) [ 1635.904088][T13890] usb 5-1: new high-speed USB device number 45 using dummy_hcd 14:54:26 executing program 5: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.memory_pressure\x00\xf9\xe2V|w\x9a\xe1\x9b\xb93h\x15\xdf\x9a\xbd]\x118\n\x93~\xfa\f\xb7\nz\x8aL\x17\xd5\xb0\xf3\x93\x951\a\xfd\xaeq\xb6\xa8huK\xd0.\x94\x04 \xbe%\n\x1c\x94\x85\x12\xfcZ\bw\xe4X\xbd\xbc\x82b\xc70\x1bQ\xb5\xadi\xd7J-%?\x88\x17\x13:mO\xac\xac\xef\x00L\x99\xf7s\x8a\xa3\x7fm\xce`\xd4\x05^\xd3\"\t\x87U\xce\x95\xc7Xh|\xf0]\xb1\xd7\xfa\xad\x7f\xb1r\xe0\x80}n\xcb\toQ@\xdb\xd3td\x0e\x12\xd7\x92\xc8\x9fp\x14\xe3\x17\xde\xbd\xa7\xf1\x92\x9f\x06\x9c\x18\x92\xcck\x11\x16\xb03\xc1> %\x19#L\xe0\x1d\xef\xec\xfeN\x86\x89\xbey\xfd\xd0M\x9f3=\xd1\xf84&\x17\xb8\x1a\xc1\x11\x8a\x98c``\xf0\xc1\x9eh}\x16\x1eD\xfe\x06\xebb\xaa\vt\v,\x89w.\x05\a\xa5 \xd7u98H\xb6\xf4\xd5G\fg\x94 \xaci\x85\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xf55\xc0i\xd8c\x8e\x00:D\xe8>\r\x8c\x8cxY\xdaY\xe5\xeb72n\xa4\x9f\x16R\x9f\x14X\f\xa2\x82\f\xec+<>\xe0\xd5\xbc\xd3\x16M\x16\xaeX\\\x96\xf7.P\x1c\xf0\x17@e\x9aw,\xb4\x06s\x1c\xb2\xe2cH\x7f\xd1\xbc\xe1[S#.)\xe7\xf9\x1c\xb6\xaa\x93\xeb\x01<', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x2) 14:54:26 executing program 3: mknod(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000200)=@v2, 0x14, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) 14:54:26 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) [ 1636.152605][T13890] usb 5-1: Using ep0 maxpacket: 16 [ 1636.182825][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1636.189130][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1636.195621][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1636.201891][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1636.263210][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1636.269626][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1636.276411][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1636.282856][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1636.304840][T13890] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1636.502864][T13890] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1636.512052][T13890] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1636.520292][T13890] usb 5-1: Product: syz [ 1636.524584][T13890] usb 5-1: Manufacturer: syz [ 1636.529210][T13890] usb 5-1: SerialNumber: syz [ 1636.535676][T13890] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 1636.544623][T13890] usb 5-1: no configuration chosen from 1 choice 14:54:28 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x2080080080045010, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x5, 0x0, 0x9}, 0xc) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x2080080080045010, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0xff}}]}}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:54:28 executing program 5: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.memory_pressure\x00\xf9\xe2V|w\x9a\xe1\x9b\xb93h\x15\xdf\x9a\xbd]\x118\n\x93~\xfa\f\xb7\nz\x8aL\x17\xd5\xb0\xf3\x93\x951\a\xfd\xaeq\xb6\xa8huK\xd0.\x94\x04 \xbe%\n\x1c\x94\x85\x12\xfcZ\bw\xe4X\xbd\xbc\x82b\xc70\x1bQ\xb5\xadi\xd7J-%?\x88\x17\x13:mO\xac\xac\xef\x00L\x99\xf7s\x8a\xa3\x7fm\xce`\xd4\x05^\xd3\"\t\x87U\xce\x95\xc7Xh|\xf0]\xb1\xd7\xfa\xad\x7f\xb1r\xe0\x80}n\xcb\toQ@\xdb\xd3td\x0e\x12\xd7\x92\xc8\x9fp\x14\xe3\x17\xde\xbd\xa7\xf1\x92\x9f\x06\x9c\x18\x92\xcck\x11\x16\xb03\xc1> %\x19#L\xe0\x1d\xef\xec\xfeN\x86\x89\xbey\xfd\xd0M\x9f3=\xd1\xf84&\x17\xb8\x1a\xc1\x11\x8a\x98c``\xf0\xc1\x9eh}\x16\x1eD\xfe\x06\xebb\xaa\vt\v,\x89w.\x05\a\xa5 \xd7u98H\xb6\xf4\xd5G\fg\x94 \xaci\x85\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xf55\xc0i\xd8c\x8e\x00:D\xe8>\r\x8c\x8cxY\xdaY\xe5\xeb72n\xa4\x9f\x16R\x9f\x14X\f\xa2\x82\f\xec+<>\xe0\xd5\xbc\xd3\x16M\x16\xaeX\\\x96\xf7.P\x1c\xf0\x17@e\x9aw,\xb4\x06s\x1c\xb2\xe2cH\x7f\xd1\xbc\xe1[S#.)\xe7\xf9\x1c\xb6\xaa\x93\xeb\x01<', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x2) 14:54:28 executing program 2: add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_tcp(0xa, 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000640)='\x00\a\x00\x00\x81z\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xda\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xc7\x96\x05\x00y\x93\xd3W\xc4-\x86\xcf\xa5\xed\xc8RF\xf2.Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\xb0v\v\xde\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe6\xb9\x03v\x8d+\xc7\x90U\xd8\x9aP \x92\xf6/\xe1\xcd\x02 \x0f\xffx5\x92\xb2&\x8e\xf6\xd5\x17\xe4\xf6b\x9aw\xca\xf26\xb0n\xef\xa6\x19\xa7/3s\xf4\xda\xb3\xb5Fl\xdco\xca\x00\x00\x00Mxa\xfcD\xa03\xf7\"?Z\x84\xf9\x9es\x10\xb4\xaa\x10Z\x0f0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @msi={0x0, 0x80000000}}]}) [ 1638.711525][T13886] usb 5-1: USB disconnect, device number 45 14:54:28 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00\xf9\xe2V|w\x9a\xe1\x9b\xb93h\x15\xdf\x9a\xbd]\x118\n\x93~\xfa\f\xb7\nz\x8aL\x17\xd5\xb0\xf3\x93\x951\a\xfd\xaeq\xb6\xa8huK\xd0.\x94\x04 \xbe%\n\x1c\x94\x85\x12\xfcZ\bw\xe4X\xbd\xbc\x82b\xc70\x1bQ\xb5\xadi\xd7J-%?\x88\x17\x13:mO\xac\xac\xef\x00L\x99\xf7s\x8a\xa3\x7fm\xce`\xd4\x05^\xd3\"\t\x87U\xce\x95\xc7Xh|\xf0]\xb1\xd7\xfa\xad\x7f\xb1r\xe0\x80}n\xcb\toQ@\xdb\xd3td\x0e\x12\xd7\x92\xc8\x9fp\x14\xe3\x17\xde\xbd\xa7\xf1\x92\x9f\x06\x9c\x18\x92\xcck\x11\x16\xb03\xc1> %\x19#L\xe0\x1d\xef\xec\xfeN\x86\x89\xbey\xfd\xd0M\x9f3=\xd1\xf84&\x17\xb8\x1a\xc1\x11\x8a\x98c``\xf0\xc1\x9eh}\x16\x1eD\xfe\x06\xebb\xaa\vt\v,\x89w.\x05\a\xa5 \xd7u98H\xb6\xf4\xd5G\fg\x94 \xaci\x85\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xf55\xc0i\xd8c\x8e\x00:D\xe8>\r\x8c\x8cxY\xdaY\xe5\xeb72n\xa4\x9f\x16R\x9f\x14X\f\xa2\x82\f\xec+<>\xe0\xd5\xbc\xd3\x16M\x16\xaeX\\\x96\xf7.P\x1c\xf0\x17@e\x9aw,\xb4\x06s\x1c\xb2\xe2cH\x7f\xd1\xbc\xe1[S#.)\xe7\xf9\x1c\xb6\xaa\x93\xeb\x01<', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2) 14:54:28 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi}]}) 14:54:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) close(r2) 14:54:29 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00\xf9\xe2V|w\x9a\xe1\x9b\xb93h\x15\xdf\x9a\xbd]\x118\n\x93~\xfa\f\xb7\nz\x8aL\x17\xd5\xb0\xf3\x93\x951\a\xfd\xaeq\xb6\xa8huK\xd0.\x94\x04 \xbe%\n\x1c\x94\x85\x12\xfcZ\bw\xe4X\xbd\xbc\x82b\xc70\x1bQ\xb5\xadi\xd7J-%?\x88\x17\x13:mO\xac\xac\xef\x00L\x99\xf7s\x8a\xa3\x7fm\xce`\xd4\x05^\xd3\"\t\x87U\xce\x95\xc7Xh|\xf0]\xb1\xd7\xfa\xad\x7f\xb1r\xe0\x80}n\xcb\toQ@\xdb\xd3td\x0e\x12\xd7\x92\xc8\x9fp\x14\xe3\x17\xde\xbd\xa7\xf1\x92\x9f\x06\x9c\x18\x92\xcck\x11\x16\xb03\xc1> %\x19#L\xe0\x1d\xef\xec\xfeN\x86\x89\xbey\xfd\xd0M\x9f3=\xd1\xf84&\x17\xb8\x1a\xc1\x11\x8a\x98c``\xf0\xc1\x9eh}\x16\x1eD\xfe\x06\xebb\xaa\vt\v,\x89w.\x05\a\xa5 \xd7u98H\xb6\xf4\xd5G\fg\x94 \xaci\x85\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xf55\xc0i\xd8c\x8e\x00:D\xe8>\r\x8c\x8cxY\xdaY\xe5\xeb72n\xa4\x9f\x16R\x9f\x14X\f\xa2\x82\f\xec+<>\xe0\xd5\xbc\xd3\x16M\x16\xaeX\\\x96\xf7.P\x1c\xf0\x17@e\x9aw,\xb4\x06s\x1c\xb2\xe2cH\x7f\xd1\xbc\xe1[S#.)\xe7\xf9\x1c\xb6\xaa\x93\xeb\x01<', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2) 14:54:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f00000000c0)=@nl=@unspec, 0x80, 0x0}}], 0x1, 0x0) [ 1639.222842][T13886] usb 5-1: new high-speed USB device number 46 using dummy_hcd [ 1639.483802][T13886] usb 5-1: Using ep0 maxpacket: 16 [ 1639.602731][T13886] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1639.772780][T13886] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1639.782072][T13886] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1639.790361][T13886] usb 5-1: Product: syz [ 1639.794753][T13886] usb 5-1: Manufacturer: syz [ 1639.799402][T13886] usb 5-1: SerialNumber: syz [ 1639.805633][T13886] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 1639.814475][T13886] usb 5-1: no configuration chosen from 1 choice [ 1641.702882][ C0] net_ratelimit: 26 callbacks suppressed [ 1641.702905][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1641.714990][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1641.900905][T13890] usb 5-1: USB disconnect, device number 46 14:54:32 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0xff}}]}}]}}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:54:32 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:32 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x101302, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000002c0)={0x6, 0x0, 0x0, 0x0, 0x5c, "d47113f2ebff31dca73e72813d1b65beb1d5b5df5302b8e7e2a9f40fd2dea4cf8f56e4bf274b8793c49f3c60b1d930e0c13522517591e326f2b55c7291e38f061e12e7420017a9ea9aadfff14cceacfe7c6689451e2e958d7d988dfe"}, 0x68) 14:54:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 14:54:32 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00\xf9\xe2V|w\x9a\xe1\x9b\xb93h\x15\xdf\x9a\xbd]\x118\n\x93~\xfa\f\xb7\nz\x8aL\x17\xd5\xb0\xf3\x93\x951\a\xfd\xaeq\xb6\xa8huK\xd0.\x94\x04 \xbe%\n\x1c\x94\x85\x12\xfcZ\bw\xe4X\xbd\xbc\x82b\xc70\x1bQ\xb5\xadi\xd7J-%?\x88\x17\x13:mO\xac\xac\xef\x00L\x99\xf7s\x8a\xa3\x7fm\xce`\xd4\x05^\xd3\"\t\x87U\xce\x95\xc7Xh|\xf0]\xb1\xd7\xfa\xad\x7f\xb1r\xe0\x80}n\xcb\toQ@\xdb\xd3td\x0e\x12\xd7\x92\xc8\x9fp\x14\xe3\x17\xde\xbd\xa7\xf1\x92\x9f\x06\x9c\x18\x92\xcck\x11\x16\xb03\xc1> %\x19#L\xe0\x1d\xef\xec\xfeN\x86\x89\xbey\xfd\xd0M\x9f3=\xd1\xf84&\x17\xb8\x1a\xc1\x11\x8a\x98c``\xf0\xc1\x9eh}\x16\x1eD\xfe\x06\xebb\xaa\vt\v,\x89w.\x05\a\xa5 \xd7u98H\xb6\xf4\xd5G\fg\x94 \xaci\x85\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xf55\xc0i\xd8c\x8e\x00:D\xe8>\r\x8c\x8cxY\xdaY\xe5\xeb72n\xa4\x9f\x16R\x9f\x14X\f\xa2\x82\f\xec+<>\xe0\xd5\xbc\xd3\x16M\x16\xaeX\\\x96\xf7.P\x1c\xf0\x17@e\x9aw,\xb4\x06s\x1c\xb2\xe2cH\x7f\xd1\xbc\xe1[S#.)\xe7\xf9\x1c\xb6\xaa\x93\xeb\x01<', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2) 14:54:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 1642.009638][T24279] dlm: Unknown command passed to DLM device : 212 [ 1642.009638][T24279] 14:54:32 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00\xf9\xe2V|w\x9a\xe1\x9b\xb93h\x15\xdf\x9a\xbd]\x118\n\x93~\xfa\f\xb7\nz\x8aL\x17\xd5\xb0\xf3\x93\x951\a\xfd\xaeq\xb6\xa8huK\xd0.\x94\x04 \xbe%\n\x1c\x94\x85\x12\xfcZ\bw\xe4X\xbd\xbc\x82b\xc70\x1bQ\xb5\xadi\xd7J-%?\x88\x17\x13:mO\xac\xac\xef\x00L\x99\xf7s\x8a\xa3\x7fm\xce`\xd4\x05^\xd3\"\t\x87U\xce\x95\xc7Xh|\xf0]\xb1\xd7\xfa\xad\x7f\xb1r\xe0\x80}n\xcb\toQ@\xdb\xd3td\x0e\x12\xd7\x92\xc8\x9fp\x14\xe3\x17\xde\xbd\xa7\xf1\x92\x9f\x06\x9c\x18\x92\xcck\x11\x16\xb03\xc1> %\x19#L\xe0\x1d\xef\xec\xfeN\x86\x89\xbey\xfd\xd0M\x9f3=\xd1\xf84&\x17\xb8\x1a\xc1\x11\x8a\x98c``\xf0\xc1\x9eh}\x16\x1eD\xfe\x06\xebb\xaa\vt\v,\x89w.\x05\a\xa5 \xd7u98H\xb6\xf4\xd5G\fg\x94 \xaci\x85\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xf55\xc0i\xd8c\x8e\x00:D\xe8>\r\x8c\x8cxY\xdaY\xe5\xeb72n\xa4\x9f\x16R\x9f\x14X\f\xa2\x82\f\xec+<>\xe0\xd5\xbc\xd3\x16M\x16\xaeX\\\x96\xf7.P\x1c\xf0\x17@e\x9aw,\xb4\x06s\x1c\xb2\xe2cH\x7f\xd1\xbc\xe1[S#.)\xe7\xf9\x1c\xb6\xaa\x93\xeb\x01<', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2) 14:54:32 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:32 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000480)={0x4, &(0x7f0000000340)=[{0x85}, {0x0, 0x7}, {0x1ff}, {0x0, 0x20}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYRES16=0x0, @ANYBLOB="b87f2c1bdfa9907bbf92ccc8b7716031f8d6"], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:54:32 executing program 3: 14:54:32 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00\xf9\xe2V|w\x9a\xe1\x9b\xb93h\x15\xdf\x9a\xbd]\x118\n\x93~\xfa\f\xb7\nz\x8aL\x17\xd5\xb0\xf3\x93\x951\a\xfd\xaeq\xb6\xa8huK\xd0.\x94\x04 \xbe%\n\x1c\x94\x85\x12\xfcZ\bw\xe4X\xbd\xbc\x82b\xc70\x1bQ\xb5\xadi\xd7J-%?\x88\x17\x13:mO\xac\xac\xef\x00L\x99\xf7s\x8a\xa3\x7fm\xce`\xd4\x05^\xd3\"\t\x87U\xce\x95\xc7Xh|\xf0]\xb1\xd7\xfa\xad\x7f\xb1r\xe0\x80}n\xcb\toQ@\xdb\xd3td\x0e\x12\xd7\x92\xc8\x9fp\x14\xe3\x17\xde\xbd\xa7\xf1\x92\x9f\x06\x9c\x18\x92\xcck\x11\x16\xb03\xc1> %\x19#L\xe0\x1d\xef\xec\xfeN\x86\x89\xbey\xfd\xd0M\x9f3=\xd1\xf84&\x17\xb8\x1a\xc1\x11\x8a\x98c``\xf0\xc1\x9eh}\x16\x1eD\xfe\x06\xebb\xaa\vt\v,\x89w.\x05\a\xa5 \xd7u98H\xb6\xf4\xd5G\fg\x94 \xaci\x85\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xf55\xc0i\xd8c\x8e\x00:D\xe8>\r\x8c\x8cxY\xdaY\xe5\xeb72n\xa4\x9f\x16R\x9f\x14X\f\xa2\x82\f\xec+<>\xe0\xd5\xbc\xd3\x16M\x16\xaeX\\\x96\xf7.P\x1c\xf0\x17@e\x9aw,\xb4\x06s\x1c\xb2\xe2cH\x7f\xd1\xbc\xe1[S#.)\xe7\xf9\x1c\xb6\xaa\x93\xeb\x01<', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2) 14:54:32 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) [ 1642.423034][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1642.429411][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1642.436055][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1642.442498][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1642.443387][T13890] usb 5-1: new high-speed USB device number 47 using dummy_hcd [ 1642.502837][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1642.509168][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1642.515687][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1642.521914][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1642.790196][T13890] usb 5-1: Using ep0 maxpacket: 16 [ 1642.922786][T13890] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1643.092643][T13890] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1643.101954][T13890] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1643.110214][T13890] usb 5-1: Product: syz [ 1643.114565][T13890] usb 5-1: Manufacturer: syz [ 1643.119189][T13890] usb 5-1: SerialNumber: syz [ 1643.418139][T13890] usb 5-1: USB disconnect, device number 47 [ 1644.142480][T13890] usb 5-1: new high-speed USB device number 48 using dummy_hcd [ 1644.382438][T13890] usb 5-1: Using ep0 maxpacket: 16 [ 1644.502692][T13890] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1644.672648][T13890] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1644.681807][T13890] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1644.690066][T13890] usb 5-1: Product: syz [ 1644.694371][T13890] usb 5-1: Manufacturer: syz [ 1644.699087][T13890] usb 5-1: SerialNumber: syz [ 1644.988582][T13890] usb 5-1: USB disconnect, device number 48 14:54:35 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000102505a8a440000102030109021b0001010000ff09040000e2060100000905010200000000009c553ec7109f9f822b18805f9b4a0d77a1d4155f67298b729627082ba9b63345ec4807692c8e13ed6ae5c4a9d1a5ede85239f5fa9a33bfb6208c77"], 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:54:35 executing program 3: 14:54:35 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:35 executing program 1: 14:54:35 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00\xf9\xe2V|w\x9a\xe1\x9b\xb93h\x15\xdf\x9a\xbd]\x118\n\x93~\xfa\f\xb7\nz\x8aL\x17\xd5\xb0\xf3\x93\x951\a\xfd\xaeq\xb6\xa8huK\xd0.\x94\x04 \xbe%\n\x1c\x94\x85\x12\xfcZ\bw\xe4X\xbd\xbc\x82b\xc70\x1bQ\xb5\xadi\xd7J-%?\x88\x17\x13:mO\xac\xac\xef\x00L\x99\xf7s\x8a\xa3\x7fm\xce`\xd4\x05^\xd3\"\t\x87U\xce\x95\xc7Xh|\xf0]\xb1\xd7\xfa\xad\x7f\xb1r\xe0\x80}n\xcb\toQ@\xdb\xd3td\x0e\x12\xd7\x92\xc8\x9fp\x14\xe3\x17\xde\xbd\xa7\xf1\x92\x9f\x06\x9c\x18\x92\xcck\x11\x16\xb03\xc1> %\x19#L\xe0\x1d\xef\xec\xfeN\x86\x89\xbey\xfd\xd0M\x9f3=\xd1\xf84&\x17\xb8\x1a\xc1\x11\x8a\x98c``\xf0\xc1\x9eh}\x16\x1eD\xfe\x06\xebb\xaa\vt\v,\x89w.\x05\a\xa5 \xd7u98H\xb6\xf4\xd5G\fg\x94 \xaci\x85\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xf55\xc0i\xd8c\x8e\x00:D\xe8>\r\x8c\x8cxY\xdaY\xe5\xeb72n\xa4\x9f\x16R\x9f\x14X\f\xa2\x82\f\xec+<>\xe0\xd5\xbc\xd3\x16M\x16\xaeX\\\x96\xf7.P\x1c\xf0\x17@e\x9aw,\xb4\x06s\x1c\xb2\xe2cH\x7f\xd1\xbc\xe1[S#.)\xe7\xf9\x1c\xb6\xaa\x93\xeb\x01<', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2) 14:54:35 executing program 2: 14:54:35 executing program 1: 14:54:35 executing program 2: 14:54:35 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00\xf9\xe2V|w\x9a\xe1\x9b\xb93h\x15\xdf\x9a\xbd]\x118\n\x93~\xfa\f\xb7\nz\x8aL\x17\xd5\xb0\xf3\x93\x951\a\xfd\xaeq\xb6\xa8huK\xd0.\x94\x04 \xbe%\n\x1c\x94\x85\x12\xfcZ\bw\xe4X\xbd\xbc\x82b\xc70\x1bQ\xb5\xadi\xd7J-%?\x88\x17\x13:mO\xac\xac\xef\x00L\x99\xf7s\x8a\xa3\x7fm\xce`\xd4\x05^\xd3\"\t\x87U\xce\x95\xc7Xh|\xf0]\xb1\xd7\xfa\xad\x7f\xb1r\xe0\x80}n\xcb\toQ@\xdb\xd3td\x0e\x12\xd7\x92\xc8\x9fp\x14\xe3\x17\xde\xbd\xa7\xf1\x92\x9f\x06\x9c\x18\x92\xcck\x11\x16\xb03\xc1> %\x19#L\xe0\x1d\xef\xec\xfeN\x86\x89\xbey\xfd\xd0M\x9f3=\xd1\xf84&\x17\xb8\x1a\xc1\x11\x8a\x98c``\xf0\xc1\x9eh}\x16\x1eD\xfe\x06\xebb\xaa\vt\v,\x89w.\x05\a\xa5 \xd7u98H\xb6\xf4\xd5G\fg\x94 \xaci\x85\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xf55\xc0i\xd8c\x8e\x00:D\xe8>\r\x8c\x8cxY\xdaY\xe5\xeb72n\xa4\x9f\x16R\x9f\x14X\f\xa2\x82\f\xec+<>\xe0\xd5\xbc\xd3\x16M\x16\xaeX\\\x96\xf7.P\x1c\xf0\x17@e\x9aw,\xb4\x06s\x1c\xb2\xe2cH\x7f\xd1\xbc\xe1[S#.)\xe7\xf9\x1c\xb6\xaa\x93\xeb\x01<', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2) 14:54:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) 14:54:35 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:35 executing program 2: syz_genetlink_get_family_id$tipc2(0x0) listen(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000380)='./file0\x00', 0x80000005) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0x80000000) open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 1645.512708][T13890] usb 5-1: new high-speed USB device number 49 using dummy_hcd [ 1645.772539][T13890] usb 5-1: Using ep0 maxpacket: 16 [ 1645.892909][T13890] usb 5-1: too many endpoints for config 1 interface 0 altsetting 0: 226, using maximum allowed: 30 [ 1645.903944][T13890] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 1645.913779][T13890] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 226 [ 1646.082732][T13890] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1646.091926][T13890] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1646.100229][T13890] usb 5-1: Product: syz [ 1646.104523][T13890] usb 5-1: Manufacturer: syz [ 1646.109180][T13890] usb 5-1: SerialNumber: syz [ 1646.115539][T13890] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 1646.124373][T13890] usb 5-1: no configuration chosen from 1 choice [ 1647.942732][ C0] net_ratelimit: 26 callbacks suppressed [ 1647.942746][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1647.954728][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:54:38 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00\xf9\xe2V|w\x9a\xe1\x9b\xb93h\x15\xdf\x9a\xbd]\x118\n\x93~\xfa\f\xb7\nz\x8aL\x17\xd5\xb0\xf3\x93\x951\a\xfd\xaeq\xb6\xa8huK\xd0.\x94\x04 \xbe%\n\x1c\x94\x85\x12\xfcZ\bw\xe4X\xbd\xbc\x82b\xc70\x1bQ\xb5\xadi\xd7J-%?\x88\x17\x13:mO\xac\xac\xef\x00L\x99\xf7s\x8a\xa3\x7fm\xce`\xd4\x05^\xd3\"\t\x87U\xce\x95\xc7Xh|\xf0]\xb1\xd7\xfa\xad\x7f\xb1r\xe0\x80}n\xcb\toQ@\xdb\xd3td\x0e\x12\xd7\x92\xc8\x9fp\x14\xe3\x17\xde\xbd\xa7\xf1\x92\x9f\x06\x9c\x18\x92\xcck\x11\x16\xb03\xc1> %\x19#L\xe0\x1d\xef\xec\xfeN\x86\x89\xbey\xfd\xd0M\x9f3=\xd1\xf84&\x17\xb8\x1a\xc1\x11\x8a\x98c``\xf0\xc1\x9eh}\x16\x1eD\xfe\x06\xebb\xaa\vt\v,\x89w.\x05\a\xa5 \xd7u98H\xb6\xf4\xd5G\fg\x94 \xaci\x85\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xf55\xc0i\xd8c\x8e\x00:D\xe8>\r\x8c\x8cxY\xdaY\xe5\xeb72n\xa4\x9f\x16R\x9f\x14X\f\xa2\x82\f\xec+<>\xe0\xd5\xbc\xd3\x16M\x16\xaeX\\\x96\xf7.P\x1c\xf0\x17@e\x9aw,\xb4\x06s\x1c\xb2\xe2cH\x7f\xd1\xbc\xe1[S#.)\xe7\xf9\x1c\xb6\xaa\x93\xeb\x01<', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2) 14:54:38 executing program 1: 14:54:38 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:38 executing program 3: 14:54:38 executing program 2: 14:54:38 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x11, 0x1, 0x1, 0x0, 0x0, 0xff}}]}}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x2080080080045010, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', '\x00'}, 0x6) [ 1648.222183][T13886] usb 5-1: USB disconnect, device number 49 14:54:38 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00\xf9\xe2V|w\x9a\xe1\x9b\xb93h\x15\xdf\x9a\xbd]\x118\n\x93~\xfa\f\xb7\nz\x8aL\x17\xd5\xb0\xf3\x93\x951\a\xfd\xaeq\xb6\xa8huK\xd0.\x94\x04 \xbe%\n\x1c\x94\x85\x12\xfcZ\bw\xe4X\xbd\xbc\x82b\xc70\x1bQ\xb5\xadi\xd7J-%?\x88\x17\x13:mO\xac\xac\xef\x00L\x99\xf7s\x8a\xa3\x7fm\xce`\xd4\x05^\xd3\"\t\x87U\xce\x95\xc7Xh|\xf0]\xb1\xd7\xfa\xad\x7f\xb1r\xe0\x80}n\xcb\toQ@\xdb\xd3td\x0e\x12\xd7\x92\xc8\x9fp\x14\xe3\x17\xde\xbd\xa7\xf1\x92\x9f\x06\x9c\x18\x92\xcck\x11\x16\xb03\xc1> %\x19#L\xe0\x1d\xef\xec\xfeN\x86\x89\xbey\xfd\xd0M\x9f3=\xd1\xf84&\x17\xb8\x1a\xc1\x11\x8a\x98c``\xf0\xc1\x9eh}\x16\x1eD\xfe\x06\xebb\xaa\vt\v,\x89w.\x05\a\xa5 \xd7u98H\xb6\xf4\xd5G\fg\x94 \xaci\x85\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xf55\xc0i\xd8c\x8e\x00:D\xe8>\r\x8c\x8cxY\xdaY\xe5\xeb72n\xa4\x9f\x16R\x9f\x14X\f\xa2\x82\f\xec+<>\xe0\xd5\xbc\xd3\x16M\x16\xaeX\\\x96\xf7.P\x1c\xf0\x17@e\x9aw,\xb4\x06s\x1c\xb2\xe2cH\x7f\xd1\xbc\xe1[S#.)\xe7\xf9\x1c\xb6\xaa\x93\xeb\x01<', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2) 14:54:38 executing program 1: 14:54:38 executing program 2: 14:54:38 executing program 3: 14:54:38 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:38 executing program 1: 14:54:38 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.memory_pressure\x00\xf9\xe2V|w\x9a\xe1\x9b\xb93h\x15\xdf\x9a\xbd]\x118\n\x93~\xfa\f\xb7\nz\x8aL\x17\xd5\xb0\xf3\x93\x951\a\xfd\xaeq\xb6\xa8huK\xd0.\x94\x04 \xbe%\n\x1c\x94\x85\x12\xfcZ\bw\xe4X\xbd\xbc\x82b\xc70\x1bQ\xb5\xadi\xd7J-%?\x88\x17\x13:mO\xac\xac\xef\x00L\x99\xf7s\x8a\xa3\x7fm\xce`\xd4\x05^\xd3\"\t\x87U\xce\x95\xc7Xh|\xf0]\xb1\xd7\xfa\xad\x7f\xb1r\xe0\x80}n\xcb\toQ@\xdb\xd3td\x0e\x12\xd7\x92\xc8\x9fp\x14\xe3\x17\xde\xbd\xa7\xf1\x92\x9f\x06\x9c\x18\x92\xcck\x11\x16\xb03\xc1> %\x19#L\xe0\x1d\xef\xec\xfeN\x86\x89\xbey\xfd\xd0M\x9f3=\xd1\xf84&\x17\xb8\x1a\xc1\x11\x8a\x98c``\xf0\xc1\x9eh}\x16\x1eD\xfe\x06\xebb\xaa\vt\v,\x89w.\x05\a\xa5 \xd7u98H\xb6\xf4\xd5G\fg\x94 \xaci\x85\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xf55\xc0i\xd8c\x8e\x00:D\xe8>\r\x8c\x8cxY\xdaY\xe5\xeb72n\xa4\x9f\x16R\x9f\x14X\f\xa2\x82\f\xec+<>\xe0\xd5\xbc\xd3\x16M\x16\xaeX\\\x96\xf7.P\x1c\xf0\x17@e\x9aw,\xb4\x06s\x1c\xb2\xe2cH\x7f\xd1\xbc\xe1[S#.)\xe7\xf9\x1c\xb6\xaa\x93\xeb\x01<', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2) 14:54:38 executing program 2: 14:54:38 executing program 3: [ 1648.662835][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1648.669129][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1648.675665][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1648.681931][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1648.689593][T13886] usb 5-1: new high-speed USB device number 50 using dummy_hcd 14:54:38 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:38 executing program 1: [ 1648.742982][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1648.749312][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1648.755954][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1648.762243][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1648.932688][T13886] usb 5-1: Using ep0 maxpacket: 16 [ 1649.055532][T13886] usb 5-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 1649.066164][T13886] usb 5-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 1649.232663][T13886] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1649.241807][T13886] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1649.250076][T13886] usb 5-1: Product: syz [ 1649.254349][T13886] usb 5-1: Manufacturer: syz [ 1649.259009][T13886] usb 5-1: SerialNumber: syz [ 1649.265122][T13886] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 1649.274050][T13886] usb 5-1: no configuration chosen from 1 choice 14:54:41 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.memory_pressure\x00\xf9\xe2V|w\x9a\xe1\x9b\xb93h\x15\xdf\x9a\xbd]\x118\n\x93~\xfa\f\xb7\nz\x8aL\x17\xd5\xb0\xf3\x93\x951\a\xfd\xaeq\xb6\xa8huK\xd0.\x94\x04 \xbe%\n\x1c\x94\x85\x12\xfcZ\bw\xe4X\xbd\xbc\x82b\xc70\x1bQ\xb5\xadi\xd7J-%?\x88\x17\x13:mO\xac\xac\xef\x00L\x99\xf7s\x8a\xa3\x7fm\xce`\xd4\x05^\xd3\"\t\x87U\xce\x95\xc7Xh|\xf0]\xb1\xd7\xfa\xad\x7f\xb1r\xe0\x80}n\xcb\toQ@\xdb\xd3td\x0e\x12\xd7\x92\xc8\x9fp\x14\xe3\x17\xde\xbd\xa7\xf1\x92\x9f\x06\x9c\x18\x92\xcck\x11\x16\xb03\xc1> %\x19#L\xe0\x1d\xef\xec\xfeN\x86\x89\xbey\xfd\xd0M\x9f3=\xd1\xf84&\x17\xb8\x1a\xc1\x11\x8a\x98c``\xf0\xc1\x9eh}\x16\x1eD\xfe\x06\xebb\xaa\vt\v,\x89w.\x05\a\xa5 \xd7u98H\xb6\xf4\xd5G\fg\x94 \xaci\x85\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xf55\xc0i\xd8c\x8e\x00:D\xe8>\r\x8c\x8cxY\xdaY\xe5\xeb72n\xa4\x9f\x16R\x9f\x14X\f\xa2\x82\f\xec+<>\xe0\xd5\xbc\xd3\x16M\x16\xaeX\\\x96\xf7.P\x1c\xf0\x17@e\x9aw,\xb4\x06s\x1c\xb2\xe2cH\x7f\xd1\xbc\xe1[S#.)\xe7\xf9\x1c\xb6\xaa\x93\xeb\x01<', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2) 14:54:41 executing program 2: 14:54:41 executing program 3: 14:54:41 executing program 1: 14:54:41 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:41 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0xff}}]}}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x2080080080045010, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x0, @time={0x77359400}, 0x3, {0x2, 0x1f}, 0x9f, 0x0, 0xff}) [ 1651.376124][T13886] usb 5-1: USB disconnect, device number 50 14:54:41 executing program 2: 14:54:41 executing program 3: 14:54:41 executing program 1: 14:54:41 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.memory_pressure\x00\xf9\xe2V|w\x9a\xe1\x9b\xb93h\x15\xdf\x9a\xbd]\x118\n\x93~\xfa\f\xb7\nz\x8aL\x17\xd5\xb0\xf3\x93\x951\a\xfd\xaeq\xb6\xa8huK\xd0.\x94\x04 \xbe%\n\x1c\x94\x85\x12\xfcZ\bw\xe4X\xbd\xbc\x82b\xc70\x1bQ\xb5\xadi\xd7J-%?\x88\x17\x13:mO\xac\xac\xef\x00L\x99\xf7s\x8a\xa3\x7fm\xce`\xd4\x05^\xd3\"\t\x87U\xce\x95\xc7Xh|\xf0]\xb1\xd7\xfa\xad\x7f\xb1r\xe0\x80}n\xcb\toQ@\xdb\xd3td\x0e\x12\xd7\x92\xc8\x9fp\x14\xe3\x17\xde\xbd\xa7\xf1\x92\x9f\x06\x9c\x18\x92\xcck\x11\x16\xb03\xc1> %\x19#L\xe0\x1d\xef\xec\xfeN\x86\x89\xbey\xfd\xd0M\x9f3=\xd1\xf84&\x17\xb8\x1a\xc1\x11\x8a\x98c``\xf0\xc1\x9eh}\x16\x1eD\xfe\x06\xebb\xaa\vt\v,\x89w.\x05\a\xa5 \xd7u98H\xb6\xf4\xd5G\fg\x94 \xaci\x85\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xf55\xc0i\xd8c\x8e\x00:D\xe8>\r\x8c\x8cxY\xdaY\xe5\xeb72n\xa4\x9f\x16R\x9f\x14X\f\xa2\x82\f\xec+<>\xe0\xd5\xbc\xd3\x16M\x16\xaeX\\\x96\xf7.P\x1c\xf0\x17@e\x9aw,\xb4\x06s\x1c\xb2\xe2cH\x7f\xd1\xbc\xe1[S#.)\xe7\xf9\x1c\xb6\xaa\x93\xeb\x01<', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2) 14:54:41 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:41 executing program 3: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getgid() execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) 14:54:41 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) getpgrp(0x0) timer_create(0x4, &(0x7f0000001980)={0x0, 0x36, 0x0, @thr={0x0, 0x0}}, &(0x7f00000019c0)) 14:54:41 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) readlink(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x300001b) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) 14:54:41 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2) [ 1651.822547][T13886] usb 5-1: new high-speed USB device number 51 using dummy_hcd 14:54:42 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:42 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) [ 1652.065105][T13886] usb 5-1: Using ep0 maxpacket: 16 [ 1652.183426][T13886] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1652.352673][T13886] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1652.361878][T13886] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1652.370185][T13886] usb 5-1: Product: syz [ 1652.374571][T13886] usb 5-1: Manufacturer: syz [ 1652.379203][T13886] usb 5-1: SerialNumber: syz [ 1652.385319][T13886] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 1652.394265][T13886] usb 5-1: no configuration chosen from 1 choice [ 1654.182702][ C0] net_ratelimit: 26 callbacks suppressed [ 1654.182715][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1654.194789][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:54:44 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2) 14:54:44 executing program 2: add_key$keyring(&(0x7f0000000400)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) fallocate(0xffffffffffffffff, 0x0, 0x3ffffffffffffffc, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) syz_open_dev$sg(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0xcc500, 0x0) open(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208202) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x8, 0x6, 0x8000}, 0x0) 14:54:44 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) readlink(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x300001b) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) 14:54:44 executing program 3: r0 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) 14:54:44 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) [ 1654.527438][T13890] usb 5-1: USB disconnect, device number 51 14:54:44 executing program 4: syz_usb_connect$printer(0x6, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x4f, 0xd0, 0xa6, 0x8, 0x1209, 0x2323, 0xdfb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4a, 0x63, 0x62}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f00000025c0)=ANY=[@ANYBLOB='\x00\x00#'], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000000)={0x0, 0x0, 0x1, 'v'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect$uac1(0x1, 0xd8, &(0x7f0000000000)={{0x12, 0x1, 0x1, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc6, 0x3, 0x1, 0x1, 0x28, 0xf9, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x97, {{}, [@processing_unit={0xc, 0x24, 0x7, 0x3, 0x1, 0x1, "aa23702406"}, @output_terminal={0x9, 0x24, 0x3, 0x6, 0x306, 0x6, 0x1, 0x1}, @extension_unit={0xa, 0x24, 0x8, 0x6, 0x8001, 0x3, "9cde4d"}]}}, {0x9, 0x4, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x6}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x9, {[@format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x7ff, 0x8001, 0x68, "9331ee2cc0"}, @as_header={0x7, 0x24, 0x1, 0x20, 0x6, 0x4}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x8, 0x1, 0x3, 0x2, "5ce706"}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x5, 0x9, 0x3, "464374107530914f62"}, @format_type_i_continuous={0xe, 0x24, 0x2, 0x1, 0x5, 0x3, 0xff, 0x4, '1Q$', "a28222"}, @format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x1, 0x1, 0x6, 0x40}]}, {{0x9, 0x5, 0x1, 0x9, 0x76, 0x9, 0x4, 0x0, {0x7, 0x25, 0x1, 0x0, 0x1}}}}, {0x9, 0x4, 0x2, 0x0, 0x0, 0x1, 0x2, 0x0, 0x6}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x9f, {}, {{0x9, 0x5, 0x82, 0x9, 0x5, 0xd9, 0x1, 0xff, {0x7, 0x25, 0x1, 0x185, 0x9, 0x83}}}}}}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x300, 0x7, 0x40, 0x1a, 0x0, 0x80}, 0xc1, &(0x7f00000002c0)={0x5, 0xf, 0xc1, 0x5, [@wireless={0xb, 0x10, 0x1, 0xc, 0x972c088966b3133a, 0x1f, 0x7f, 0x1}, @ptm_cap={0x3}, @generic={0x98, 0x10, 0xb, "a7fef2bd7182d5d6aa137609ac65a4249a86cf72bba2da6b356d6ee50eccc0d519a454fda3b2743201e0222d640d4b0de0a9202bb97c4b903a24df783bf51cf0c59fa02088349d3485766886a1b9041493c021bc5cc5b88b70aded9de9f7ff69e00cd6fd61d6136b80b97164e91b4510c78fbbb6fae92f68d38b11919d59899e45dc437124a17c10b2ebcdeed708941b6c696e8d79"}, @wireless={0xb, 0x10, 0x1, 0x2, 0x0, 0x43, 0x1, 0x3, 0x80}, @wireless={0xb, 0x10, 0x1, 0xa6c1ac81b73f1800, 0x32, 0x1, 0x7, 0x7, 0x5}]}, 0x4, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x1809}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x418}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x408}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x2401}}]}) syz_usb_ep_write(r1, 0xc, 0x0, 0x0) 14:54:44 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2) 14:54:44 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) readlink(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x300001b) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) 14:54:44 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) 14:54:44 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:44 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00\xf9\xe2V|w\x9a\xe1\x9b\xb93h\x15\xdf\x9a\xbd]\x118\n\x93~\xfa\f\xb7\nz\x8aL\x17\xd5\xb0\xf3\x93\x951\a\xfd\xaeq\xb6\xa8huK\xd0.\x94\x04 \xbe%\n\x1c\x94\x85\x12\xfcZ\bw\xe4X\xbd\xbc\x82b\xc70\x1bQ\xb5\xadi\xd7J-%?\x88\x17\x13:mO\xac\xac\xef\x00L\x99\xf7s\x8a\xa3\x7fm\xce`\xd4\x05^\xd3\"\t\x87U\xce\x95\xc7Xh|\xf0]\xb1\xd7\xfa\xad\x7f\xb1r\xe0\x80}n\xcb\toQ@\xdb\xd3td\x0e\x12\xd7\x92\xc8\x9fp\x14\xe3\x17\xde\xbd\xa7\xf1\x92\x9f\x06\x9c\x18\x92\xcck\x11\x16\xb03\xc1> %\x19#L\xe0\x1d\xef\xec\xfeN\x86\x89\xbey\xfd\xd0M\x9f3=\xd1\xf84&\x17\xb8\x1a\xc1\x11\x8a\x98c``\xf0\xc1\x9eh}\x16\x1eD\xfe\x06\xebb\xaa\vt\v,\x89w.\x05\a\xa5 \xd7u98H\xb6\xf4\xd5G\fg\x94 \xaci\x85\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xf55\xc0i\xd8c\x8e\x00:D\xe8>\r\x8c\x8cxY\xdaY\xe5\xeb72n\xa4\x9f\x16R\x9f\x14X\f\xa2\x82\f\xec+<>\xe0\xd5\xbc\xd3\x16M\x16\xaeX\\\x96\xf7.P\x1c\xf0\x17@e\x9aw,\xb4\x06s\x1c\xb2\xe2cH\x7f\xd1\xbc\xe1[S#.)\xe7\xf9\x1c\xb6\xaa\x93\xeb\x01<', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x2) 14:54:45 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 1654.905949][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1654.912142][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1654.918470][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1654.924639][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:54:45 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) readlink(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x300001b) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) 14:54:45 executing program 2: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000005e00012a69b973e9000000ec68346a1fa9213aa63000000000000000000c68edd4f69800000127d8e6aa63183eb4391a13f6adb16efc06753d982800200000792f2cd1016c84f687ad0d1fd284dc696577be49af0521e4c065ffe9ef42e83e33e7c5e246396a2eda1971864f9fdcb61634b93311ee7cdaae709bd19aef828e621f76645f5a52352115e3a8d85fde1d63a90d5a592a5517e9c58783389637d77c2da4e05a00"/179], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 1654.983767][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1654.990137][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1654.996896][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1655.003310][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1655.013748][T13890] usb 5-1: new high-speed USB device number 52 using dummy_hcd 14:54:45 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:45 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00\xf9\xe2V|w\x9a\xe1\x9b\xb93h\x15\xdf\x9a\xbd]\x118\n\x93~\xfa\f\xb7\nz\x8aL\x17\xd5\xb0\xf3\x93\x951\a\xfd\xaeq\xb6\xa8huK\xd0.\x94\x04 \xbe%\n\x1c\x94\x85\x12\xfcZ\bw\xe4X\xbd\xbc\x82b\xc70\x1bQ\xb5\xadi\xd7J-%?\x88\x17\x13:mO\xac\xac\xef\x00L\x99\xf7s\x8a\xa3\x7fm\xce`\xd4\x05^\xd3\"\t\x87U\xce\x95\xc7Xh|\xf0]\xb1\xd7\xfa\xad\x7f\xb1r\xe0\x80}n\xcb\toQ@\xdb\xd3td\x0e\x12\xd7\x92\xc8\x9fp\x14\xe3\x17\xde\xbd\xa7\xf1\x92\x9f\x06\x9c\x18\x92\xcck\x11\x16\xb03\xc1> %\x19#L\xe0\x1d\xef\xec\xfeN\x86\x89\xbey\xfd\xd0M\x9f3=\xd1\xf84&\x17\xb8\x1a\xc1\x11\x8a\x98c``\xf0\xc1\x9eh}\x16\x1eD\xfe\x06\xebb\xaa\vt\v,\x89w.\x05\a\xa5 \xd7u98H\xb6\xf4\xd5G\fg\x94 \xaci\x85\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xf55\xc0i\xd8c\x8e\x00:D\xe8>\r\x8c\x8cxY\xdaY\xe5\xeb72n\xa4\x9f\x16R\x9f\x14X\f\xa2\x82\f\xec+<>\xe0\xd5\xbc\xd3\x16M\x16\xaeX\\\x96\xf7.P\x1c\xf0\x17@e\x9aw,\xb4\x06s\x1c\xb2\xe2cH\x7f\xd1\xbc\xe1[S#.)\xe7\xf9\x1c\xb6\xaa\x93\xeb\x01<', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x2) 14:54:45 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) readlink(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x300001b) [ 1655.252655][T13890] usb 5-1: Using ep0 maxpacket: 32 [ 1655.373059][T13890] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 216 [ 1655.383153][T13890] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 1655.592844][T13890] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1655.602029][T13890] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1655.610335][T13890] usb 5-1: Product: syz [ 1655.614674][T13890] usb 5-1: Manufacturer: syz [ 1655.619356][T13890] usb 5-1: SerialNumber: syz [ 1655.629259][T13890] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 1655.638313][T13890] usb 5-1: no configuration chosen from 1 choice 14:54:47 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:47 executing program 2: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x40d8012) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xc05c6104, 0x70f006) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 14:54:47 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) readlink(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x300001b) 14:54:47 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00\xf9\xe2V|w\x9a\xe1\x9b\xb93h\x15\xdf\x9a\xbd]\x118\n\x93~\xfa\f\xb7\nz\x8aL\x17\xd5\xb0\xf3\x93\x951\a\xfd\xaeq\xb6\xa8huK\xd0.\x94\x04 \xbe%\n\x1c\x94\x85\x12\xfcZ\bw\xe4X\xbd\xbc\x82b\xc70\x1bQ\xb5\xadi\xd7J-%?\x88\x17\x13:mO\xac\xac\xef\x00L\x99\xf7s\x8a\xa3\x7fm\xce`\xd4\x05^\xd3\"\t\x87U\xce\x95\xc7Xh|\xf0]\xb1\xd7\xfa\xad\x7f\xb1r\xe0\x80}n\xcb\toQ@\xdb\xd3td\x0e\x12\xd7\x92\xc8\x9fp\x14\xe3\x17\xde\xbd\xa7\xf1\x92\x9f\x06\x9c\x18\x92\xcck\x11\x16\xb03\xc1> %\x19#L\xe0\x1d\xef\xec\xfeN\x86\x89\xbey\xfd\xd0M\x9f3=\xd1\xf84&\x17\xb8\x1a\xc1\x11\x8a\x98c``\xf0\xc1\x9eh}\x16\x1eD\xfe\x06\xebb\xaa\vt\v,\x89w.\x05\a\xa5 \xd7u98H\xb6\xf4\xd5G\fg\x94 \xaci\x85\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xf55\xc0i\xd8c\x8e\x00:D\xe8>\r\x8c\x8cxY\xdaY\xe5\xeb72n\xa4\x9f\x16R\x9f\x14X\f\xa2\x82\f\xec+<>\xe0\xd5\xbc\xd3\x16M\x16\xaeX\\\x96\xf7.P\x1c\xf0\x17@e\x9aw,\xb4\x06s\x1c\xb2\xe2cH\x7f\xd1\xbc\xe1[S#.)\xe7\xf9\x1c\xb6\xaa\x93\xeb\x01<', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x2) 14:54:47 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) open(&(0x7f0000000200)='./file0\x00', 0xc80318ab5ec34c82, 0x0) [ 1657.679864][T13890] usb 5-1: USB disconnect, device number 52 14:54:47 executing program 4: fstat(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', r0, r1, 0x1000) setgid(r1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0xff}}]}}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:54:47 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) readlink(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x300001b) 14:54:47 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:47 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) readlink(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=""/55, 0x37) sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x38a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0xffffffffffffffff}, 0x0, 0x2, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 14:54:47 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00\xf9\xe2V|w\x9a\xe1\x9b\xb93h\x15\xdf\x9a\xbd]\x118\n\x93~\xfa\f\xb7\nz\x8aL\x17\xd5\xb0\xf3\x93\x951\a\xfd\xaeq\xb6\xa8huK\xd0.\x94\x04 \xbe%\n\x1c\x94\x85\x12\xfcZ\bw\xe4X\xbd\xbc\x82b\xc70\x1bQ\xb5\xadi\xd7J-%?\x88\x17\x13:mO\xac\xac\xef\x00L\x99\xf7s\x8a\xa3\x7fm\xce`\xd4\x05^\xd3\"\t\x87U\xce\x95\xc7Xh|\xf0]\xb1\xd7\xfa\xad\x7f\xb1r\xe0\x80}n\xcb\toQ@\xdb\xd3td\x0e\x12\xd7\x92\xc8\x9fp\x14\xe3\x17\xde\xbd\xa7\xf1\x92\x9f\x06\x9c\x18\x92\xcck\x11\x16\xb03\xc1> %\x19#L\xe0\x1d\xef\xec\xfeN\x86\x89\xbey\xfd\xd0M\x9f3=\xd1\xf84&\x17\xb8\x1a\xc1\x11\x8a\x98c``\xf0\xc1\x9eh}\x16\x1eD\xfe\x06\xebb\xaa\vt\v,\x89w.\x05\a\xa5 \xd7u98H\xb6\xf4\xd5G\fg\x94 \xaci\x85\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xf55\xc0i\xd8c\x8e\x00:D\xe8>\r\x8c\x8cxY\xdaY\xe5\xeb72n\xa4\x9f\x16R\x9f\x14X\f\xa2\x82\f\xec+<>\xe0\xd5\xbc\xd3\x16M\x16\xaeX\\\x96\xf7.P\x1c\xf0\x17@e\x9aw,\xb4\x06s\x1c\xb2\xe2cH\x7f\xd1\xbc\xe1[S#.)\xe7\xf9\x1c\xb6\xaa\x93\xeb\x01<', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x2) 14:54:48 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00\xf9\xe2V|w\x9a\xe1\x9b\xb93h\x15\xdf\x9a\xbd]\x118\n\x93~\xfa\f\xb7\nz\x8aL\x17\xd5\xb0\xf3\x93\x951\a\xfd\xaeq\xb6\xa8huK\xd0.\x94\x04 \xbe%\n\x1c\x94\x85\x12\xfcZ\bw\xe4X\xbd\xbc\x82b\xc70\x1bQ\xb5\xadi\xd7J-%?\x88\x17\x13:mO\xac\xac\xef\x00L\x99\xf7s\x8a\xa3\x7fm\xce`\xd4\x05^\xd3\"\t\x87U\xce\x95\xc7Xh|\xf0]\xb1\xd7\xfa\xad\x7f\xb1r\xe0\x80}n\xcb\toQ@\xdb\xd3td\x0e\x12\xd7\x92\xc8\x9fp\x14\xe3\x17\xde\xbd\xa7\xf1\x92\x9f\x06\x9c\x18\x92\xcck\x11\x16\xb03\xc1> %\x19#L\xe0\x1d\xef\xec\xfeN\x86\x89\xbey\xfd\xd0M\x9f3=\xd1\xf84&\x17\xb8\x1a\xc1\x11\x8a\x98c``\xf0\xc1\x9eh}\x16\x1eD\xfe\x06\xebb\xaa\vt\v,\x89w.\x05\a\xa5 \xd7u98H\xb6\xf4\xd5G\fg\x94 \xaci\x85\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xf55\xc0i\xd8c\x8e\x00:D\xe8>\r\x8c\x8cxY\xdaY\xe5\xeb72n\xa4\x9f\x16R\x9f\x14X\f\xa2\x82\f\xec+<>\xe0\xd5\xbc\xd3\x16M\x16\xaeX\\\x96\xf7.P\x1c\xf0\x17@e\x9aw,\xb4\x06s\x1c\xb2\xe2cH\x7f\xd1\xbc\xe1[S#.)\xe7\xf9\x1c\xb6\xaa\x93\xeb\x01<', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x2) 14:54:48 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) readlink(0x0, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x300001b) 14:54:48 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) [ 1658.202782][T13890] usb 5-1: new high-speed USB device number 53 using dummy_hcd [ 1658.442762][T13890] usb 5-1: Using ep0 maxpacket: 16 14:54:48 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 14:54:48 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00\xf9\xe2V|w\x9a\xe1\x9b\xb93h\x15\xdf\x9a\xbd]\x118\n\x93~\xfa\f\xb7\nz\x8aL\x17\xd5\xb0\xf3\x93\x951\a\xfd\xaeq\xb6\xa8huK\xd0.\x94\x04 \xbe%\n\x1c\x94\x85\x12\xfcZ\bw\xe4X\xbd\xbc\x82b\xc70\x1bQ\xb5\xadi\xd7J-%?\x88\x17\x13:mO\xac\xac\xef\x00L\x99\xf7s\x8a\xa3\x7fm\xce`\xd4\x05^\xd3\"\t\x87U\xce\x95\xc7Xh|\xf0]\xb1\xd7\xfa\xad\x7f\xb1r\xe0\x80}n\xcb\toQ@\xdb\xd3td\x0e\x12\xd7\x92\xc8\x9fp\x14\xe3\x17\xde\xbd\xa7\xf1\x92\x9f\x06\x9c\x18\x92\xcck\x11\x16\xb03\xc1> %\x19#L\xe0\x1d\xef\xec\xfeN\x86\x89\xbey\xfd\xd0M\x9f3=\xd1\xf84&\x17\xb8\x1a\xc1\x11\x8a\x98c``\xf0\xc1\x9eh}\x16\x1eD\xfe\x06\xebb\xaa\vt\v,\x89w.\x05\a\xa5 \xd7u98H\xb6\xf4\xd5G\fg\x94 \xaci\x85\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xf55\xc0i\xd8c\x8e\x00:D\xe8>\r\x8c\x8cxY\xdaY\xe5\xeb72n\xa4\x9f\x16R\x9f\x14X\f\xa2\x82\f\xec+<>\xe0\xd5\xbc\xd3\x16M\x16\xaeX\\\x96\xf7.P\x1c\xf0\x17@e\x9aw,\xb4\x06s\x1c\xb2\xe2cH\x7f\xd1\xbc\xe1[S#.)\xe7\xf9\x1c\xb6\xaa\x93\xeb\x01<', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x2) 14:54:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) futimesat(r2, 0x0, 0x0) 14:54:48 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x300001b) [ 1658.562647][T13890] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1658.735949][T13890] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1658.745185][T13890] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1658.753389][T13890] usb 5-1: Product: syz [ 1658.757662][T13890] usb 5-1: Manufacturer: syz [ 1658.762470][T13890] usb 5-1: SerialNumber: syz [ 1658.769610][T13890] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 1658.778835][T13890] usb 5-1: no configuration chosen from 1 choice [ 1660.422686][ C0] net_ratelimit: 26 callbacks suppressed [ 1660.428548][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1660.434575][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:54:50 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0xff}}]}}, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80, 0x100000) recvfrom$unix(r0, &(0x7f0000000100)=""/190, 0xbe, 0x40, 0x0, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:54:50 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:50 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000000)={r2}, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 14:54:50 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x300001b) 14:54:50 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00\xf9\xe2V|w\x9a\xe1\x9b\xb93h\x15\xdf\x9a\xbd]\x118\n\x93~\xfa\f\xb7\nz\x8aL\x17\xd5\xb0\xf3\x93\x951\a\xfd\xaeq\xb6\xa8huK\xd0.\x94\x04 \xbe%\n\x1c\x94\x85\x12\xfcZ\bw\xe4X\xbd\xbc\x82b\xc70\x1bQ\xb5\xadi\xd7J-%?\x88\x17\x13:mO\xac\xac\xef\x00L\x99\xf7s\x8a\xa3\x7fm\xce`\xd4\x05^\xd3\"\t\x87U\xce\x95\xc7Xh|\xf0]\xb1\xd7\xfa\xad\x7f\xb1r\xe0\x80}n\xcb\toQ@\xdb\xd3td\x0e\x12\xd7\x92\xc8\x9fp\x14\xe3\x17\xde\xbd\xa7\xf1\x92\x9f\x06\x9c\x18\x92\xcck\x11\x16\xb03\xc1> %\x19#L\xe0\x1d\xef\xec\xfeN\x86\x89\xbey\xfd\xd0M\x9f3=\xd1\xf84&\x17\xb8\x1a\xc1\x11\x8a\x98c``\xf0\xc1\x9eh}\x16\x1eD\xfe\x06\xebb\xaa\vt\v,\x89w.\x05\a\xa5 \xd7u98H\xb6\xf4\xd5G\fg\x94 \xaci\x85\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xf55\xc0i\xd8c\x8e\x00:D\xe8>\r\x8c\x8cxY\xdaY\xe5\xeb72n\xa4\x9f\x16R\x9f\x14X\f\xa2\x82\f\xec+<>\xe0\xd5\xbc\xd3\x16M\x16\xaeX\\\x96\xf7.P\x1c\xf0\x17@e\x9aw,\xb4\x06s\x1c\xb2\xe2cH\x7f\xd1\xbc\xe1[S#.)\xe7\xf9\x1c\xb6\xaa\x93\xeb\x01<', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) 14:54:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x277}]}) [ 1660.881078][T13886] usb 5-1: USB disconnect, device number 53 14:54:51 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00\xf9\xe2V|w\x9a\xe1\x9b\xb93h\x15\xdf\x9a\xbd]\x118\n\x93~\xfa\f\xb7\nz\x8aL\x17\xd5\xb0\xf3\x93\x951\a\xfd\xaeq\xb6\xa8huK\xd0.\x94\x04 \xbe%\n\x1c\x94\x85\x12\xfcZ\bw\xe4X\xbd\xbc\x82b\xc70\x1bQ\xb5\xadi\xd7J-%?\x88\x17\x13:mO\xac\xac\xef\x00L\x99\xf7s\x8a\xa3\x7fm\xce`\xd4\x05^\xd3\"\t\x87U\xce\x95\xc7Xh|\xf0]\xb1\xd7\xfa\xad\x7f\xb1r\xe0\x80}n\xcb\toQ@\xdb\xd3td\x0e\x12\xd7\x92\xc8\x9fp\x14\xe3\x17\xde\xbd\xa7\xf1\x92\x9f\x06\x9c\x18\x92\xcck\x11\x16\xb03\xc1> %\x19#L\xe0\x1d\xef\xec\xfeN\x86\x89\xbey\xfd\xd0M\x9f3=\xd1\xf84&\x17\xb8\x1a\xc1\x11\x8a\x98c``\xf0\xc1\x9eh}\x16\x1eD\xfe\x06\xebb\xaa\vt\v,\x89w.\x05\a\xa5 \xd7u98H\xb6\xf4\xd5G\fg\x94 \xaci\x85\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xf55\xc0i\xd8c\x8e\x00:D\xe8>\r\x8c\x8cxY\xdaY\xe5\xeb72n\xa4\x9f\x16R\x9f\x14X\f\xa2\x82\f\xec+<>\xe0\xd5\xbc\xd3\x16M\x16\xaeX\\\x96\xf7.P\x1c\xf0\x17@e\x9aw,\xb4\x06s\x1c\xb2\xe2cH\x7f\xd1\xbc\xe1[S#.)\xe7\xf9\x1c\xb6\xaa\x93\xeb\x01<', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) 14:54:51 executing program 1: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x300001b) 14:54:51 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) [ 1661.153056][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1661.159378][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1661.166052][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1661.172397][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:54:51 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00\xf9\xe2V|w\x9a\xe1\x9b\xb93h\x15\xdf\x9a\xbd]\x118\n\x93~\xfa\f\xb7\nz\x8aL\x17\xd5\xb0\xf3\x93\x951\a\xfd\xaeq\xb6\xa8huK\xd0.\x94\x04 \xbe%\n\x1c\x94\x85\x12\xfcZ\bw\xe4X\xbd\xbc\x82b\xc70\x1bQ\xb5\xadi\xd7J-%?\x88\x17\x13:mO\xac\xac\xef\x00L\x99\xf7s\x8a\xa3\x7fm\xce`\xd4\x05^\xd3\"\t\x87U\xce\x95\xc7Xh|\xf0]\xb1\xd7\xfa\xad\x7f\xb1r\xe0\x80}n\xcb\toQ@\xdb\xd3td\x0e\x12\xd7\x92\xc8\x9fp\x14\xe3\x17\xde\xbd\xa7\xf1\x92\x9f\x06\x9c\x18\x92\xcck\x11\x16\xb03\xc1> %\x19#L\xe0\x1d\xef\xec\xfeN\x86\x89\xbey\xfd\xd0M\x9f3=\xd1\xf84&\x17\xb8\x1a\xc1\x11\x8a\x98c``\xf0\xc1\x9eh}\x16\x1eD\xfe\x06\xebb\xaa\vt\v,\x89w.\x05\a\xa5 \xd7u98H\xb6\xf4\xd5G\fg\x94 \xaci\x85\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xf55\xc0i\xd8c\x8e\x00:D\xe8>\r\x8c\x8cxY\xdaY\xe5\xeb72n\xa4\x9f\x16R\x9f\x14X\f\xa2\x82\f\xec+<>\xe0\xd5\xbc\xd3\x16M\x16\xaeX\\\x96\xf7.P\x1c\xf0\x17@e\x9aw,\xb4\x06s\x1c\xb2\xe2cH\x7f\xd1\xbc\xe1[S#.)\xe7\xf9\x1c\xb6\xaa\x93\xeb\x01<', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) [ 1661.222868][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1661.229239][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1661.235926][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1661.242180][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:54:51 executing program 1: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 14:54:51 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) [ 1661.373766][T13886] usb 5-1: new high-speed USB device number 54 using dummy_hcd [ 1661.613670][T13886] usb 5-1: Using ep0 maxpacket: 16 [ 1661.754715][T13886] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1661.922705][T13886] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1661.931848][T13886] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1661.940089][T13886] usb 5-1: Product: syz [ 1661.944597][T13886] usb 5-1: Manufacturer: syz [ 1661.949261][T13886] usb 5-1: SerialNumber: syz [ 1661.955529][T13886] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 1661.964480][T13886] usb 5-1: no configuration chosen from 1 choice 14:54:54 executing program 4: syz_usb_connect$printer(0x0, 0x12, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0xff}}]}}, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3ff, 0x880101) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000140)={0x1, 0x7, 0x4, 0x10000, {r1, r2/1000+30000}, {0x4, 0x2, 0x7, 0xaa, 0x4, 0x13, "6ea11df9"}, 0x400, 0x4, @planes=&(0x7f0000000100)={0x3ff, 0x7fff, @fd=r3, 0x7fff}, 0x4}) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:54:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x49}]}) 14:54:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x4d0}]}) 14:54:54 executing program 1: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 14:54:54 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x718000) 14:54:54 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000000)={r2}, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) [ 1664.013847][ T2019] usb 5-1: USB disconnect, device number 54 14:54:54 executing program 1: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 14:54:54 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 14:54:54 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0xf}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1a0}, 0x0) 14:54:54 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 14:54:54 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d356) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_all\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000140)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xfffbbffe00000003, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 14:54:54 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x0, 0x1000, &(0x7f0000000100), &(0x7f0000000880)=""/4096, 0x3, 0x0, 0x4b, 0x1000, &(0x7f0000000380)="50486894f5ad9b04f3f3058010335cc7f3b4d8b48b65fe1d6b356887d93a0733073cd9fa842155a5c516e3d440780b508394e34cebb985d03c585994ff53e8be9ea2331b45cb779e27c010", &(0x7f0000001880)="63eeaa5b7be66838eca2a4cfc51dfa53770dd01528096932ec82cf4f05d39ac2d2676e7bffb9278f61366bf5a3d8cbb90375b8eae46e8f5fb0130bcb9614b3c9eda7e255038709eae031744da01d9fb4017aa20a1f2a03a8a3104e202b4c435886e06affdf5f0bcd6edf7a81a0b10fdbc4983200cf970d9d5738cc050a3f0969ec909ae374b24e8d5208846015eb07edeb2050083b940b8d97891c744506056692419237fd34cde13763712aaeea1ed01847ee0627de8565a1e6532cccb366d35165959ef1960cd7798bb2dc7726b3ac6c607d394dd05e48dede9e298e1851122cab96826d65f4ae6c12a5cc099d38c2edc819f34689c1f3006b8dc30d858b9f353597da85277ffdcee7d1edb32d1df246550b399edaf42cb62789caaaea02b0488fd9d45d0f50ccfc4327f5865367be0c2b1d7ab51185ede3952744cbac8a0408df6c136b538df3dbe2ac7a9c2999d3b36e59d92855022e3a461ab4702829a44208b2f78ce43a1de234b7f9bd79b712e6f7355ab06c7e4c42f4f770dcc6605ffeefe70b73ef9a48b41c34c8f73a8b507f2576c095a783987ff3534c46a89afd824ea3057233e74ff75aa616b73492fa20540f7175b5bcbe61f6689869f3fd6df308cf32919f5e0bc997dbf4a3a58305a4b7b0348001c7dcc4edd6f0c2479c735777e5b693b3a6811e4504148640a3f4c0d6a40d9d63dbbb6b4594dc3d95a2db58a99b58ca5923a9da44b0cc422a7448ea857d006e7bd51b01c2dbd76dc36179b93909e3ed2a40f249225df15183240ae450cbb3cee231a572c1590bc9c6cb730e8fc001c6a0cb0bbd1fee80d8cb0072c3a681a02fb11f059102a2bdded1e8fdc25ec9d5c0918eeed0df16e0d16b7ba1b2131edb01f51626a0b283bccd573b897954733414d8fcdf83aee99b49a87f64d5b6dacc7a024e4b5bbfe8cadcab0378f7617b79479f9164caf340f369e65c9c782558c22f75dc8b60467ad263fa8c18da8b53eed080832b9ddc77084978cec20625089fc99e3db643959de633ac0e70953f9b25e7cf8e19e4484decdcca358894a87f204a9e413e0b3bba4a1a8ca63636520da2426a45131edd7043c75b66ba2346afc33650bec5902e717d80a9fec5ae7f246f977b534ea6b49e52fe2170cdd9377357b44b721ed1e84ceb0aa39651b67ad33919c3909db8178d63a90188b83b2883068a8894cb774be2fc05646a35a85b8007c7aeaeeded63ef56ebfcc32e52ce9768afb4bd44165aa9c0cad41cc4308be87bea51c2136ac8a70910341547b596cf284699c5e075aaf2b547d3ad874342ca462008f52a2d073a85f4767eb7e7513ba4cf49cdccaae4a8b11c938a9fa42a1de5a76993bebf1840384b1a0d731010e6045b4fccc620954d54cfaad8cdb2ee317b8e64e7f1d3785d9421bffd8e950cff30cc6b680d0d3894949477c7b7d637adf25432ee3898b152717eac86c78a45c48358fe28a70a8675d936c4c859c2f3784162955b875c6c22142203aea37d5fb4a5705e58173b7ca5609a9a95c745bfed060b5bcd9164d5fcd32bae9756285a88709df47efbe24cf4caf94bdde062d7804d60ae316f102817252679ac55bb265bef839dcaafb0c83b5d1a4c767c685cb28492efa70767734bfa43efdf0014fc3fb75d1bf734d4c4d370d0dba724d7759896c811a58200642acb804846702ec5e2f9f73f0e872cd0c51956dd734115b026fb355d389eabc0c47a1c98343db3c2061edabe90347142d40d9087a486c88345fadc572f50750a3096fc4f0eae848cbbac7eddaf42b1bb433a3f2538f4ef118647cf5dcf32014e2cfe7af1133fdd2ff9dc6830bd4e7f1383b56c0bc56152de349403dc2ac683828fbf520587cf7fcb9242e09f4c9f1dfa5356c1317444e218849b74fe783d5f8968812acf23296fc5df37a54c9ad8cc1e1f165fd2e4cda936fdcadbe3089dd85290bb2560050127129ab79e1e73c29d82a597ce253f5bd5df96f36bd6eb70644f1b397e8a1950b4dbb367d0050e78efb35e559eda40957be835587bedb9af4c62287c725994e34c5a7c221e5ddd1ccee260302feb7defccafccaaa8a52dfbea1c27b015190bc60fac18d6aff2a24ef854808f4e385c65c89c3df1709dd1fbfc194ce541a6cf591d97ab8b94a138a4fb68bf786aaad651f04fd2dbb57407dd4aeb4137b1bedc1f452bb556919d297a17a9ff48910590b86afa14a146fbef7c66bf4ccfd0797ed57138e290e3d0a34a5bd0d65e692bd239beb14721a6c7911f177a8e7515bebf0a50e2485006dc0c8576f41dfcf8f287f9601db7336a9385328a1f909ec3e5996f136db956c9048a12234e2bc680eeb9c7f49f54fc4cf9a6d02ec096c89b7dc8bcba89840651c4ee27ec09afb6d314525e0fa1e2bfc29e97724dec868a03353168f00359d24df9e99bfc412c22c7503af6bacca8dcd150ccee44e60887a9dc403815289f50477255ddc4267a41fc8c967422c231abc557f909c1434fc47f2e39716108539b0d67d2a5bfd0891dc0e9caa6cfb52d749d39243808253340c0b01b0516d348ca1ac3fb34ae0f04971425fff2d06c27eab3c93bd53adb231ce1c642447a7019ef5fd63060be3bccdc5674004659b732bee8122018548c67d3ad77d957c6795dc5fe560942db5ab5ce9a4db3af1bd62a18aed60e0dd3a3f297ed0c3165295af91f6327e204460ed4fca98847ec4d4802bc32f3ca0e94b30d7ecb07be399386e1349c9999c3ca821658f910c1abd43f24f805ca024db0548ada85f73dc223eed9880b5c7764906d02e55ce803da9fedcd34b65597c1ed8cfd5282cc516109558446fb44126a70ea7ed7ace8371517ab1b0b2633e3b92cdf5ff8cc16dc4a50d62902b1d3cfe9bd2099ed9fbfc3b45a9760ce88c6171f07e74dfc7654cc17004bd84cd17b56f21b6956632b3e9fe7b5e37df16f48bee650d5bf1ab120eb0f9fe942d7dd5618342abb6b72553d2c0be0b861898c31d12d790b200e8225cd1dde0442c75f20b71b801305d17d84c9c9a69855133a0633542e1c92668c776df8dbd12cbbb5d85026b7d3eb849c7ec49b5f3dfb401b53a348c392dda476285eb82430d8e58dd53d26df6b1176a99e417ceadba788fb2db8b13e59f72c17b91a128d1d902bd4114f7841cd5183cd0df19edfdb22431b918f0183200bc6cbf6581647584496384068ba0f19527d413c9445015d51d140a215412a07b3195474a5f29e9cb26dcf145acfc2dc95330c1e75ecec3295eba048461dd543ab9c23d028b3b7b36aadc872611460340a144cb14b87e4a828a99c9e6a9bd823f0003f6b77b50f5433c564c525830cca17bca647940dd2d094072ed760da777980eaa08eaf8e1334546ef15fd791fd0328e1f74dcc9cd30c79e0008358c041b454c682998adf9dee636fd6363ae16333b3a68b8c693d6502bbe085f1ad8b01dbefcc4bdec23e0c792d5b164bb36284906f3419766eb77057eec0f8adee91b2463ebfed83f507f648a1a6de0570930cf427917aca6836e9b8353f01e31f221b34653e8ffe721af8d9fa856afd95d50f571db44e12e2a55f4914768a034ffc6e1d971e85ff7528cbe391ee6ad966dfc34160ad2a15207932c394b737d2620b244db71b2a4ae099dac5baa14817acd78ad829088526abc7a185e720035f334ea05d878ce19d1354dc68ef24eeae08db8656fa9ce977818e612b5f5af8477f52626bc3e3d28392e4e3fbd345dbfdc01dfb116720aa634209257303dd35087edf794a009f36c464cce8ab584a5b5776732a98177f0421803fc31ae0d2b8951c8bb7234e64c7769c0826a7d999379e25d7476d4d440a77eaa3f76d03ba8ce8792d6ea59ef25ae6944cbcb21e4de1b0c96ea5b818bc43b64d9ba04b5bdbac12599faf9e5ab408e7c344071674eb17510ad7f607b902bd539ad258f41916d80e465968edfc93dcadcb07d5372fa14cc7292e677f9341bcc67c6003736b8d1c228ba538ba6d77664428ad96c3ee69c9864aa4d975d084281be8bf74fc09d632d7192ff8969ef4fedd3df320e51c20616b1a4368f3dbc8c875e314b22e392fc603ef33e239704f118e6a202a13992f6f5317412ff89fd002476f7e1778e7738d221b9561a6ae8bf1d317fabc9021cc4f961ddf13835f4c50814c49751155f4e9c6f24f971a9856eb7bd79093f7df4598de182956cedff5ac5b846ed9baaf077097789d51c857eed3ba06fdd84bdcf419637977319687963f2683675935931fd139700b23f97e9a55ce96ea8a03bb3211e6f3bdd36345e64072242846c2f7faddc5dc0cb2e5d404e18092a64c854f30628c70cbead721150a4b643b5ec4f8284f3b59dc75a63f81c4b1cd72a8a4194a938cb697995f4ce841cf7a1166cc02ef4de9a966d83eb45f839b35e0996f8274d3c8ad2987154bed07e1839c3c345ca623b0678860001260c83d9eaef7441da3092de2b27443e69b6531079ce3bfcbd001d25f3b8ee713c91ae2e04a44d219308b3af9a66d8aae33b29c9bb880a4b1242b83e5bd3d9b0f40ea63d629b1643543a3f1a178a691b781ce6c0a38bcf352d88c17307b951ab2b2783f40686aac008b0530b473aeb9e8025116c32c71db2811fd9843f2c23236bd5ba4f26c13b180ef7647ad9ba33a7983bcd60d5a046ad673c72e72aae021c80c5ddc7a4ad01f5b2e98029d2379ff2ade7ccb238a144f3fdc18dbbadf7088c97bfc9e9821ee7d11dad819aaff948d628338114d6dbd047fc55ced2c6536f31354cf05138127dab81a4057c09f6d924071b31d6e8dd5b2855b821a22151683a9289ad2e858d46cd6a96e4ddfcf08f441ce26449da12163d139c694d21b6de2ba4ddf8ddf9e60d12995574c7638b15f6b3ce402a255474ea84c07a569f13c0c7fad10ef8fbb9d9dc5128f46c74db11863d8b6cd788858ea93fc46922483b217e0c90f388d354c5522c12ba359607334eab4fae8be58e051208ead20c5151a5c44d9d5681180bc93a778a81a775676217f863fa7ed687e68a569b5689644b53c9164ff9367a051e4b06e51df57c879c0167468e14b53057f27ccc511a0efebd1eefe9983c8fcd5f14459409252ec75f71f09a18006f156819ce3144925cdf81228b851cefbd770793691ac50aaffc87bda54c6f32e5a441ed495df1d637285419722f145c4ba1325e2e7e8f3e50cec3899b474ff0e461dcd9526e4c729547548750580f4b746453bad65c67c2b6b7bb9cafc1d5a9e456b62c1767e01b24f7765bfefd81ae33cc4cac27c14b4cef00788fa868e938cccf0f943e9c3f7cf274dc3782b16547c6fcd758e9c29294599c798b245fb17d571f5182624938adfe84786fd0597db32032afa81abc8a7c633a0c990f675702191256eb7d3fb8ed8b4f2866269ea16d09fccb3ab485b56e13cd66dbd5fd109cc2393a4bc3c85825aede22c738eb4a949b5ff060b2cfc7a844fa8d4d33f145caf3ad7fe0241f18385141eabb57aae94ed19a2d770122ac1e4c8077196e48f5e29004247ecfdbf1efa8b2091883731413efe79a04c6c987d40dd72b02014ed15cfd9095301fbc3a3d25695b6b496530c20fcc32fa76d3f8ec6bde2d8cbad17cd62744bc5000a52f2e2615f8f0e9a0231dcc620237c02ce3ea11fe1b8d7720d46a8b8ee4a25459736cae474b1b0945977ec6038c6a2b136a2c6d71c8f929f70b3f69ed39eae5531fc45b27c81e691d3dab635421ead7d700ac39047b3c3e2083a307a51d3478950329903401f76a1e6052bbe2eea804719c2db8acc555e1937629f28"}, 0x40) 14:54:55 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:54:55 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 14:54:55 executing program 1: 14:54:55 executing program 5: 14:54:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x8d0c}], 0x1, 0x0, 0x9f93c0634a683951}, 0x0) 14:54:55 executing program 3: socket$inet(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x141000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:54:55 executing program 1: mlockall(0x2) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 14:54:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 14:54:55 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 14:54:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendto$packet(r0, &(0x7f0000000400)="03b9e880429ebae87ecd35cfaad4", 0xe, 0x0, &(0x7f0000000500)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) 14:54:55 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "00ba4a", 0x38, 0x29, 0x0, @local, @mcast2, {[], @icmpv6=@dest_unreach={0x4, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [@hopopts={0x2f}]}}}}}}}, 0x0) [ 1665.524690][ T2019] usb 5-1: new high-speed USB device number 55 using dummy_hcd 14:54:55 executing program 0: [ 1665.813354][ T2019] usb 5-1: device descriptor read/64, error 18 [ 1666.212620][ T2019] usb 5-1: device descriptor read/64, error 18 [ 1666.482551][ T2019] usb 5-1: new high-speed USB device number 56 using dummy_hcd [ 1666.742944][ C0] net_ratelimit: 26 callbacks suppressed [ 1666.742967][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1666.754965][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1666.761125][ T2019] usb 5-1: device descriptor read/64, error 18 [ 1667.152492][ T2019] usb 5-1: device descriptor read/64, error 18 [ 1667.272738][ T2019] usb usb5-port1: attempt power cycle [ 1667.382824][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1667.388929][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1667.395335][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1667.401484][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1667.462688][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1667.468809][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1667.475105][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1667.481117][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1667.982464][ T2019] usb 5-1: new high-speed USB device number 57 using dummy_hcd 14:54:58 executing program 0: 14:54:58 executing program 1: 14:54:58 executing program 2: 14:54:58 executing program 3: 14:54:58 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0xff}}]}}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x2080080080045010, 0x0) ioctl$HIDIOCGPHYS(r0, 0x80404812, &(0x7f0000000000)) 14:54:58 executing program 5: [ 1668.262472][ T2019] usb 5-1: device descriptor read/64, error 18 14:54:58 executing program 1: 14:54:58 executing program 5: 14:54:58 executing program 2: 14:54:58 executing program 3: 14:54:58 executing program 0: 14:54:58 executing program 1: 14:54:58 executing program 2: r0 = inotify_init() fsetxattr$security_smack_transmute(r0, &(0x7f0000000800)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 14:54:58 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) 14:54:58 executing program 0: msgctl$IPC_INFO(0x0, 0x2, &(0x7f0000000080)=""/87) 14:54:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) socket$inet6(0xa, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, 0x0) [ 1668.821022][ T2019] usb 5-1: device descriptor read/64, error -71 [ 1669.102588][ T2019] usb 5-1: new high-speed USB device number 58 using dummy_hcd [ 1669.342631][ T2019] usb 5-1: Using ep0 maxpacket: 16 [ 1669.465175][ T2019] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1669.632837][ T2019] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1669.642005][ T2019] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1669.650265][ T2019] usb 5-1: Product: syz [ 1669.654554][ T2019] usb 5-1: Manufacturer: syz [ 1669.659183][ T2019] usb 5-1: SerialNumber: syz [ 1669.665483][ T2019] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 1669.674368][ T2019] usb 5-1: no configuration chosen from 1 choice 14:55:01 executing program 4: syz_usb_connect$printer(0x3, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0xff, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x9, 0x1}}}}}]}}]}}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:55:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setflags(r0, 0x2, 0x0) 14:55:01 executing program 2: r0 = epoll_create(0x20) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x80000000) 14:55:01 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003400000bfa300000000000007020000fffeffff7a03f0fff8ffffff79a4f0ff00000000b7060000000000012d640100000000006502faff000000000404000001007d60b7030000001000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x0, 0x8001002}, 0xc) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x50, 0x2, &(0x7f0000000080)=0xb0}) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x800000}, 0xc) write(0xffffffffffffffff, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017", 0x24) 14:55:01 executing program 5: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000005e00012a69b973e9000000ec68346a1fa9213aa63000000000000000000c68edd4f69800000127d8e6aa63183eb4391a13f6adb16efc06753d982800200000792f2cd1016c84f687ad0d1fd284dc696577be49af0521e4c065ffe9ef42e83e33e7c5e246396a2eda1971864f9fdcb61634b93311ee7cdaae709bd19aef828e621f76645f5a52352115e3a8d85fde1d63a90d5a592a5517e9c58783389637d77c2da4e05a00"/179], 0x28}}, 0x0) open(0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x40, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 14:55:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r1 = getpgrp(0x0) syz_open_procfs(r1, &(0x7f0000000080)='sched\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000140)={0x100000000, 0x5, 0x1}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="15000015ebd7000600000000160000003957323030302e4c95baddceea4a5ad4c44b38cd0f5524f4c7a5125a380acf262261d13d5a346e0840c3c5ee520964f82ee6251afb42bce0dbfa4d728d7e42f91b2e20fe"], 0x54) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x2f, 0x5, 0x0, {0x0, 0x8000004, 0x2}}, 0xffffffffffffff58) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x21, 0x1}, 0x7) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x16, 0xf104340551378d4a}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x28460, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xfffffffd, 0xffffffffffffffff, 0x0) dup3(r3, r4, 0x0) r5 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x28460, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r5, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000600)=ANY=[@ANYBLOB="15000015ebd7000600000000160000003957323030302e4c95baddceea4a5ad4c44b38cd0f5524f4c7a5125a380acf262261d13d5a346e0840c3c5ee520964f82ee6251afb42bce0dbfa4d728d7e42f91b2e20fe797b65c43a6c08d5a750aeda0f8e2837b6f73a36b81ba54596ac572fec54dfa483fc1151c0f9c9e4ca1f184a21e17b7d012cfee1a4123116150b789e5fee210eb862ef746dcbc1c82d125635f7e533f5828e7b77"], 0xa8) r7 = dup(r6) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$P9_RXATTRCREATE(r7, &(0x7f0000000040)={0x7, 0x21, 0x1}, 0x7) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={r7, 0xffffffffffffffff, 0x16, 0xf104340551378d4a}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x20, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) socket$inet6_udp(0xa, 0x2, 0x0) r8 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r8, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66ee}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28460, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x1, &(0x7f0000000800)=ANY=[@ANYPTR=&(0x7f0000000900)=ANY=[@ANYRES64, @ANYBLOB="253b7a268d94b79795a7a6c7c8649703322e2a8d6fb6e6f9d457cfa72de379ae532988d3612aa326416450e0b23f7371cd98608ee50aaefd6edab0ac2273c41a95bac211afacf9fe364cc8c810bc464c4a82b17e450e23abd95b13ac27aaa74eabdf8e6d507fc63a6730bae8c5cbad0d427b9c66fcf34f41a4aa385153832e0a160d09de8b2ef4b69100eaa3b75e90320801f3ab6c557cbeccc22e410ba15809e626fcec8fa5285ce7ac05dcb9122bfdf3", @ANYRES16=r10, @ANYPTR=&(0x7f0000000b00)=ANY=[@ANYRES64=r7, @ANYBLOB, @ANYBLOB, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRES16, @ANYRESOCT, @ANYRESHEX=r9, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESHEX]]]]], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r12 = dup(r11) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={r12, 0xffffffffffffffff, 0x16, 0xf104340551378d4a}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x20499c80a0a7c881, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) [ 1671.460553][ T2019] usb 5-1: USB disconnect, device number 58 14:55:01 executing program 5: ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003400000bfa300000000000007020000fffeffff7a03f0fff8ffffff79a4f0ff00000000b7060000000000012d640100000000006502faff000000000404000001007d60b7030000001000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x0, 0x8001002}, 0xc) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x50, 0x2, &(0x7f0000000080)=0xb0}) write(r1, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) 14:55:01 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="2f0000001c000367ffffff000d00000002000004010000003f0011c91300010023000000000000005867000000050b", 0xff67}], 0x1}, 0x0) 14:55:01 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003400000bfa300000000000007020000fffeffff7a03f0fff8ffffff79a4f0ff00000000b7060000000000012d640100000000006502faff000000000404000001007d60b7030000001000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = socket(0x10, 0x80002, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4)={0x10, 0x0, 0x0, 0x8001002}, 0xc) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$KVM_GET_DEVICE_ATTR(r3, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x50, 0x2, 0x0}) connect$netlink(r2, &(0x7f0000000000), 0xc) write(r2, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000040), 0x4) 14:55:01 executing program 0: 14:55:01 executing program 1: 14:55:01 executing program 5: [ 1671.902878][ T2019] usb 5-1: new high-speed USB device number 59 using dummy_hcd [ 1672.142550][ T2019] usb 5-1: Using ep0 maxpacket: 16 [ 1672.262745][ T2019] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 1672.272702][ T2019] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1672.443049][ T2019] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1672.452450][ T2019] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1672.460504][ T2019] usb 5-1: Product: syz [ 1672.464894][ T2019] usb 5-1: Manufacturer: syz [ 1672.469666][ T2019] usb 5-1: SerialNumber: syz [ 1672.475723][ T2019] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 1672.484646][ T2019] usb 5-1: no configuration chosen from 1 choice [ 1672.982705][ C0] net_ratelimit: 26 callbacks suppressed [ 1672.982728][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1672.995012][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1673.622796][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1673.629022][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1673.635418][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1673.641520][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1673.702906][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1673.708980][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1673.715392][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1673.721475][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:55:04 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0xff}}]}}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:55:04 executing program 3: 14:55:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r1) 14:55:04 executing program 5: 14:55:04 executing program 2: 14:55:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$nl_netfilter(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) [ 1674.609374][ T2019] usb 5-1: USB disconnect, device number 59 14:55:04 executing program 5: 14:55:04 executing program 2: 14:55:04 executing program 3: 14:55:04 executing program 0: 14:55:05 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:55:05 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f00000000c0)=0x1000006) read(r3, &(0x7f00003fefff)=""/1, 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000080)) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) [ 1675.122468][ T2019] usb 5-1: new high-speed USB device number 60 using dummy_hcd [ 1675.131415][T25989] bridge0: port 2(bridge_slave_1) entered blocking state [ 1675.145973][T25989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1675.153956][T25989] bridge0: port 1(bridge_slave_0) entered blocking state [ 1675.161312][T25989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1675.172355][T25989] device bridge0 left promiscuous mode [ 1675.180516][T25989] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1675.188529][T25989] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1675.224336][T25339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1675.313112][T25989] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1675.372500][ T2019] usb 5-1: Using ep0 maxpacket: 8 [ 1675.492765][ T2019] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1675.662721][ T2019] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1675.672039][ T2019] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1675.680605][ T2019] usb 5-1: Product: syz [ 1675.685018][ T2019] usb 5-1: Manufacturer: syz [ 1675.689892][ T2019] usb 5-1: SerialNumber: syz [ 1675.696105][ T2019] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 1675.706851][ T2019] usb 5-1: no configuration chosen from 1 choice 14:55:07 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0xff}}]}}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x7fff, &(0x7f0000000100)) 14:55:07 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7}) 14:55:07 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:55:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:55:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$nl_netfilter(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) [ 1677.798674][ T2019] usb 5-1: USB disconnect, device number 60 [ 1677.897832][T26000] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:55:08 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) 14:55:08 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x247, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0x0, 0x0) 14:55:08 executing program 0: 14:55:08 executing program 5: 14:55:08 executing program 3: 14:55:08 executing program 0: 14:55:08 executing program 5: [ 1678.352617][ T2019] usb 5-1: new high-speed USB device number 61 using dummy_hcd [ 1678.603169][ T2019] usb 5-1: Using ep0 maxpacket: 16 [ 1678.743147][ T2019] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1678.922925][ T2019] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1678.932759][ T2019] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1678.940932][ T2019] usb 5-1: Product: syz [ 1678.945348][ T2019] usb 5-1: Manufacturer: syz [ 1678.950025][ T2019] usb 5-1: SerialNumber: syz [ 1678.956191][ T2019] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 1678.965272][ T2019] usb 5-1: no configuration chosen from 1 choice [ 1679.222665][ C0] net_ratelimit: 29 callbacks suppressed [ 1679.222679][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1679.234695][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1679.862851][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1679.869024][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1679.875417][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1679.881513][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1679.942820][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1679.948967][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1679.955306][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1679.961321][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:55:10 executing program 4: syz_usb_connect$printer(0x0, 0xfde8, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x80, 0x0, 0xff}}]}}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:55:10 executing program 2: 14:55:10 executing program 0: 14:55:10 executing program 3: 14:55:10 executing program 5: 14:55:10 executing program 1: [ 1679.989168][ T2019] usb 5-1: USB disconnect, device number 61 14:55:10 executing program 2: 14:55:10 executing program 5: 14:55:10 executing program 0: 14:55:10 executing program 1: 14:55:10 executing program 3: 14:55:10 executing program 2: [ 1680.512557][ T2019] usb 5-1: new high-speed USB device number 62 using dummy_hcd [ 1680.752440][ T2019] usb 5-1: Using ep0 maxpacket: 16 [ 1680.912620][ T2019] usb 5-1: config index 0 descriptor too short (expected 9, got 0) [ 1680.920735][ T2019] usb 5-1: can't read configurations, error -22 [ 1681.072506][ T2019] usb 5-1: new high-speed USB device number 63 using dummy_hcd [ 1681.312625][ T2019] usb 5-1: Using ep0 maxpacket: 16 [ 1681.472696][ T2019] usb 5-1: config index 0 descriptor too short (expected 9, got 0) [ 1681.480795][ T2019] usb 5-1: can't read configurations, error -22 [ 1681.487819][ T2019] usb usb5-port1: attempt power cycle [ 1682.202466][ T2019] usb 5-1: new high-speed USB device number 64 using dummy_hcd [ 1682.442536][ T2019] usb 5-1: Using ep0 maxpacket: 16 [ 1682.602622][ T2019] usb 5-1: config index 0 descriptor too short (expected 9, got 0) [ 1682.610801][ T2019] usb 5-1: can't read configurations, error -22 [ 1682.764465][ T2019] usb 5-1: new high-speed USB device number 65 using dummy_hcd [ 1683.002526][ T2019] usb 5-1: Using ep0 maxpacket: 16 14:55:13 executing program 1: 14:55:13 executing program 5: 14:55:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 14:55:13 executing program 2: r0 = msgget$private(0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000dc0)={{0x4, 0x0, 0x0, 0x0, 0x0, 0xde, 0x7}, 0x100000000, 0x7f}) 14:55:13 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x2080080080045010, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r2}}, 0x18) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000000)={0xa, 0x4, 0xfa00, {r2}}, 0xc) syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0xff}}]}}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:55:13 executing program 3: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000740)}, 0x0) [ 1683.162643][ T2019] usb 5-1: config index 0 descriptor too short (expected 9, got 0) [ 1683.170730][ T2019] usb 5-1: can't read configurations, error -22 [ 1683.177995][ T2019] usb usb5-port1: unable to enumerate USB device 14:55:13 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000007c0)) 14:55:13 executing program 5: 14:55:13 executing program 0: 14:55:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x2}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000200)=""/156, 0x28, 0x9c, 0x1}, 0x20) 14:55:13 executing program 3: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x1000d, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x3c) 14:55:13 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 14:55:13 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x7fffef55, 0xffffffff00000000, 0x10]}}, 0x80, 0x0}, 0x0) 14:55:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0xa}]}}, &(0x7f0000000200)=""/156, 0x26, 0x9c, 0x1}, 0x20) 14:55:13 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000040), 0x4) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000c00)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x150) [ 1683.622976][T25339] usb 5-1: new high-speed USB device number 66 using dummy_hcd 14:55:13 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0408cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1683.890878][T26206] ptrace attach of "/root/syz-executor.3"[26205] was attempted by "/root/syz-executor.3"[26206] [ 1683.892615][T25339] usb 5-1: Using ep0 maxpacket: 16 [ 1684.033017][T25339] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1684.202931][T25339] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1684.212246][T25339] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1684.220517][T25339] usb 5-1: Product: syz [ 1684.224825][T25339] usb 5-1: Manufacturer: syz [ 1684.229532][T25339] usb 5-1: SerialNumber: syz [ 1684.235665][T25339] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 1684.244558][T25339] usb 5-1: no configuration chosen from 1 choice [ 1685.462763][ C0] net_ratelimit: 26 callbacks suppressed [ 1685.462776][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1685.474593][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1686.102704][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1686.108913][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1686.115382][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1686.121421][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1686.182987][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1686.189130][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1686.195411][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1686.201392][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:55:16 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100000000f53dc98b50146f5b4ec300102505a8a440000102030109021b0001010000ff0904000000020000"], 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:55:16 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x13f1b0a2) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) inotify_init() ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000040)) inotify_add_watch(0xffffffffffffffff, 0x0, 0x40) r2 = getpgrp(0xffffffffffffffff) ptrace$setregset(0x4205, r2, 0x4, &(0x7f00000001c0)={&(0x7f0000001400)="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", 0x400}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) pipe(0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000000), 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r6, 0x5d, 0x0, &(0x7f0000000400)=""/4096, &(0x7f0000000100)=0x1000) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xfffffffffffffffd}, 0x2}, 0x1c) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 14:55:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)) mknod$loop(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x1) 14:55:16 executing program 3: bind(0xffffffffffffffff, 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0408cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c785255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd113acf060c105020d4882fc399eaab8787f0db6510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d40d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea94249", @ANYPTR64, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296c43b3897cc278de940b30eecf4f9ad030086f1dc68f3d05983dc98eeffe3017948fef215586de3c101e4f8d1b12b18940439e633012b6515de96e2983d0cfc", @ANYRESDEC], 0x0, 0x143}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:55:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000500)=ANY=[@ANYBLOB="02000000000000000a00000000000000ff020200000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002c54b6aec6cf23ad3f515f1b51ab00000000000000000000000000a800"/144], 0x90) 14:55:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1400000022000104000000000000000000000000e631ce2663708640e675ce7e7d16ba466816028d7498eca07f10edf3284722ee44b87fa2ab811ed1bf8258cdca529f5ec4be8d008e2edee71afd3e9da27aa7c8d59b908032648039d1d1920f5b0609d5bb10ba6d9dabbc11986044fc10c08d2f47d54a9a5f903b99eec894b162e02fbdf8068cbac5abc212de6aa530f6e9cace1b312d4f4e6030730b55b97987961c4e31c5d28f9c07cbf04fa35ed2"], 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x8}, 0x0) [ 1686.397423][ T2019] usb 5-1: USB disconnect, device number 66 [ 1686.479557][T26214] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1686.491991][T26223] ptrace attach of "/root/syz-executor.3"[26220] was attempted by "/root/syz-executor.3"[26223] 14:55:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc), 0x4) [ 1686.527278][T26227] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:55:16 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x20000000010005, 0x0) 14:55:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000002c0)="650f0fa8a4000dbaa000b86340ef6465660febb600580f7885f2009a1d86d900660fc7b77b0026360fc76800baf80c66b8d4dcf98366efbafc0c66ed0f78cc0f09", 0x41}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mprotect(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x0) 14:55:16 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./bus\x00', 0x40, 0x400) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) rmdir(0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) accept(r0, &(0x7f0000000240)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000002c0)=0xfffffffffffffe63) r3 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pwrite64(r3, 0x0, 0x0, 0x0) clock_nanosleep(0x3, 0x0, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8040fffffffd) 14:55:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 14:55:16 executing program 2: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) [ 1686.926045][ T2019] usb 5-1: new high-speed USB device number 67 using dummy_hcd [ 1687.203584][ T2019] usb 5-1: device descriptor read/64, error 18 [ 1687.392997][T26216] cgroup: fork rejected by pids controller in /syz5 [ 1687.594733][ T2019] usb 5-1: device descriptor read/64, error 18 [ 1687.862772][ T2019] usb 5-1: new high-speed USB device number 68 using dummy_hcd [ 1688.142504][ T2019] usb 5-1: device descriptor read/64, error 18 [ 1688.532487][ T2019] usb 5-1: device descriptor read/64, error 18 [ 1688.662789][ T2019] usb usb5-port1: attempt power cycle [ 1689.372513][ T2019] usb 5-1: new high-speed USB device number 69 using dummy_hcd 14:55:19 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0xff}}]}}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) mq_unlink(&(0x7f0000000000)='wlan1\x00') 14:55:19 executing program 3: 14:55:19 executing program 0: 14:55:19 executing program 2: 14:55:19 executing program 1: 14:55:19 executing program 5: 14:55:19 executing program 1: 14:55:19 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000001500)=ANY=[@ANYBLOB="faffffff0000000002004e2200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000700000002004e20ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e2300008117000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001b52975839bc00fc4a45f7000000000000000000000000000002004e20ac14142900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e217f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060002004e227f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ac1414250000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000095198f789256dbeb15274fb49c1ac504000000000000005ec395541f89ddc9cde5c114fd3ab4720d1ee133ecec03e7ec118d4b44f3794768dadb6465902efc7057ebe3abd5f2aeee74a981b6e2a66a0a49232dc2a120a012edf81e97976808cac59703e68b2d7e4afeae4171789a993468c9682a72c651f5e3"], 0x410) 14:55:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'team_slave_0\x00', 0x3}, 0x18) 14:55:19 executing program 3: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0xf5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:55:19 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000a00)="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", 0xffffff5d) syz_open_procfs(0x0, &(0x7f0000000180)='uid_map\x00') sendfile(r1, r0, 0x0, 0x7ffff) 14:55:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) [ 1689.972630][ T2019] usb 5-1: device descriptor read/64, error 18 [ 1690.074020][T26599] IPVS: sync thread started: state = MASTER, mcast_ifn = team_slave_0, syncid = 3, id = 0 [ 1690.342626][ T2019] usb 5-1: Using ep0 maxpacket: 16 [ 1690.462767][ T2019] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1690.632668][ T2019] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1690.641824][ T2019] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1690.650199][ T2019] usb 5-1: Product: syz [ 1690.654525][ T2019] usb 5-1: Manufacturer: syz [ 1690.659159][ T2019] usb 5-1: SerialNumber: syz [ 1690.666500][ T2019] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 1690.675429][ T2019] usb 5-1: no configuration chosen from 1 choice [ 1691.702701][ C0] net_ratelimit: 26 callbacks suppressed [ 1691.702714][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1691.714775][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1692.342738][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1692.348883][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1692.355320][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1692.361380][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1692.422617][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1692.428640][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1692.434993][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1692.440993][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:55:22 executing program 4: syz_usb_connect$printer(0x4, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0xff, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x2}}]}}]}}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:55:22 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x200005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") 14:55:22 executing program 0: r0 = memfd_create(&(0x7f0000000080)='*+/^\x00', 0x7) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(r1, &(0x7f0000000140)='mounts\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r5, r4, 0x0, 0x800) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r2, &(0x7f0000000c00)=[{&(0x7f00000008c0)=""/63, 0x2bd}, {&(0x7f0000000900)=""/78, 0x2a}, {&(0x7f0000000980)=""/27, 0x1b}, {&(0x7f0000000ac0)=""/14, 0xe}, {&(0x7f0000000b00)=""/1, 0x1}, {&(0x7f0000000b40)=""/83, 0x53}, {&(0x7f00000010c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/17, 0xfffffdcf}], 0x8) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) prctl$PR_GET_NO_NEW_PRIVS(0x27) splice(r6, 0x0, r3, 0x0, 0x7fffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) syz_open_procfs(0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r6, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 14:55:22 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x2}, 0x18) ioctl(r0, 0x8936, &(0x7f0000000000)) 14:55:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 14:55:22 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000a00)="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", 0xffffff5d) syz_open_procfs(0x0, &(0x7f0000000180)='uid_map\x00') sendfile(r1, r0, 0x0, 0x7ffff) [ 1692.705693][T25339] usb 5-1: USB disconnect, device number 69 14:55:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) 14:55:23 executing program 3: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000a00)="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", 0xffffff5d) syz_open_procfs(0x0, &(0x7f0000000180)='uid_map\x00') sendfile(r1, r0, 0x0, 0x7ffff) 14:55:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x4000000000000005) dup3(r2, r0, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) writev(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)="89", 0x8}], 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 14:55:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) [ 1693.228188][T25339] usb 5-1: new high-speed USB device number 70 using dummy_hcd 14:55:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 14:55:23 executing program 1: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r0 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) [ 1693.557274][T25339] usb 5-1: Using ep0 maxpacket: 16 [ 1693.702715][T25339] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1693.872737][T25339] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1693.882296][T25339] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1693.890793][T25339] usb 5-1: Product: syz [ 1693.895139][T25339] usb 5-1: Manufacturer: syz [ 1693.899847][T25339] usb 5-1: SerialNumber: syz [ 1693.909773][T25339] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 1693.920511][T25339] usb 5-1: no configuration chosen from 1 choice 14:55:25 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="fb000000ff0000102505a8a440000102030109241b0001010000ff09040000d029803dbd000701deff08050102"], 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x1b0402, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000040)=""/51) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000100)) r2 = accept4$alg(r0, 0x0, 0x0, 0x80000) signalfd4(r2, &(0x7f0000000080)={0x52ff}, 0x8, 0x800) 14:55:25 executing program 2: clone(0x201ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000080), 0xbffffffe) 14:55:25 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000a00)="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", 0xffffff5d) syz_open_procfs(0x0, &(0x7f0000000180)='uid_map\x00') sendfile(r1, r0, 0x0, 0x7ffff) 14:55:25 executing program 1: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) 14:55:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f0000000300)=[{{&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0x18}}], 0x1, 0x0) 14:55:25 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="0207000902000000a8a9897bbb7326995843d0a4e465b3e59667ec913ec1c7bb5b6701d33a056b8b960d48727603678f7bb6614ab91a5f2d0ac99d04462e3bb243bbfd89522d3c1ef59e02164500"/89], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) [ 1695.884891][ T2019] usb 5-1: USB disconnect, device number 70 [ 1695.965291][T26866] futex_wake_op: syz-executor.2 tries to shift op by -1; fix this program 14:55:26 executing program 1: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) 14:55:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000680)=@ipx, 0x80, 0x0}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') syz_open_dev$binderN(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) preadv(r0, &(0x7f00000017c0), 0x1a0, 0x0) 14:55:26 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000100)) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 14:55:26 executing program 1: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) [ 1696.332983][ T2019] usb 5-1: new high-speed USB device number 71 using dummy_hcd 14:55:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000680)=@ipx, 0x80, 0x0}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a0, 0x0) 14:55:26 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x8, 0x0, &(0x7f00000002c0)=[@acquire], 0x0, 0x0, 0x0}) [ 1696.602493][ T2019] usb 5-1: device descriptor read/64, error 18 [ 1696.992438][ T2019] usb 5-1: device descriptor read/64, error 18 [ 1697.262527][ T2019] usb 5-1: new high-speed USB device number 72 using dummy_hcd [ 1697.532430][ T2019] usb 5-1: device descriptor read/64, error 18 [ 1697.922506][ T2019] usb 5-1: device descriptor read/64, error 18 [ 1697.942889][ C0] net_ratelimit: 26 callbacks suppressed [ 1697.942911][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1697.954940][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1698.042730][ T2019] usb usb5-port1: attempt power cycle [ 1698.582690][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1698.588805][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1698.595256][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1698.601267][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1698.662846][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1698.669023][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1698.675561][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1698.681578][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1698.752478][ T2019] usb 5-1: new high-speed USB device number 73 using dummy_hcd 14:55:29 executing program 4: syz_usb_connect$printer(0x7, 0xfffffe22, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000082505a8a440000102030109021b000101006cff0904005e928fa7000009050102000000000009058202b701019601"], 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:55:29 executing program 1: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) 14:55:29 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="0207000902000000a8a9897bbb7326995843d0a4e465b3e59667ec913ec1c7bb5b6701d33a056b8b960d48727603678f7bb6614ab91a5f2d0ac99d04462e3bb243bbfd89522d3c1ef59e02164500"/89], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 14:55:29 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 14:55:29 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000680)=@ipx, 0x80, 0x0}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 14:55:29 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000a00)="8b625cc3c73c49d7000000000000edd3a44ab3b1df5e98683a40b6d1a96582ee686279713fb68c1e4dd856478a2f467109f2b7f0087f24786137f07a6e14b9acae26ef60e60b0c30013936c5471c08328e45710600106b198a765cf98c8c0746b630b0da7f8bfe85f27d535dee3ee8c6e0740200df8af37df2be3fee833b03be78f804e86fabad81575ed3c19697859e6fa403ad7f1b1ff2b683bd8b6f9acee9c7cd2cfe84fec84613757408511eb2efe9e9cbf601f7a57d1ec55afdb9b1d2f305248e32640ff472b5588714b73eb37b5ff29b7bad9008aa801ab9eeec7bfb2f8d57fb3f9716ffbdd89215ff8667284a6c31951a43fe0a606dbbe4d7712221f148efdfcb76dafd4f3700d63984a783be3e52002db8691af03a0b5f66feaaf18c50d9f4e42527106490d739f670c20df9e6e70f0fd0cd4deae02c8ef0488873d67cfa619b80289531cbd167629f2fdd3540a5233b9f8003c33f79d7c093c5b96bd941d9601ea118d42196018e046890708bc15d7536d05cb01593f9cf2ac4098229cfc69d0d4969465d45759901a6acbb53bf2390fcb4c5304d47f5c749a20710594b067b41d4cf691962b3fa098f143147fbc44f7dd0afe4080125804f3a95741391f2af689318ac6967fbcf1932f5692b1cf80dd5429dcb0a5e94ba9661e5a463", 0xffffff5d) syz_open_procfs(0x0, &(0x7f0000000180)='uid_map\x00') sendfile(r1, r0, 0x0, 0x7ffff) [ 1699.032684][ T2019] usb 5-1: device descriptor read/64, error 18 14:55:29 executing program 1: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) 14:55:29 executing program 3: 14:55:29 executing program 2: 14:55:29 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x4182) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) 14:55:29 executing program 3: 14:55:29 executing program 2: [ 1699.592622][ T2019] usb 5-1: device descriptor read/64, error -71 [ 1699.862628][ T2019] usb 5-1: new high-speed USB device number 74 using dummy_hcd [ 1700.112511][ T2019] usb 5-1: Using ep0 maxpacket: 8 [ 1700.272697][ T2019] usb 5-1: config index 0 descriptor too short (expected 9, got 0) [ 1700.280723][ T2019] usb 5-1: can't read configurations, error -22 [ 1700.287674][ T2019] usb usb5-port1: unable to enumerate USB device 14:55:32 executing program 3: 14:55:32 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x4182) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) 14:55:32 executing program 0: 14:55:32 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x200, 0x2000) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000040)='syz1\x00') syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0xff}}]}}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:55:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(&(0x7f0000000000)=""/37, 0x25, 0x2) 14:55:32 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000a00)="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", 0xffffff5d) sendfile(r1, r0, 0x0, 0x7ffff) 14:55:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0xfffffffffffffffe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 14:55:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000034d564b"]) 14:55:32 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x4182) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) 14:55:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000001f0001c0"]) 14:55:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000034d564b"]) 14:55:32 executing program 1: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) [ 1702.554262][T25339] usb 5-1: new high-speed USB device number 75 using dummy_hcd 14:55:32 executing program 1: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) [ 1702.792728][T25339] usb 5-1: Using ep0 maxpacket: 16 14:55:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000034d564b"]) 14:55:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000221001c0"]) [ 1702.824439][T25240] kworker/dying (25240) used greatest stack depth: 51344 bytes left [ 1702.913152][T25339] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1703.093457][T25339] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1703.102879][T25339] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1703.111023][T25339] usb 5-1: Product: syz [ 1703.115385][T25339] usb 5-1: Manufacturer: syz [ 1703.120070][T25339] usb 5-1: SerialNumber: syz [ 1703.145709][T25339] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 1703.154771][T25339] usb 5-1: no configuration chosen from 1 choice [ 1704.182826][ C0] net_ratelimit: 26 callbacks suppressed [ 1704.182839][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1704.194737][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1704.822828][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1704.828945][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1704.835366][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1704.841489][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1704.902657][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1704.908833][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1704.915230][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1704.921217][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:55:35 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0xff}}]}}, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x2080080080045010, 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x400, 0x40, &(0x7f0000000100)) syz_usb_ep_write(0xffffffffffffffff, 0x13, 0xffffffffffffff83, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x2080080080045010, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0xfe) flistxattr(r0, &(0x7f0000000200)=""/243, 0xf3) 14:55:35 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x805c4d65, &(0x7f0000000200)) 14:55:35 executing program 1: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) 14:55:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000034d564b"]) 14:55:35 executing program 3: 14:55:35 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000003c0)) sendfile(r1, r0, 0x0, 0x7ffff) [ 1705.345297][ T2019] usb 5-1: USB disconnect, device number 75 14:55:35 executing program 2: 14:55:35 executing program 3: 14:55:35 executing program 1: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) 14:55:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000034d564b"]) 14:55:35 executing program 3: 14:55:35 executing program 2: [ 1705.852547][ T2019] usb 5-1: new high-speed USB device number 76 using dummy_hcd [ 1706.092575][ T2019] usb 5-1: Using ep0 maxpacket: 16 [ 1706.212771][ T2019] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1706.382749][ T2019] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1706.391956][ T2019] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1706.400168][ T2019] usb 5-1: Product: syz [ 1706.404429][ T2019] usb 5-1: Manufacturer: syz [ 1706.409057][ T2019] usb 5-1: SerialNumber: syz [ 1706.415195][ T2019] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 1706.424535][ T2019] usb 5-1: no configuration chosen from 1 choice 14:55:38 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:55:38 executing program 1: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:55:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000034d564b"]) 14:55:38 executing program 2: 14:55:38 executing program 3: 14:55:38 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0xff}}]}}, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x2080080080045010, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000100)={'raw\x00', 0x1000, "8437da5d6451e96342fa13be2a85b71865391051a51c74e7a7c955dcf4cce2d6c1c5694086885d26d621f952d90114c3ccc67e60a4f5060f6df7b6d92f3273056037bcb9de8a6d81bc585796a150075b662222aaa9be63306f2f1897e5c51f8c6934a4b8844db2ad8a6073474d461062a747b4bead37e83821402c7b3bdd6f5c211d7d707c5a3093b3223379cf6d6caa51ea3638b0bdfd714ed6f18c9442a2d133e38d10c1514e1fd786d7f9bd77b67d3b7c90f2f710887d1fcc123211e24319c472930fe54d426d96722d5ed60bcb2fd4b06f6acf1c5085729ec5e60fcb32c421cea9ae8c6d072e16573b0838bfd4ac6bf7760a0730ea0e8f99ba0dc55323420e6e642d6cb1ac23e45742a9b04d39599eccc8de32e783068e1436e44f2f500e3c04e3d0acf1373e3040f7c8b7f1d3f964fa0b2fe0d2b9d01b5c8bfbfdfdbb4acf93c1cfaf2dd7fb69e6c313196ff5472ba1047a4290964dc190146ce92b9151cd43fad9472432ad4ddc03bdbc294932426948c21b562358a4950e29e6ce3dd0c152fa2f4da9846ce9c7e39111504b1847ab8ac37ffc908f66681659cca35945b646a286d557418ab400dd8a6d495932ca0ed93a437da613d73ea2c6bc565c8f03301ca5bef9bed38010c41ed5a98bf1831143749f8bfe2d7ab81dce035acfc7231e634333bfded3bad2b4b6f223a15ec995a807de1fd1341cb5fa0cc502c087e194dd757bfc30c5bfa265cf569a32728139987a0bbc6ff1f377337c6a2024b8f910771fdf0c5bf974c552c0d5c95c76596d9a5ec8845f385e4c3cd80d8ba35e0fec6db7e66ece1b4785b89376592e4ed764af4243c6f6a05b60d77632911e797f06ff68cc2bf3d947d54e3ef2a043f68ade94a0f5bc0cda77a2b9f88a9eff0af8abaacf4b787df9799de7e72afb910a973fb29f2554b8f263a0a013c38455ab500464684eed7e4de8beffb7a9d4febf68d9f14c453987b0bacc98c24f8cd5c3666fc65e88f52b30744b85f00ccdb903d6b8efc9dda632e014ac8c00fb4405ad0f0082bfcfcf1eb150ad32ed3c700521b15956140030312daaac5f49f994f4d44256a56a592d3ea9baf4aeb7847c7ffc037187d48504795091d1d577b19ab4f7e415497ec74e2a056420d509873550f868687a473c3091cd9739ac628c078e7e44021b27cccfb275909a547497e1370e5586f774e7d07d5db401937de7999b3cbd3c921cf3f0e9daf89d0988c46beabd4648e4324f4f3281ed7eb99d6e43ae80fb6dae41922cfa3d1b6f6a70e95e98640503db8ba2044998560598e4e5e545619d580e62cdfc4f22d826b4ba83b9cb814d547fa6f9e43a3fddfc2be8e33a25cc0263b2397078e7d48dbd8a54ec98bf182caf32e1b5ab4ed0c582746cbe4a9e7a56d1e73d7361121ca7f83d9d50465d4d5899c402bc605e85196607fe9095b5bc6754e02c6b42bbe52e8736cd9252c7bfe21b91e8e8ff4016e75cbb6b0de00c832d201745ce44d8f96056efaa203d8c3709278ae809c57ba4be82efd96456fc7316ccacad071b034ba04cf09e852d655713ec0afa479d04cf2b8aa71a77576818a332fb727018953c001ad1e9181a0b1d7656b69ed862e2dd522b1a74a9e824e3cdbd67c43eab49a747403e8e66cab908ed95cc77c6f1655989574777fc8dbca75172bbc1f97020901e0e990f3d13341dc64d9a5228c39dab82b09de64ba1334b874cbd4bd2ecbe82142c3a1d882631b0ab9703a7f57c535e7746b514f3eba3b7c3d77e7d5a32a5c86eac6a9e674f5435ba08700c912b5475bd480b0121a5f2ad51bc0212ef3aad4743191eb1d38e541e9559a02665f3f375b2c64a855968162e2ea97a1ade132fb5616c4cc738c7e4e33c1ceaf4ec0124eca6ed56eaef26ea9b388be759b72877cb52f06f2b496978aecd6de0acde3848adf80096ea327a01a7aeb85763278647bec4d9422b97f7546c8a2b078177ea68270dd6928284cc12ef32c0d47eec026846fd2735a1a9f9e08d4c4805a3f4d079e1e0f3a2cb96f549fe0a09bd99477966f6f3deccde59339b112e48e7a29276ced592b18b80a8d850f15958698e42129e95488b396152355e79936b7e0d9a056eac00cecaa96137a72c1e59d995d4efb96ecde2b79f728b50a9bb9f622082a3cafbcd06904f84adb1f18ec96a3d09e14d2c9c71028ebbed264002d063fbf729798b436f0101ecf85b57814792119f4cc880323d1b361e198042dd608b2fc62ce3f538d6d90a11d7413ab423595d55ff1ecce5e48ba6314c734335fd8da3b916ae913259efffc0fe25df03ae9a4cef991d76352ecd283df939e4c33fa03f63689c2e1a7f45500ba37b818da170d6c550e4c97dfd80b3c010041b17bda8de4467a727c9ec0099f8a66df759f8f60cbef81c1a2ed19128f8fb4c5cea150304364b4991819af84336c24c3f4429bb58bb27b3cff0639ba49bb3f5c74710f641f124eff0c063ffe24976192c37fa30bdb8e3acb5ec3f5d30741a3f95c2ead19f863a4842c6155ab32d2e33a21b76605c90a334e8096615ce63b8ca773e281b9200a68cd0dd39584d30ee38ad8dbf1b36e7b5ab8eb77e8c89281da906ef84ef878df3ab3fc7e8510e22c2d1441a5bdee5616bf451a1a275405a660cfb432430eb89aa75db14f0e6ac4c24f9c5ff370f7cdd675df2aa510ac28e151cbb38a3d5003fe20ed03d7fb427915328688e3d5a7e52921dfe9b67477e17f086b79d78965dd7e93d8ab6d4e76fd9abac3da6ff165f07bc33f91738174a0370553b653aa5d44407a6141ac4bbc3a3faa3fa1541792b8a7d090d6bc3c68f3b8a2fd76a4baa3342234fc1a582e61f71ada328871c8ee344596bec18f604a9dc2a0366753c9e258d31c58da88f0af325bd194a9e80831919ed303c2192f4b3e7c84062ea0319f3d25e78c79995e7bea7b4aa23d0a8b65ea49f3cd45c179baa838f68cc190bccb63c5661ac5c8127eec0cf4ac760c81ac476476279217f88c49a726b8ce37c7c61892c67c15832f2f9ee0c579ac5ad6139ccd7d7114c167fa19a7264fb95633207a657f3a061ab53f7bbea6d9d03cbb4754c0763410d58b5d240119505c9196d20ab368855d474725855582b3adbf7d6ec5cf5b5226f427b19bb4deee13a34a2d076b54d66530738d848285058ea0086956d627edb42e7ecf8bddcdf673ab681dc9327ac248cb113d233b70bbd78db22708326edcdbe2535a72f76c9bbe52ffad34aeb8035d9198ffd5049225d5f6b485d1da94bf35f39b702ef721a035fa285ba65627fb1d719d62a763308848ba65bd51a862e692a343a83729d7bf234c7e9a783938ffd385bf9e5219cbca0c64ac9859ae80b4eebb9b29b0900650db23268a0febf8a288e7b32b5f3ce15870344d80d04be1471286e0155b2b88496c3e04062e058a7b44ba464af90d320f1bbb1991abc52e6ab1eee357b1464f05c22f2524268f8462b295f67d7941156b061a7ffce8c9f8729f849b5ccbf61546e5f0ce26096d2d0ca1255eec73db512ee184ab18038d4a8f8b75ec9c7ed65e489fcbf00c6787b32bb5af60e7d4be5456da59435d36fb026478bd32f2ac2ba6fa9350e38f95ac0b1a4a1a6950f52dbb370bafc8f028f7ee5986df163926da5858898043f8d64c3bd66b71afd5afd936c3045d9cd10386e70ea749da911b4a60a72d036d99df86a47d3eb1154ab3115c5020ec3aa2e01ef80a8f33c05d510250231dc656f56b75f76b3ddf6add859224a038e364b828d2efcabba822f197e3330ff8a1d37ab6c7c85ae06102ca8095ddc543e793fe4011c2d04cbe74fe73ef89f3afd8867d6711efe422d46dcf64b5f2b51253cb7c989ca7168aab223014a009e3a2cde0889faf361e05cea43a3d916fc191bc046ae376de31de091f7893aa2b1a8514b5157d82b7409a40a5584b15a03e754b1354ccddbbc401410c94f8fe1eb0e8612b4e00af706fabbfd2c8483edf54aa10cfb95ef10e221e61cbf505d41bdeea45dcd06b8dde5389fa6c9acbbbefe6f881f9aadefe29f004ea313ba37dcfaa7e6c6b56038e493fc9b886fddc9c063834ef2a75dc4e63705f821b88421fad1ab320996f51a822459c2823a551f3383619c25c28c000352d5ed95f99c4b7425aaa613f1b0e40ce0d3c590ada64d86b8bca6e6f252319ae5afe341939e45854f101b2821c27891196560c5cc7183fb996685c60d02be7c6ceafcdfe2e5f7b06dde838eddb58914f300e4dc6716cf5f87a17e05eb0c470f648a4f5d40f65c5dadbffa5b222607df222fc24541875c5b946c5aeb660ea9bed693f7da866ae9a2b725daa7f49e451406e69f7be75d61e6914db686e140809221ff4470caebe6d85c5456836c9167c0daf577d4e3fd067030d53855dd05da60d59d97696db7119f47fb2f88e51228229ef9f65d215fa07c499f3c1b9a24115e2c1fd0cbb23297386a999287ec011d768ad8ab8d310b5fd56a8ca8c20b2673ff1b924b2515a8fba4bb1b66dcb32750bd6909f0eaf0f62fb8a46b837424291f54f755716ea2614c58f988f37f84ebbd796dd1c137ecc4b40b875ed3c65723b2f8390da2659bdd96862c76cbf41dc56135304ae0aab83b0741b4fb14ce106ae485bfad8213f6e649005f12bfb6b15789ccbe6b9a7b064a5438b1ec393940244334e3ee16112c8080fb9691f5c1c2d72ca80103dad4d0d2ca15f3dc6291707e69b67cb198c37d325eff20be2bbe0fdb34e1727de98813a302e2f177159d32a4fe4bddbb876e5e1ea0b71982218aacb5304f6a7aa8ecee1e1214869cac64d5b2ede563b309bfacb1418c8bd0b2f0fba41c1759e71dfd4f361f8c820ba58d1cdb11009770f56bde8f4d1dc30ee975c8c4035938bb3815d2d066f913443b0089a20af0bdb7ad03a528d22a5f8b3238d55c0eb25193dde04b6b22afdb487b9adc48d1f47e65f379bb0dbe86b6ba676abb71a5d652fb8fdcbbba1019e8c99b8e811dc8b30a1edfd94604af2dec5b0e057ff577c559843e2fb9436c02bc05f8b109e3f16f7ca2ac2d1a4bcfa349cd155bfcb9b55d9943b3e382af7b19611b5803c480549892fee3bcb9c78237f3766a3f47fa925cb6608d00d94d91e5a09ec317cb56eb996cc1db2a7f7001b0a2ecd338c33984217a9f00c8f6ba793424736e8898567407e262542e56d8c1ca3a6143a1021ac6f4cc032ff11d0d97d2d9415693317c363d169e58e8e8360e7ce1d98f121f849bebf60e45d969e5ff7df3fc64c77aa224d9f6cf24a5cde370aef443cc2013b2c5a9e9b414cf6345a51cc99ba6cc5de6ba3bd2225e9013e3a38c486ecf679bfabe5bcd2af325851be329125f7c73902f71c1689e21a584b65fcb354fa54fb5d2db32bdfa08d0cf76bc54996fcf332f9e4a6f1acaf3e091059c668aaf847c9dc65c5e413dda99f2cf5657011d936c7eaeb2ef6a3ba94ec01936a78f2d0f75c825b684e272a89cf7c109373208457aaa2b7f5109397484e6234df1f86055756e5523a905063de174d3a8b29cdc26145c076e680f91b12c4877b60fc61935305fc5fe750bbc36250020edb4a69cf2b41f6bd143a565c6ac237b0cb7910500666f665da9ba00266c8beb1900f3f677c1b71dd079a77d7da3f7099c19ff1487107dabf18f539ebb13c4dff8f74aa1a7a2d30198285cf373c180a4d130ec7c8ca27179fe1422ef1faec6336f2697eefbec43adfb56cbc395d2b4d239a637fbd445379488a97ca0b3f375ebaf730f71502ff2bfc299ea6afeadf8a2a01cdfcba8a48f3e519b02f7ab3e4cb3b577ae05"}, &(0x7f0000000000)=0x1024) sendto$inet6(0xffffffffffffffff, &(0x7f0000001140)="33dcc491182a1f1df9b1b35e9073ee79f0ed8358e12b11db39aeb2c787a33365a0f9b561ad56551ccbbc5affc96b962ba6dc8c9bbbedc72e3afb3b3f4b18a746735e703dc18c6d9c2067f1b3d4f1a8cd12eb85a932588e42aabd9af5642c8be591cf1877ab72430fbe1ea8b615b27ad708e4d5af", 0x74, 0x24080004, 0x0, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4301, 0x182) [ 1708.564169][T25339] usb 5-1: USB disconnect, device number 76 14:55:38 executing program 2: 14:55:38 executing program 3: 14:55:38 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:55:38 executing program 1: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:55:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000034d564b"]) 14:55:38 executing program 2: 14:55:39 executing program 3: [ 1709.069011][T25339] usb 5-1: new high-speed USB device number 77 using dummy_hcd 14:55:39 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000034d564b"]) 14:55:39 executing program 2: 14:55:39 executing program 1: 14:55:39 executing program 3: [ 1709.312537][T25339] usb 5-1: Using ep0 maxpacket: 16 [ 1709.442962][T25339] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1709.622762][T25339] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1709.631933][T25339] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1709.640138][T25339] usb 5-1: Product: syz [ 1709.644428][T25339] usb 5-1: Manufacturer: syz [ 1709.649121][T25339] usb 5-1: SerialNumber: syz [ 1709.655479][T25339] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 1709.664297][T25339] usb 5-1: no configuration chosen from 1 choice [ 1710.422787][ C0] net_ratelimit: 26 callbacks suppressed [ 1710.428586][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1710.434711][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1711.062854][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1711.069274][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1711.075786][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1711.081830][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1711.142717][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1711.148762][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1711.155218][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1711.161190][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:55:41 executing program 2: 14:55:41 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:55:41 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0xff}}]}}, 0x0) 14:55:41 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000034d564b"]) 14:55:41 executing program 3: 14:55:41 executing program 1: [ 1711.752500][T25339] usb 5-1: USB disconnect, device number 77 14:55:41 executing program 1: 14:55:41 executing program 2: 14:55:42 executing program 3: 14:55:42 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000034d564b"]) 14:55:42 executing program 1: 14:55:42 executing program 2: 14:55:42 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:55:42 executing program 3: [ 1712.242567][T25339] usb 5-1: new high-speed USB device number 78 using dummy_hcd [ 1712.482502][T25339] usb 5-1: Using ep0 maxpacket: 16 [ 1712.602796][T25339] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1712.793018][T25339] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1712.802467][T25339] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1712.810957][T25339] usb 5-1: Product: syz [ 1712.815510][T25339] usb 5-1: Manufacturer: syz [ 1712.820285][T25339] usb 5-1: SerialNumber: syz [ 1712.826593][T25339] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 1712.835672][T25339] usb 5-1: no configuration chosen from 1 choice 14:55:44 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000102505a8a440000102030109021b0001010000ff080400000003010000090501020000000000"], 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0xfffffffffffffdf6, 0x0) 14:55:44 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000034d564b"]) 14:55:44 executing program 2: 14:55:44 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) ftruncate(r0, 0x0) 14:55:44 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:55:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) [ 1714.850738][ T2019] usb 5-1: USB disconnect, device number 78 14:55:45 executing program 2: 14:55:45 executing program 1: 14:55:45 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000034d564b"]) 14:55:45 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:55:45 executing program 2: 14:55:45 executing program 1: [ 1715.354498][ T2019] usb 5-1: new high-speed USB device number 79 using dummy_hcd [ 1715.602679][ T2019] usb 5-1: Using ep0 maxpacket: 16 [ 1715.722752][ T2019] usb 5-1: config 1 has an invalid interface descriptor of length 8, skipping [ 1715.732054][ T2019] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1715.742596][ T2019] usb 5-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 1715.902980][ T2019] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1715.912971][ T2019] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1715.921053][ T2019] usb 5-1: Product: syz [ 1715.925563][ T2019] usb 5-1: Manufacturer: syz [ 1715.930384][ T2019] usb 5-1: SerialNumber: syz [ 1715.936679][ T2019] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 1715.945604][ T2019] usb 5-1: no configuration chosen from 1 choice [ 1716.662764][ C0] net_ratelimit: 26 callbacks suppressed [ 1716.662778][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1716.675358][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1717.302798][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1717.309187][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1717.315682][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1717.321828][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1717.382853][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1717.389116][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1717.395716][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1717.401888][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:55:48 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x0, 0x0) 14:55:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:55:48 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000034d564b"]) 14:55:48 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000011c0)={&(0x7f00000005c0)=@tipc=@id={0x1e, 0x3, 0x0, {0x0, 0x3}}, 0x80, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x7fffef55, 0xffffffff00000000]}}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 14:55:48 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100000000002c2505a8a440020102030109021b0300000000ff090400000007010000090501020000000000011ed162cc1e0762faba88eece232f846923c3b8742131e03baeca0eb7b7bcbe972c807607ff32914bd49c00e2c1b459f08c78109edfba230641905a36b11aae238c458a856ecf631fba1e4a03bed7b0ea22c4930b747e4d2dfac70fd89a618e9a8cb70cd7db4ae43f82b72b736017af7cb9bd6f03471bf2c998f0"], 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x2080080080045010, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0xf000000, 0x20, 0x101, [], &(0x7f0000000040)={0xa509f8, 0x4, [], @p_u32=&(0x7f0000000000)=0x2}}) 14:55:48 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) [ 1718.033862][ T2019] usb 5-1: USB disconnect, device number 79 14:55:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000034d564b"]) 14:55:48 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:55:48 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="57d500000001ac937c317eac3400000034007d30a12146ef885e1befd1470316a3e377a2c380c9483b5e106000c10c109400130000000195f61c14d7bcc8de8caf7886"], 0x0, 0x43}, 0x20) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024, 0x0, 0x0, 0x625081919278bd00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r3, &(0x7f00000004c0)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000002c0)='cpuacct.\x93sage_sys\x00', 0x0, 0x0) sendmsg$kcm(r4, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x200002, 0x0) gettid() socket$kcm(0x11, 0x23, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r3, 0x0, 0x1ff) r5 = socket$kcm(0x11, 0x2, 0x0) r6 = openat$cgroup_int(r4, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffda) socket$kcm(0xa, 0x6, 0x0) close(r6) sendmsg(0xffffffffffffffff, 0x0, 0x3) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x0, 0x0, 0x0, 0x0) write$cgroup_int(r6, 0x0, 0x3f8b7cdf8934ee9b) sendmsg(r5, &(0x7f000000af80)={&(0x7f00000088c0)=@ll={0x11, 0xe3, 0x0, 0x1, 0x3, 0x6, @dev={[], 0x13}}, 0x80, &(0x7f0000009c00)=[{&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000009940)="76ee0f2c650aa9fa6682754fe4b7f22036ba3f5c1abb790ca5459f4d1ecf622afd1ed5fd16e15b3833b4239cc34fa9e589dbff0cbb821aae2e1ff0e24bab54e93bbc4e56466b754d8e80193bb78e63f22f3d684dcd6d92d338d6cd584dc529ad709bcce1d7da5ac21f90b28795cf6d078f730852a61f6d77f6b96110c10e96bac18c331fb2289de8876ec85c9fa1b38ad32c2e74419494f99e17df4ca0", 0x9d}, {&(0x7f0000009a00)="da790f17055d0cee20a9d52895ef257f68e522c8460e0e2deafea3a6c6b8d4bd495843565802201b85f18d7a26bd755bf01fa4456e9fffb0d3170563954e3a52ae03a374555180f1c75d08fce657da6e879752f8eb69640d584449326621a9e2ee5ef618881828610ffa44c4", 0x6c}, {&(0x7f0000009a80)="d23461b244062ddeee079beb75d6fabcb9810cc6e8ee82ba14d2df84389305b5f42d401a1cc1b96b2fdb145c130ca92718b6620f44c7822df092962013d1eab4258f4362c8ca1091a8df46e96dcde47e41cb3c77e31bf1991059edea537fb9751533a4134d16cc3e1d0c1e00317f03d3a23b338d8f608de6fdc5d06557d6", 0x7e}, {&(0x7f0000009b00)="245abd04a6dc1faa8cf5d618dbd5aff481b8bf6b35fe79b0fc519354d00f8714ccc0104b263b82ac56d97d688e73958c926f76b63931986f616471a0b1dc86a17656971fff876ef7de6a8d694d82ca9f25cb48e677cad75eab076318a7303a781b9b3f892d0687041feccaa4b7e25ddcf39df0031b2e44fdfb8d79f6affe12bec03ffc14ec6d661529c6bad65b9c98f02d0f2483ef8ac5fc65930f3650c1b8c6d184d834140fd7dccb8e46c09c95190375f228aa85b4734b8412ae382ca49b24caac76c4c395d9c893c1288ea4f3872a139e6fc8", 0xd4}], 0x5, &(0x7f0000003d40)=ANY=[@ANYBLOB="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"], 0x1370}, 0x20000000) 14:55:48 executing program 2: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, 0x0, 0x0) 14:55:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000034d564b"]) 14:55:48 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:55:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) [ 1718.512770][ T2019] usb 5-1: new high-speed USB device number 80 using dummy_hcd 14:55:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d356) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) socket$kcm(0x2, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 14:55:48 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8980, 0x70f000) 14:55:48 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) [ 1718.784619][ T2019] usb 5-1: device descriptor read/64, error 18 [ 1719.172584][ T2019] usb 5-1: device descriptor read/64, error 18 [ 1719.442564][ T2019] usb 5-1: new high-speed USB device number 81 using dummy_hcd [ 1719.712586][ T2019] usb 5-1: device descriptor read/64, error 18 [ 1720.102665][ T2019] usb 5-1: device descriptor read/64, error 18 [ 1720.222741][ T2019] usb usb5-port1: attempt power cycle [ 1720.932594][ T2019] usb 5-1: new high-speed USB device number 82 using dummy_hcd 14:55:51 executing program 1: r0 = getpgid(0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x20001, 0x0) ioprio_set$pid(0x1, r0, 0x1) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x8d}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x8) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000003600)=""/171, &(0x7f00000036c0)=0xab) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000300)='./file1\x00', 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x10000, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000180)='./file1\x00', 0x0) read(0xffffffffffffffff, 0x0, 0x0) 14:55:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000034d564b"]) 14:55:51 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:55:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:55:51 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x80, 0x0, 0x0) [ 1721.202507][ T2019] usb 5-1: device descriptor read/64, error 18 14:55:51 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000034d564b"]) 14:55:51 executing program 2: mknod(&(0x7f0000000680)='./bus\x00', 0x80008000, 0x801) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 14:55:51 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x1000000000008020, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) close(r0) 14:55:51 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:55:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) 14:55:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x200005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") 14:55:51 executing program 1: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="13cd0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)="ce", 0x1}], 0x3}}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0, 0x10e}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:55:51 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000034d564b"]) 14:55:51 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) pwritev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) [ 1721.780692][T27788] ptrace attach of "/root/syz-executor.1"[27787] was attempted by "/root/syz-executor.1"[27788] 14:55:51 executing program 1: 14:55:52 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000034d564b"]) 14:55:52 executing program 2: 14:55:52 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) pwritev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:55:52 executing program 1: 14:55:52 executing program 2: 14:55:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000034d564b"]) 14:55:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) 14:55:52 executing program 1: 14:55:52 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) pwritev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:55:52 executing program 2: 14:55:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000034d564b"]) 14:55:52 executing program 1: 14:55:52 executing program 2: 14:55:52 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) fcntl$setstatus(r0, 0x4, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ffff) 14:55:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000034d564b"]) 14:55:52 executing program 2: 14:55:52 executing program 1: [ 1722.902905][ C0] net_ratelimit: 26 callbacks suppressed [ 1722.902926][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1722.915091][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:55:53 executing program 2: 14:55:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) 14:55:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000034d564b"]) 14:55:53 executing program 1: 14:55:53 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) fcntl$setstatus(r0, 0x4, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ffff) 14:55:53 executing program 2: [ 1723.543173][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1723.549554][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1723.556251][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1723.562633][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:55:53 executing program 2: 14:55:53 executing program 1: [ 1723.622733][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1723.628917][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1723.635414][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1723.641508][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:55:53 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) fcntl$setstatus(r0, 0x4, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ffff) 14:55:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000034d564b"]) 14:55:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 14:55:53 executing program 2: 14:55:54 executing program 1: 14:55:54 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:55:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000034d564b"]) 14:55:54 executing program 2: 14:55:54 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xebb4fd3d) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) 14:55:54 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:55:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev, 0x3}, 0x20) close(r0) 14:55:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 14:55:54 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:55:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 14:55:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 14:55:54 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e3980b262abd509ffbf3f17738e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3f9c7cf9482c1f0d831de23d61ca62ef8d48f42ffd113acf060c105020d48", @ANYPTR, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40d"], 0x0, 0xbe}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:55:55 executing program 5: close(0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7ffff) 14:55:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 14:55:55 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e3980b262abd509ffbf3f17738e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3f9c7cf9482c1f0d831de23d61ca62ef8d48f42ffd113acf0", @ANYRES16=0x0, @ANYPTR, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9"], 0x0, 0xcc}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:55:55 executing program 5: close(0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7ffff) 14:55:55 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_int(r1, 0x0, 0xf, 0x0, &(0x7f0000000080)) 14:55:55 executing program 2: clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="13cd0f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)}], 0x3}}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1f7d11114e5d6ed860136292289c000c3ce4b5fa700f83aea349a501b8f4926c960122bf81c40e3c4d0864b268fa71a491699d044621659396a16561ed76a41714dc23322c090feda54fb9d01dff1b216a98c012356bc30a784b62cf0650e8ed90edad03061b9f03137ef0f339111118b25000f37489ef4238eec20fa85b476da7927e08b507114a00a89b6d3fffce3e51b3c60c62d9f005a375058de3b1dc8d700a771f9f73f2e4cfe61f900f31d8b86cafe795cf34de43619c19474b34025e8633059c78c892a84bfa5f050044b8b679055d6aa614bdd9"], 0x0, 0xd8}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:55:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[]) 14:55:55 executing program 5: close(0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7ffff) 14:55:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, 0x0, 0x600) ioctl$TIOCVHANGUP(r0, 0x5437, 0xfdfdffff00000000) 14:55:55 executing program 1: ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003400000bfa300000000000007020000fffeffff7a03f0fff8ffffff79a4f0ff00000000b7060000000000012d640100000000006502faff000000000404000001007d60b7030000001000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket(0x10, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4), 0xc) connect$netlink(0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) 14:55:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 14:55:55 executing program 5: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:55:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[]) 14:55:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:55:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[]) 14:55:56 executing program 5: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:55:56 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003400000bfa300000000000007020000fffeffff7a03f0fff8ffffff79a4f0ff00000000b7060000000000012d640100000000006502faff000000000404000001007d60b7030000001000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = socket(0x10, 0x80002, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4), 0xc) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$KVM_GET_DEVICE_ATTR(r3, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x50, 0x2, &(0x7f0000000080)=0xb0}) connect$netlink(r2, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000040), 0x4) 14:55:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:55:56 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup2(r1, r0) 14:55:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB]) 14:55:56 executing program 5: r0 = open(0x0, 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:55:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:55:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:55:56 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:55:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB]) 14:55:56 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003400000bfa300000000000007020000fffeffff7a03f0fff8ffffff79a4f0ff00000000b7060000000000012d640100000000006502faff000000000404000001007d60b7030000001000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket(0x10, 0x80002, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4)={0x10, 0x0, 0x0, 0x8001002}, 0xc) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x50, 0x2, 0x0}) connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x800000}, 0xc) write(r1, 0x0, 0x0) 14:55:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:55:57 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:55:57 executing program 2: 14:55:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB]) 14:55:57 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:55:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:55:57 executing program 2: 14:55:57 executing program 2: 14:55:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:55:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:55:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000"]) 14:55:57 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:55:57 executing program 2: 14:55:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000"]) 14:55:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:55:58 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:55:58 executing program 2: 14:55:58 executing program 2: 14:55:58 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:55:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000"]) 14:55:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:55:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000003"]) 14:55:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:55:58 executing program 2: 14:55:58 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(0x0, 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:55:58 executing program 2: 14:55:59 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(0x0, 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:55:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:55:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000003"]) 14:55:59 executing program 2: [ 1729.142847][ C0] net_ratelimit: 26 callbacks suppressed [ 1729.142868][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1729.155004][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:55:59 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(0x0, 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:55:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000003"]) 14:55:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:55:59 executing program 2: 14:55:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:55:59 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:55:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000034d56"]) 14:55:59 executing program 2: 14:55:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) [ 1729.783025][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1729.789468][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1729.796157][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1729.802576][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1729.862939][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1729.869217][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1729.875796][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1729.882523][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:55:59 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:55:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000034d56"]) 14:56:00 executing program 2: 14:56:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000034d56"]) 14:56:00 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:56:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00000001c0)=0xdf8, 0x4) 14:56:00 executing program 4: r0 = syz_usb_connect(0x0, 0x274c, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x7f, 0xb4, 0x23, 0x20, 0xdf6, 0x51, 0xc2dc, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x273a, 0x3, 0x8, 0xc7, 0x86527efbf946eaf9, 0x4, [{{0x9, 0x4, 0x9d, 0xb5, 0xf, 0x61, 0x2e, 0x77, 0x2a, [@hid_hid={0x9, 0x21, 0x0, 0xe5, 0x1, {0x22, 0xdcc}}, @hid_hid={0x9, 0x21, 0x1, 0x2, 0x1, {0x22, 0x1cb}}], [{{0x9, 0x5, 0x0, 0x0, 0x3b, 0xff, 0x1, 0x2, [@generic={0x1002, 0x3, "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"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x1, 0x1}]}}, {{0x9, 0x5, 0x3, 0x2, 0xb, 0x62, 0xbc, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x4, 0xfffe}, @generic={0xfe, 0x9, "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"}]}}, {{0x9, 0x5, 0xb, 0x10, 0x2cf, 0x40, 0x9, 0x42}}, {{0x9, 0x5, 0x4, 0xc, 0xc6, 0x1, 0x7, 0xb1}}, {{0x9, 0x5, 0xf, 0x10, 0x39, 0xfc, 0xdd, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x3, 0x6}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x97, 0x4}]}}, {{0x9, 0x5, 0x4, 0x3, 0xd7, 0x8, 0x95, 0x3}}, {{0x9, 0x5, 0xe, 0x0, 0x19d, 0x3f, 0x20, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x7, 0x2}]}}, {{0x9, 0x5, 0x6, 0x8, 0x3a6, 0x5e, 0x3, 0x75}}, {{0x9, 0x5, 0x3, 0xc, 0x273, 0xb7, 0x0, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x5, 0x8}]}}, {{0x9, 0x5, 0xe, 0x10, 0x1fb, 0x3, 0x6, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x42, 0xfa, 0x8}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x1, 0x6}]}}, {{0x9, 0x5, 0xb, 0x10, 0x1f9, 0x1, 0x9, 0x5}}, {{0x9, 0x5, 0x0, 0x0, 0x22f, 0x3, 0x9, 0x2, [@generic={0x63, 0x21, "8a0863d742ec27c67dd75510ae7a005ea795257f0166b683d06cd7cf7afb0ca32498053cbb4ae1a04f603afd180658a45340101edb5a357382dbf1b8fcea8bc8d7d493f138f91e22384100556260c8386057f9ab1d7cbf5026b2f501d1e8dee95b"}]}}, {{0x9, 0x5, 0xc, 0x0, 0x3ae, 0x2, 0x2, 0x5, [@generic={0xbf, 0x21421a1339c1c734, "ed374257b0a647d633cfb5af31273eea4669e05bc82eca386af9055298e3759516ffef6b9b5370b9d3201ac44bc0fdf5f289397cd2043ab60fd667d65d3919d77d9c4abde2b8ac3ad3c89952a42c4e0058ec7e644a634451256a659709699cc6fb277def688e5d743b992fda300ea428db77488d7aa583a1d66e496f10bb565f5c78b1daa1a19f80aa9ebfc08041300547b2fc602accfe9c0365ad74c1384994fc3367e1d2e229871d80b34aa878cd7df5d1bcadd79de4cf82b733d7d0"}, @generic={0x9f, 0x22, "de5df12498809433ee62ca689e6724f7813e5f1be049e0ca2c818c797ebe10217c5daabc172bc53e301f8b06904ce6df3b9fef467acab13c5a9e85e5b84e9f7081bac052166f7bc4eb151a11cb18a868dc9d497653f5ae634ab56f6d454ebd8f78acec4cce98981fd79139dcb7e041e247cd98b7f3e56b5ee53ea0a2410912b0b74d0c26d4e854ba6529466a5948475c2d5d52db89ce25f3054eecb80a"}]}}, {{0x9, 0x5, 0x80, 0x1, 0x3aa, 0x0, 0x3, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x4f6fb1715e31f6e4, 0x1, 0xff}]}}, {{0x9, 0x5, 0x3, 0x10, 0x178, 0xff, 0x95, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x43, 0xe5, 0x6}, @generic={0x62, 0xf63835078c4c690e, "7987df064a2de743fc4e2ae7f0f759b75f3cc3ca7bec696ca6e0ac20dc54a648eace0ac15a35f8ba593a2991297ea54b1bed430eb6240f39340459a8bd3ffe11aeb44da80e67322ebe6c01b2914994ca362a344caf768fe78e58451490011cf1"}]}}]}}, {{0x9, 0x4, 0xab, 0x5, 0x8, 0xff, 0xff, 0xff, 0x9, [], [{{0x9, 0x5, 0x86, 0x10, 0x8c, 0x66, 0x80, 0xff, [@generic={0x7b, 0x2, "9381288d8282f886d3b70d542c48b02e441dc4d3e26e9311cf99e164f618cf62124d8acc14f040933f00cc57c56ef6118f866c9df7fd6613bd426bd8c38b5b45815e3c6730712ea2c9fbbb5983e6e3716a76f0b13045e3093a3b3695a42b7c694505cdbcc527fca03f93c1e4766430fdca1a7e773713866c43"}]}}, {{0x9, 0x5, 0x0, 0x10, 0x384, 0x1, 0x5, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xff, 0x5}]}}, {{0x9, 0x5, 0x6, 0x4, 0x2d0, 0x8, 0x40, 0xfc}}, {{0x9, 0x5, 0xb, 0x10, 0x1cc, 0xe6, 0x6, 0x81}}, {{0x9, 0x5, 0x2, 0x10, 0xe1, 0x4, 0x1, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x4, 0x800}]}}, {{0x9, 0x5, 0x80, 0xc, 0x214, 0x7f, 0x6, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x8, 0x1}]}}, {{0x9, 0x5, 0x3, 0x0, 0x273, 0x80, 0x1, 0x40, [@generic={0xaf, 0x0, "2d093f69204e834be8912c4a36ab5960b61355ae77f6ad286053a82c61bf73bcc9e0d1020ca07dd4663a95c9a711ddddff18b57e7669f266e8b9c6e452d6a82300e09614d55bc93265c62eb9b0c960a8ce1ea8e8220086ec18d41607088c2a23b7a6f4c2bc945d993cc901b02f3fb86fea82910b57a7738ee5cf6d6e8b7a5aee57ab89b31a5ed93dbd843595c62532b14b86480252dac135896d3e123a974dc4033c6ca652c11da38d1f5f7bdc"}]}}, {{0x9, 0x5, 0x8c, 0x0, 0x208, 0x80, 0x7f, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x3f, 0x200}]}}]}}, {{0x9, 0x4, 0xa, 0x9, 0x8, 0x43, 0x4a, 0x78, 0x6, [], [{{0x9, 0x5, 0xe, 0x0, 0x2b2, 0x0, 0xe8, 0x8}}, {{0x9, 0x5, 0x6, 0x297943f55bf12a5a, 0x2e6, 0xff, 0x3, 0x6}}, {{0x9, 0x5, 0x7, 0xc, 0x17c, 0xe3, 0x80, 0x0, [@generic={0x1002, 0xe, "07dc77a335a6269703c53e529c3a0587889539cc7cb281dbdf1672b829bb442b4b10f0a63e7700a1475d54698a4e35d9aa089b8e638f2c3e3461f595aa1bff053a15b827c70a2ba33d2305513dda51bb03294a991008b902f23d4998fd30e76c068d167053503f100b74bd488581091af22f8d9bdb81a752a39c401b98f4280ba0d291e58c6669aa4ecddb016316de8ff7a54d912ba4dc8b4e6a0de07a931e0d741bb748d18de13596af5170998df329ea9492af948b33302ddcca1b25746907a7b62391c2532d05bfd2b43e0cc7e40c95d0aa53adb9ed7f2ab52c9b7a55734729ad6756d3c1cced03b730c292f8c382708f1be174a6880aac1042e3453c94d54bc26a63f0c6f884a359446d5a7c56d988613d2db68a559d8eb0ed9ea644666746fb5103ad4db58e7b5cebd9f2bf85eb3c28edefbef3f5760b3ac33c23503388b0532b9c6ef9a40199fe935a5cd8d5b0ce9bbd87456ff34ea3c30f1d2554e25a472e4d013f04ca759650d78562ffe016acbffd00f2e55c96b77f02a318f3f095954c1de5476535c1b07dd9fda0cd89ee30d383dd6cd468bb850f02656fa1281927446a50ce974b2f4c6b0e9a00d90ffaa5638f8e7bcdf0fd3843141465c80dc4b71efbf13ea5464dd6e57148e5e688009b289b0227a60252e34b5f8ebfeca567f28988ab51ac705f3e68285e21280e3c13d4e84f27f2ad9f1bbc7b7868753323f662863bc4a699686c767f8d4c72bcfcef641aa3ed3f86c0e1590d00858e729bcb8e3e84c73b4a7a05368d5ae20327ceff9b12394af765bd67d89fe73bcd94e255327c2f1fd3738e6beb643dab4a5a6144e53ab22bd34e7afa1ec7e466feb6dd8d453ef22e6b06f613e215ab572bdc6aef81fac9b4c1dfa98c09080141a62a2c269c653b78f387a3f40ce88df24dcd9a9d30da817573a36a23a5138318a0d2c404e8fb4ae89878a5de8a614040c15d2c4371de7a59879a3e6d95040bcbe7461588bbd3e3debbddfc71f68b9a966fe2fff345bad673e6f8eaea1601093d0df229d32d0e276890505020bf4dc2a49e7c9d0d3f1bb3502d38bfc94c49a2f23f358258cb1dbadd0827444e6c2c15065c9e1db888121ac6f8d7c7453691a501b57963b312f6ddf61a44469296981ac8699b076c76e1ec3eb5ba743032d108b0564a517b67f2e6fa16e56975989b31dffe4f04717014f1d6a7de1f9faecea979401fa523af492b782358f1d33e8b2261bcd83e3ecb73f57d830994a60081bcefbe9223654184a716694f5b0677e2fbc0c6926654148c232f6e6a92ddb8480cdd25d57dedc8cc487b19753d68b700705cee50a15fc27040b9dbe61c69eda78694221ba45a90731d7f23fd308e441b660aacfef3d485bbc6c83a51957b7499a38e8704784b112b013ca8a8a967c313a1d7c6fc22fd560b7bfcd04bd5602324bc64cdb8a3e27890e94b9c5d842ad7e7497b023adae5e8599888cd065f87638191dd1320563cb37950c00c46aeacb67e778c8ab6158c4e151d83f86d2891f12457066dd18d91f4223299af14f9dd5891f330be925e2664b719d8a8b50025f11103a713224567f8acd9986f104a951e3b1a1c363c0f0a3d52366bffe43a4be03e10b1d357a3cd7d503b30c7fe0fcb345b64bf178d92be787bcf9f7c27b733a65e1ec955a9e798d143abf7a3fcd67d41f5f45638861a63277bf71cc9936f5c2f9b666f12cbdee69eb59eacc0d1f9fe7f98ffb2708c0b25555927df5ecd893a97465c0d34d8248f3ac134ba50dd46a263018cf15b21a1a82692a075e012cb4f7b472c42a98b000bf8a1f31374762960c163657dc2f9fb15c0f3e971e5daca1a2fe3b230c217c295b8cb385465c9785513fe1801c013139cf78aed37b9f730c4adc0bc847eb389439b767dadd4498de8dfb4c9f6820adecdaca87260d16ede4526fa83336540ea29431f9421ffec046d520617604631dbce791272d17037558027c43cd0969aef22011a4950af4576d0e3fa067a4cdac41aae6a8ef0eb3b2f419d3c0bba096909fab05f75e584e59c50ced83e1d18591b58adc31953d6c29b844beb6f3576deaac9ac53f41b75bb67ade851fc22475109a95a933222b65578fa7f3b88be4493f24caafc70912fbad4011d9206239f9b2c391c5ef1a224e2bafeeb70dfb1c6d80f6a756e0dbaeb1e7a824feba41a924beac37b395bcff990df170848f8879966548c88de720d6f16690f3596ed5e2fb5ec48517f9473a6fb45ecefb68c9f05395e25c7f8c695df625ef3d84f978281a0b1e04f16724ef8aaaab10c9b1996af26ed575e96f40ebe5699b62d7076856d3f26d283dca762285f7467eee4e42b809d6d8e48cad37f171ee30bff9e50c686ac263d371e9e42bdd8d768f53b01744bd96cb93ce1033e05e51887d3906cca4d688f6eb1ca371e9a850b8e61d27f513f5ec01304865b89632058bac06608a57185e9e71ce2bef3ffaf0647ecf902d07aeb1f87fa95c4f920c521ac55e3faa04cd7526bc7799cecb8e6ed7a603b5b5ccc8734fe7cc755949efb60fcf4dfc71838e13b37e56d8bd74d5a7aaa1eb65ab6e5713188781ae51ba0f38e5eaf08fa6914a48ca9e6b0bdd1dbf851005591a32236534526098539e451ec9da9ee7ba8e7c1a6e184b7686ea6a8aab1da3b0591410d82aba9814229e7c4220a6b147219db8fab3bad4b4807d9e98870c999dfa0399d2fd5df9ebc300d2ba0b4876507e5a53e9439641935018d7647e391cbbb22ce7a10efc1b4b5cc728b4bc0b61cbe32837f29a71862af42d4ade32b3f8256c3d20b3792d28d45ec370a9ef35e957932c6821b2c3a267757cbc1b8a07f7efc369e4061a8ea0165326e397680ea42f3734eab3f05cef18985b0354f07bee8619d040955d203ca3d5f21d25537bc529f5874b5e7e0e1c1961b2b563a7face864143df6e2abe78ada880093b50862fb1bd8a208ef1b8c1caa3c9c7119ed0e9a38c63ffd06f137a65642ec8baffa6e935bb543be638c6184fa275dc70ceb8819ce2d6fc0d01157f3c52259c4232d01c5df1f248cf84527e3dc112378a33912b40df9b342e437c48bbe5576f05297a55f873ecfee8978275e322fd608708da33ef1a7eade9db9015ddfcbe0efd53bbbe0623ea36e2cf03ed82603c51d36fccd523654e1a96c8105ae56be002b479a58aff9dc3112310a15af34a714967f06e14279a4b263f0a97504f9f76eeaa5c39f1dcfc3bd4a669fe009a0a7f04710de75254368be2817f842aff4c78b954ed7da4f552bea6c98c383cd025cf9a6dee3998ed2f098d276fae5671d207e4caff43f12f00a86c3e0cac7ca48ce88b099fcf45cfeeb538d27761521e0a45d6292c543f194d812175071b8b14243fbd379295baaefb781cbf3610929da8fc6582708e068e0e66550fb07f7c47f9d70b43fcd4bb720950595be80bd41c8f8b2170702e91aae760d57ce8d1d75488f316f4153ec3702a9752333b082ac971780c3a61a7c1fe6d96891c0217169cc86738aa1af76c072a34b261ad67181020ec7e827a1113f6c11e48ce519cc4db630a7899b10333750327960e710a9d1e041d3b44b066be9271fe2479c55c2aa05876db6cd368f5a409d3ecd3a285395d512333c07c7fb3358c7e7e8cf2f5bf1f2c9756fc08d5a3112273722fe6b51c9ba396798993c7812c09873b3ffb1205cbfe9e136ec2e733c498e4ae76bcacc2cfdb707fe30843fe8cf4d979292f5679ea790d9ad6a51ada48f99e268e9533cf6106316500a357cfa03636d69abd523a04406e500d8d3f0447d1edd48fce392d14d803025bca2c96790c29ef5b14a9c687d656acb04159c22e1ed741448053374b7341be06ab0e648ed4668d8b095357cd4f5de8cae2f334a4c559938a21715378b254b96b8a27555e09630446b41b94e9325866b213a551e391f54c8c4a9a58aa32d20fa21416fba76202103d90f6fdb01b64a4442ef445d9012fe7f019eb3a275e57643f18917f298e40c6abe79017a989b2f6938d51931883971546ad5deb1aff3f4bc09183d540e4439682d141a8571ced0e69e7b7ef2b773fb635d75b51a542ed387fa8c4c430007d9b1864bd36cd4edfe18dda5aa83508e75ae8bd4a55c663226278544a003d07a067a2c6d213e520a0af434a4c44eea9b36e464913c40c1c35395f518e6e14e04e1bd13c3addb9fd530ca22b1fec853e34fc66bc66b7d0cdac7fc91480731fbf405c48501b776b8b208950ac55ad6006e115b3ababe100b9b4e06958e981431b2a6954099db95d4fcda8b64045a96ebe62ceec528838247463c8e6e0b55049546762256e21eed1ad49c624d0d797264eb4454b45bbc06f38179f15ebe0e2b37f8a4bea172077f28e97018f3684a8a96e40a274030fb03886083570b4a1585436dc6566e362394e2567d8fcd3c508d8788a42179d6e6fac744831cec0a65a6129abb98b9201fbba1c1e4a1bd8ae78de03ed413dadae1a97f072a05dfd8d9024a377645dee6c59825dca1e6b5df76b32a079c05e67d36db78b9a2a430adb785e65e4f369684eefc29a3f93fc46954306f99ec4d88dff0aa92a7d4604e6299ce15ea76e2bcd365130ee588314d3fec96cadd5cee18c2f7c7dace0213cb87bf5d396ed8bd305e5a0317f19b26da86d216320ffba278d26b29150522962d2d6bea598adbdd38619000e7b11141a30b2d37f2095abe288956d52236b50713345666b8ccc4f4eaead890fcd20e282092095a81d03147d6b7aa93a5748029ba69bd2a20c6297568fa7e8e280fcba49261684ea597358bff13c1c6c102509ed13cf7c6aea88c7e30e9b2e7b11189c50b3168f5b9101abc366cc295a01805d62ad57c8072eda9928ddb547944af7062dbf90a623bbb8ce01abc98758b1998aafff33485f76370c9190003a7aa49a04120afa06ff9e2c1adab4b9f422afd2af4cc10ac5537494a73995b4cc59890bfb106f8e5ea5c8b9802b7622fcc45340d0d76ee42bd10d058895b3a014ad1e4c237b78fd5aaf970533c4e6d9e1cc66a87913ec167211a13cc0e6626ad0bfe45cf44482cf5becea95046a4a4df9cdbaeaea38aab3c292bf7cee0c0df000e882bccc0cc6d0a57d5ca28ffafa8fae42b4ad8a3b7b9a63b0c276572e1b14c7f8f7fffe42d1400a9114db4ee9eeb7cc5d4659d39b0e865fe951bba8b6d1e00dc9b5e659eac4aaf5cb2f2fd40d9ecf0a5692b02e8841a5d9fee5dcebb2f3eebeb7e1130f83e755f13657c14eac288dedcd9c7077badf17e4ecf0212fa173d517acb08a965e74f81bb0d9c85eaa000fbcaec2d668d4b8556b209b47b7bcdcb0641030e9ee87fb39e8d940c5d244d7a04cbccc2969f8adffb2f21d3d177e97cfa54a8e61bc3edeca16cc4add53e0691167a047489f3e46f15bc0849a6e9c13c69c8bfc0aa4bfb93f1d7ba076154ee56d140b2d3a51ea6e2fa0ba8458c0d1a0ab7ee8264dffce27741070688e5e6a3b7a7dadd8b3e97478ccb44c5ad87585d09ac11d6c770b22a89cfd84a07c9de454cda6184b2162c1299ff5933ec2bed502fec6377e6a74145de1f5808f0dae315c4f42312516578d202b1682976e7e72ab17dec777753237a8d75de6f1fa5a473d9d1915ffe3aeb61fc9f80d98ef27de4411707eca56c99dc163f24e6058d110dd904127d1ca77aa2df162f63991ab5d352e7addc76f372beb47b0fc22371b1e79060a75a09e5c9bdfc34107b3d9feaffa1f3497a3d257198954236ebaeb4eb3382f2866e41911ab6217198d03577ef3f0939c0c3a4b6aaa285de0e9fcaf6523560"}, @generic={0x5e, 0xc, "a8e82820057afab03a1b69d07285ab168ccc57964147436f49d7fc22907155ea243452d75e114120a40279bf9fc2f6271c36c5b419ead5c6fc25727c5d59af7391abeaec17163005f357d9a753f75e590857cd038433cf912fccc811"}]}}, {{0x9, 0x5, 0xa, 0x4, 0x119, 0x1, 0xa, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x61, 0x5}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x20, 0x2}]}}, {{0x9, 0x5, 0x89, 0x16, 0x236, 0x1, 0x3, 0xe9}}, {{0x9, 0x5, 0x6071676a2d9397e1, 0x1, 0x282, 0x63, 0x1, 0x20, [@generic={0xc9, 0x30, "75b505e82c6611108b11bbee2b67b831c0699d7fe33e545e428b90f9ffad9d18d3361e06ed4993a7653cd93f0e5b02ab122fc4e53326a85443656866f14d6c0486d6330aac4c729e40541300128f914dda481e4e2cf0216ca82e880dd335bc74526af0b0078d7658beb1211f34b9aad3a03c376b70a7024594adf91389cfb4d7d23121dd13268cf60100bbd99df87bcdc056c37ed313ca24fba09a1dc61a84a6bf2432c7f1d65c8e5577ba643f094804a41faf6fc82c02d80501fac3891235527ac164dbdef376"}, @uac_iso={0x7, 0x25, 0x1, 0x182, 0x0, 0x7}]}}, {{0x9, 0x5, 0xa07c8ea520f8d91e, 0x0, 0x2db, 0x3, 0x8, 0x9}}, {{0x9, 0x5, 0x8, 0x15, 0x2ea, 0x3, 0x81, 0xf8}}]}}]}}]}}, &(0x7f0000004a40)=ANY=[@ANYBLOB='\n\x00\x00\x00', @ANYPTR=&(0x7f0000002780)=ANY=[@ANYBLOB="0a060002000123ff7f00"], @ANYBLOB='0\x00\x00\x00', @ANYPTR=&(0x7f00000027c0)=ANY=[@ANYBLOB="050f300003141004070c90dc80606ce576dd1954e4b050ca830c100a80008000000000ff7f0b1001048e9d1f3f050004"], @ANYBLOB="0700000004000000", @ANYPTR=&(0x7f0000002800)=ANY=[@ANYBLOB="04030134"], @ANYBLOB='m\x00\x00\x00', @ANYPTR=&(0x7f0000002840)=ANY=[@ANYBLOB="6d03affeecb6b5a0d82a3ac8e6bfe437dff9ce8300991c988c12d322753ac15b77c5c68f6a77a410766dab7751f3519a9cd8fd787b6ba7c23fc45acf095d9689589c944989a1f242acb76228c18ffa58280d0915758aead5bc00cf5c9c878dab6aab40f79740e336db07e6360f"], @ANYBLOB="02100000", @ANYPTR=&(0x7f00000028c0)=ANY=[@ANYBLOB="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"], @ANYBLOB='R\x00\x00\x00', @ANYPTR=&(0x7f0000003900)=ANY=[@ANYBLOB="5203888f2bd09a93414b54247bc9224136ec03d71a57b9a3f8091754866893ed3b12add902e0a8e6ce1c7b5ee919ee679bb76d7866acd4161f2e6e396827c27b7c7849cdb7ef9aac169864918130604ccbef"], @ANYBLOB="04000000", @ANYPTR=&(0x7f0000003980)=ANY=[@ANYBLOB="1e010a14"], @ANYBLOB="04000000", @ANYPTR=&(0x7f00000039c0)=ANY=[@ANYBLOB="04034e04"], @ANYBLOB="02100000", @ANYPTR=&(0x7f0000003a00)=ANY=[@ANYBLOB="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"]]) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x2080080080045010, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r2, 0x2080080080045010, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000004b00)={0xffffffffffffffff}, 0xc) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000004b40)=r3) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000004ac0)) syz_usb_ep_write(r0, 0x2d, 0xfffffffffffffe0e, 0x0) 14:56:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:00 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYRES16=0x0, @ANYRESDEC, @ANYPTR, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e"], 0x0, 0x51}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:56:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:00 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(0x0, 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) [ 1730.672616][T25339] usb 5-1: new high-speed USB device number 83 using dummy_hcd 14:56:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:00 executing program 2: mkdir(&(0x7f00000013c0)='./file0/\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f00000001c0)='./file0/', &(0x7f0000000240)='proc\x00\x9bj,\x82?\x92\xab\x1d[/P\x15\\!\xb4\xdd\xad\xd9=\xb4y!k\xec\xc1oG\xaf\xb3\xae\xc6\xb4\xd7W\xea\xc0\xa64J\xfd\x1c#\xc0\xa8\xde\b\x02\xdd\x11*\x9a\xbfa\xc3\xaeE\x86@\xc0\xeca\xba\xa4\xc0\rhL\xd9^\v\xe6\x81S\xc4\xad\xca^E\x19\f:\xa5\xf8\xae\x16\xd7\x93\xa4\xa9\x83\xe9', 0x0, 0x0) 14:56:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:01 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(0x0, 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) [ 1730.942812][T25339] usb 5-1: Using ep0 maxpacket: 32 14:56:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:01 executing program 2: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ftruncate(r2, 0x208200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x8000fffffffe) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) [ 1731.183984][T25339] usb 5-1: config index 0 descriptor too short (expected 9, got 0) [ 1731.192131][T25339] usb 5-1: can't read configurations, error -22 [ 1731.372484][T25339] usb 5-1: new high-speed USB device number 84 using dummy_hcd [ 1731.612426][T25339] usb 5-1: Using ep0 maxpacket: 32 [ 1731.852578][T25339] usb 5-1: config index 0 descriptor too short (expected 9, got 0) [ 1731.860578][T25339] usb 5-1: can't read configurations, error -22 [ 1731.868475][T25339] usb usb5-port1: attempt power cycle [ 1732.582460][T25339] usb 5-1: new high-speed USB device number 85 using dummy_hcd [ 1732.862476][T25339] usb 5-1: device descriptor read/64, error 18 [ 1733.252634][T25339] usb 5-1: device descriptor read/64, error 18 14:56:03 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0x3) 14:56:03 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(r1) sendfile(r5, r0, 0x0, 0xebf) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) 14:56:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:03 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(0x0, 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:56:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:03 executing program 2: shmget(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) [ 1733.524644][T25339] usb 5-1: new high-speed USB device number 86 using dummy_hcd 14:56:03 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/\x84et/tun\x00', 0x0, 0x0) 14:56:03 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(r1) sendfile(r5, r0, 0x0, 0xebf) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) 14:56:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:03 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:56:03 executing program 4: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:56:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:04 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x31, &(0x7f0000000280), 0xcc) 14:56:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:04 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:56:04 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(r1) sendfile(r5, r0, 0x0, 0xebf) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) 14:56:04 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000800)={&(0x7f0000000600)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@ip_tos_int={{0x14, 0x0, 0x8}}], 0x18}, 0x0) 14:56:04 executing program 2: 14:56:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:04 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:56:04 executing program 4: 14:56:04 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(r1) sendfile(r5, r0, 0x0, 0xebf) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) 14:56:04 executing program 2: 14:56:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:04 executing program 2: 14:56:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:04 executing program 4: 14:56:04 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, 0x0, 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:56:04 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(r1) sendfile(r5, r0, 0x0, 0xebf) 14:56:04 executing program 4: 14:56:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:05 executing program 2: 14:56:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:05 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, 0x0, 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:56:05 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r0, 0x0, 0xebf) 14:56:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:05 executing program 4: 14:56:05 executing program 2: 14:56:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:05 executing program 4: [ 1735.382905][ C0] net_ratelimit: 26 callbacks suppressed [ 1735.382927][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1735.395125][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:56:05 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, 0x0, 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:56:05 executing program 2: 14:56:05 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r0, 0x0, 0xebf) 14:56:05 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) 14:56:05 executing program 4: 14:56:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:05 executing program 2: 14:56:05 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440), 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:56:05 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) 14:56:06 executing program 4: 14:56:06 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r0, 0x0, 0xebf) 14:56:06 executing program 2: 14:56:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) [ 1736.022940][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1736.029304][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1736.035795][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1736.042051][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:56:06 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440), 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:56:06 executing program 4: [ 1736.103136][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1736.109352][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1736.116119][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1736.122171][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:56:06 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) 14:56:06 executing program 2: 14:56:06 executing program 4: 14:56:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:06 executing program 2: 14:56:06 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:06 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = dup(r1) sendfile(r4, r0, 0x0, 0xebf) 14:56:06 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440), 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:56:06 executing program 2: 14:56:06 executing program 4: 14:56:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:06 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{0x0}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:56:06 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = dup(r1) sendfile(r4, r0, 0x0, 0xebf) 14:56:07 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:07 executing program 2: 14:56:07 executing program 4: 14:56:07 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:07 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) r4 = dup(r1) sendfile(r4, r0, 0x0, 0xebf) 14:56:07 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{0x0}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:56:07 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:07 executing program 2: 14:56:07 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/36, 0x24) 14:56:07 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:07 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = dup(r1) sendfile(r2, r0, 0x0, 0xebf) 14:56:07 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:07 executing program 2: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000098000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 14:56:07 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{0x0}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:56:07 executing program 4: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1a0ffffffff, 0xffffffffffffffff, 0x0) 14:56:07 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:07 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:56:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:07 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = dup(r1) sendfile(r2, r0, 0x0, 0xebf) 14:56:07 executing program 4: ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003400000bfa300000000000007020000fffeffff7a03f0fff8ffffff79a4f0ff00000000b7060000000000012d640100000000006502faff000000000404000001007d60b7030000001000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() tkill(r0, 0x9) socket(0x10, 0x80002, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4)={0x10, 0x0, 0x0, 0x8001002}, 0xc) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x50, 0x2, 0x0}) 14:56:08 executing program 4: add_key$keyring(&(0x7f0000000400)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x0) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0xfa4}], 0x1000000000000308) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) socket$inet(0x2, 0x3, 0x2) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) socket$inet(0x2, 0x3, 0x2) 14:56:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x0) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x3}], 0x1000000000000308) 14:56:08 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = dup(r1) sendfile(r2, r0, 0x0, 0xebf) 14:56:08 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:56:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:08 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x0) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x3}], 0x1000000000000308) 14:56:08 executing program 4: add_key$keyring(&(0x7f0000000400)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x0) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0xfa4}], 0x1000000000000308) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) socket$inet(0x2, 0x3, 0x2) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) socket$inet(0x2, 0x3, 0x2) 14:56:08 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendfile(r4, r0, 0x0, 0xebf) 14:56:08 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:56:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:08 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:09 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendfile(r4, r0, 0x0, 0xebf) 14:56:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="140000000301ffff808fc201000000000000101b"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x400000000000171, 0x0, &(0x7f0000000c40)={0x77359400}) 14:56:09 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:56:09 executing program 4: add_key$keyring(&(0x7f0000000400)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x0) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0xfa4}], 0x1000000000000308) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) socket$inet(0x2, 0x3, 0x2) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) socket$inet(0x2, 0x3, 0x2) 14:56:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:09 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendfile(r4, r0, 0x0, 0xebf) 14:56:09 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:56:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:09 executing program 4: add_key$keyring(&(0x7f0000000400)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x0) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0xfa4}], 0x1000000000000308) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) socket$inet(0x2, 0x3, 0x2) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) socket$inet(0x2, 0x3, 0x2) 14:56:09 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:56:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:10 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 14:56:10 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendfile(r4, r0, 0x0, 0xebf) 14:56:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:10 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:56:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) pipe(&(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:56:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) [ 1740.133222][T29411] input: syz1 as /devices/virtual/input/input122 14:56:10 executing program 4: accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000016c0)='smaps_rollup\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000001700)=[{&(0x7f0000001500)=""/179, 0xb3}], 0x1) 14:56:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:10 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendfile(r4, r0, 0x0, 0xebf) 14:56:10 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:56:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000280)={0x78, 0x0, 0x3, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @mss, @mss, @timestamp, @timestamp], 0x21be) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) 14:56:10 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendfile(r4, r0, 0x0, 0xebf) 14:56:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:10 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:56:10 executing program 4: creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0xe2) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000001c0)) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 14:56:10 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(0xffffffffffffffff) sendfile(r4, r0, 0x0, 0xebf) 14:56:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:11 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:56:11 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(0xffffffffffffffff) sendfile(r4, r0, 0x0, 0xebf) 14:56:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:11 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$inet(r0, &(0x7f0000000d40)={&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000cc0)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 14:56:11 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) close(r1) 14:56:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:11 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:56:11 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'tunl\x00', 0x2}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'bcsf0\x00', 0x400}) 14:56:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:11 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(0xffffffffffffffff) sendfile(r4, r0, 0x0, 0xebf) 14:56:11 executing program 4: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) write$cgroup_subtree(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="0003a4a1950b6ed7e08f93dd86dd"], 0x140) 14:56:11 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:56:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) sendfile(r4, 0xffffffffffffffff, 0x0, 0xebf) [ 1741.623009][ C0] net_ratelimit: 26 callbacks suppressed [ 1741.623031][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1741.635294][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:56:11 executing program 4: perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:56:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x2, 0x0) dup3(r2, r1, 0x0) recvmmsg(r0, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x0, 0x0) 14:56:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) sendfile(r4, 0xffffffffffffffff, 0x0, 0xebf) 14:56:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:12 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:56:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:12 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@rand_addr="00000010f30054ef24e900000400", @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x1d}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 14:56:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) sendfile(r4, 0xffffffffffffffff, 0x0, 0xebf) 14:56:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:12 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) [ 1742.262973][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1742.269413][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1742.276062][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1742.282496][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1742.342876][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1742.349172][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1742.355739][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1742.361990][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:56:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0x0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:12 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(r1) sendfile(r5, r0, 0x0, 0xebf) 14:56:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:14 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) 14:56:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0x0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:14 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) 14:56:14 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(r1) sendfile(r5, r0, 0x0, 0xebf) 14:56:14 executing program 4: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 14:56:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0x0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:14 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(r1) sendfile(r5, r0, 0x0, 0xebf) 14:56:14 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ffff) 14:56:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0xed13f8ac3df0acdb, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x20}, 0x20}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000000), 0x187eaa08c5e14dd, 0x0, 0x0) 14:56:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000100}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0xfffffe95, 0x0, 0x418, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0x0, 0x6, 0x2}, @NBD_ATTR_TIMEOUT={0x0, 0x4, 0x100000000}, @NBD_ATTR_SERVER_FLAGS={0x0, 0x5, 0x3}]}, 0xffffffffffffff1d}, 0x1, 0x0, 0x0, 0x2004000}, 0x20000840) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r5, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x5, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_setup(0x3, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:56:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0xed13f8ac3df0acdb, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:14 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ffff) 14:56:15 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ffff) 14:56:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0xed13f8ac3df0acdb, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:15 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(r1) sendfile(r5, r0, 0x0, 0xebf) 14:56:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:15 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7ffff) 14:56:15 executing program 2: 14:56:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:16 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(r1) sendfile(r5, r0, 0x0, 0xebf) 14:56:16 executing program 2: 14:56:16 executing program 4: 14:56:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:16 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7ffff) 14:56:16 executing program 2: 14:56:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:16 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(r1) sendfile(r5, r0, 0x0, 0xebf) 14:56:16 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7ffff) 14:56:16 executing program 4: 14:56:16 executing program 2: 14:56:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:16 executing program 4: 14:56:16 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x0) 14:56:16 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(0xffffffffffffffff) sendfile(r4, r0, 0x0, 0xebf) 14:56:16 executing program 4: 14:56:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:16 executing program 2: 14:56:16 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x0) 14:56:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:17 executing program 4: 14:56:17 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(0xffffffffffffffff) sendfile(r4, r0, 0x0, 0xebf) 14:56:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:17 executing program 4: 14:56:17 executing program 2: 14:56:17 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r0, 0x0, 0x0) 14:56:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:17 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(0xffffffffffffffff) sendfile(r4, r0, 0x0, 0xebf) 14:56:17 executing program 2: 14:56:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:17 executing program 4: 14:56:17 executing program 2: 14:56:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:17 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendfile(r4, r0, 0x0, 0xebf) 14:56:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:17 executing program 5: 14:56:17 executing program 2: 14:56:17 executing program 4: [ 1747.862928][ C0] net_ratelimit: 26 callbacks suppressed [ 1747.862950][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1747.875115][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:56:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53", 0x33}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:56:18 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) 14:56:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:18 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendfile(r4, r0, 0x0, 0xebf) 14:56:18 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000028ff0)={0x1, &(0x7f00000b3000)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) 14:56:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:18 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendfile(r4, r0, 0x0, 0xebf) 14:56:18 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0x163) 14:56:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xc, &(0x7f00000002c0), 0x4) [ 1748.503059][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1748.509459][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1748.516250][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1748.522653][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:56:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) [ 1748.582926][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1748.589257][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1748.595922][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1748.602225][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:56:21 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) finit_module(r0, 0x0, 0x0) 14:56:21 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendfile(r4, r0, 0x0, 0xebf) 14:56:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:21 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0x163) 14:56:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:21 executing program 2: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0x163) 14:56:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000), 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:21 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendfile(r4, r0, 0x0, 0xebf) 14:56:21 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0x163) 14:56:21 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) truncate(0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0xe6) open(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) clock_gettime(0x0, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$netlink(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r0, r0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0xe0) dup2(r1, r2) 14:56:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000), 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:21 executing program 2: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0x163) 14:56:21 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendfile(r4, r0, 0x0, 0xebf) 14:56:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000), 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:21 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0x163) 14:56:22 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = dup(r1) sendfile(r4, r0, 0x0, 0xebf) 14:56:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x5d8, 0x0, 0x0) 14:56:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:22 executing program 2: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0x163) 14:56:22 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) truncate(0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0xe6) open(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) clock_gettime(0x0, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$netlink(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r0, r0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0xe0) dup2(r1, r2) 14:56:22 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) 14:56:22 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = dup(r1) sendfile(r4, r0, 0x0, 0xebf) 14:56:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x5d8, 0x0, 0x0) 14:56:22 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = dup(r1) sendfile(r4, r0, 0x0, 0xebf) 14:56:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:22 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x5d8, 0x0, 0x0) 14:56:22 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:56:22 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = dup(r1) sendfile(r5, r0, 0x0, 0xebf) 14:56:22 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) truncate(0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0xe6) open(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) clock_gettime(0x0, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$netlink(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r0, r0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0xe0) dup2(r1, r2) 14:56:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) 14:56:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:23 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) 14:56:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) read(r0, &(0x7f0000000100)=""/254, 0xfe) 14:56:23 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = dup(r1) sendfile(r5, r0, 0x0, 0xebf) 14:56:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:23 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = dup(r1) sendfile(r5, r0, 0x0, 0xebf) 14:56:23 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) 14:56:23 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) truncate(0x0, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0xe6) open(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) clock_gettime(0x0, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$netlink(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = dup2(r0, r0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0xe0) dup2(r1, r2) 14:56:23 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(0xffffffffffffffff) sendfile(r4, r0, 0x0, 0xebf) 14:56:23 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) 14:56:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) 14:56:24 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(0xffffffffffffffff) sendfile(r4, r0, 0x0, 0xebf) 14:56:24 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) [ 1754.102795][ C0] net_ratelimit: 26 callbacks suppressed [ 1754.102818][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1754.114815][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:56:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)) 14:56:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:24 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/psched\x00') preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/107, 0x6b}], 0x1, 0x0) 14:56:24 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(0xffffffffffffffff) sendfile(r4, r0, 0x0, 0xebf) 14:56:24 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:24 executing program 4: write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0xffffffffffffffdf) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket(0x1, 0x800, 0x9) dup3(r1, 0xffffffffffffffff, 0x80000) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) sched_getscheduler(0x0) syz_open_procfs(0x0, 0x0) getrlimit(0x3, &(0x7f0000000140)) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f0000000040)={{0x1, 0x0, @identifier="7d149f19635d7988efdf6634e694281e"}}) tkill(r0, 0x1000000000016) 14:56:24 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup(r1) sendfile(0xffffffffffffffff, r0, 0x0, 0xebf) 14:56:24 executing program 2: open(&(0x7f0000000280)='.\x00', 0x0, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1452ddd3d2bb2040212014850f34"], 0xe}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:56:24 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) [ 1754.743151][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1754.749556][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1754.756559][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1754.763027][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1754.822798][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1754.829203][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1754.835751][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1754.841964][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:56:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) 14:56:24 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup(r1) sendfile(0xffffffffffffffff, r0, 0x0, 0xebf) 14:56:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 14:56:25 executing program 4: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) 14:56:25 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:25 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup(r1) sendfile(0xffffffffffffffff, r0, 0x0, 0xebf) 14:56:25 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) sendfile(r4, 0xffffffffffffffff, 0x0, 0xebf) 14:56:25 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x10036}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\x00;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddpr\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&\xdbA\x1bn\xbcSv\x91->y\xfe\xfa\xfb/\x18g\x80y\xfe\x89\xab\x0e\xab\xac\b\'\xcd', 0x26e1, 0x0) close(r3) r4 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r4, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000054c0)='cpuacct.usage_all\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000000)) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000280)={r5, &(0x7f0000001380)="336db23d9dcac8d33b5ed22ebe51534ca20763a78903c1383802e8a60e52ae912d11d42908a6e1b12b0a8e1f053ffe05e06610aeaf5cdc70e2e2769d647cdbc077e8b291937570fc0b3bc19c87b023041c1aadbd025efc61d69129ab4efb76b0acd307978526183ecf4c6a5734122a6f5dfe32abe5a56926723a7eae6ea5bd22491a96fa4c6ad48259150c705f13e99d74dc60d9b92639f9d8d2bd5c4b5dfd1e9cb175073b4a2d7ec642b3cee4224f3d9a68004abf7c2ef36b4513999ba4a4ea83e8e096", &(0x7f00000003c0)=""/73, 0x4}, 0x20) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000002780)={0xf, 0x8000, 0x6, 0x9, 0x10, r3, 0x40, [], 0x0, r6, 0x0, 0x1}, 0x3c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000001d40)) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000009680)={&(0x7f0000008000)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/82}, {&(0x7f0000000b40)=""/62}], 0x100000000000000c, &(0x7f00000095c0)=""/176, 0xfffffffffffffe4c}, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000096c0)={0xc, 0x800, 0x8, 0x4, 0x40, r7, 0x10000, [], r8}, 0x3c) openat$cgroup_ro(r2, &(0x7f0000000480)='cpuset.memory_pressure\x00', 0x0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r10 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r10, 0x1, 0x3e, &(0x7f00000002c0)=r9, 0x161) sendmsg$kcm(r10, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r10, &(0x7f0000000840)=ANY=[@ANYBLOB="006d656dfb5d7920c2a73ce28db068d12fd1e572428c54c75cd846214f5bc159df54af53877068f5015d6996accece06a81408a3f7007823f85de170869ed06469ba43664c4a19ebd4fe2e2975a9828868cdde0422e5c840a53323693d9a19288076c3b35d6a65d561fd5eafc88140cfd815afd36b8d166c831c5b278c991f04e57d0b551af897330e2cb7a66c8a875ccebc1013baebb076ce763be719169da94e1b1252ffcba814980563841da5c1ae5177cf6bc2ac9435b79d2541d492a4188ad04f15e048c76600000000000000"], 0xcf) recvmsg$kcm(r10, &(0x7f0000000700)={&(0x7f00000004c0)=@xdp, 0x80, &(0x7f0000000440)=[{&(0x7f0000000540)=""/243, 0xf3}], 0x1, &(0x7f0000000640)=""/169, 0xa9}, 0xc0010020) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000001a40)=@xdp, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/255, 0xff}], 0x1, &(0x7f0000001c00)=""/180, 0xb4}, 0x2) 14:56:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92d44076d3b97247e066165ccf1032f51d36ab231f6c20d87e9167edf69776dca67d90a17ccd18fb9c7b21d53478e382dcf296a23a060bfe9ac9", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 14:56:25 executing program 1: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'W\n8', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 14:56:25 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:25 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) sendfile(r4, 0xffffffffffffffff, 0x0, 0xebf) 14:56:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:25 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000100), 0xfec) 14:56:25 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000680)=@ipx, 0x80, 0x0}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') syz_open_dev$binderN(0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a0, 0x0) 14:56:25 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:25 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 14:56:25 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) sendfile(r4, 0xffffffffffffffff, 0x0, 0xebf) 14:56:26 executing program 1: r0 = gettid() write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x19d) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) creat(0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) exit(0x0) timer_create(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) getegid() lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 14:56:26 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0408cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c785255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd113acf060c105020d4882fc399eaab8787f0db6510490b0f420326bcc4e2b65e7c68bacee78", @ANYPTR64, @ANYRESOCT, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296c43b3897cc278de940b30eecf4f9ad030086f1dc68f3d05983dc98eeffe3017948fef215586de3c101e4f8d1b12b18940439e633012b6515de96e2983d0cfc", @ANYRESDEC], 0x0, 0x128}, 0x20) tkill(r0, 0x39) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:56:26 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(r1) sendfile(r5, r0, 0x0, 0x0) 14:56:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:26 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) [ 1756.265626][T31621] ptrace attach of "/root/syz-executor.4"[31620] was attempted by "/root/syz-executor.4"[31621] 14:56:26 executing program 4: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) creat(0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 14:56:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) 14:56:26 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(r1) sendfile(r5, r0, 0x0, 0x0) 14:56:26 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(r1) sendfile(r5, r0, 0x0, 0x0) 14:56:26 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:26 executing program 2: 14:56:26 executing program 2: 14:56:27 executing program 1: 14:56:27 executing program 0: 14:56:27 executing program 2: 14:56:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:27 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:27 executing program 4: 14:56:27 executing program 0: 14:56:27 executing program 2: 14:56:27 executing program 1: 14:56:27 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:27 executing program 1: 14:56:27 executing program 2: 14:56:27 executing program 0: 14:56:27 executing program 4: 14:56:27 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:28 executing program 0: 14:56:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:28 executing program 2: 14:56:28 executing program 1: 14:56:28 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:28 executing program 4: 14:56:28 executing program 1: 14:56:28 executing program 4: 14:56:28 executing program 0: 14:56:28 executing program 2: 14:56:28 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:28 executing program 1: 14:56:28 executing program 4: 14:56:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000000)=0xc) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r5, r1, r3) 14:56:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r3, &(0x7f0000000c80)=[{{&(0x7f00000001c0)={0xa, 0x4e67, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e26, 0x0, @mcast1}, 0x1c, 0x0}}], 0x4000000000001c3, 0x80fe) 14:56:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) 14:56:29 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) 14:56:29 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:29 executing program 4: socket$netlink(0x10, 0x3, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0x8800000) getegid() getgroups(0x0, &(0x7f0000000100)) semget$private(0x0, 0x4, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 14:56:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) 14:56:29 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:29 executing program 0: semctl$GETZCNT(0x0, 0x1, 0xf, 0xffffffffffffffff) 14:56:29 executing program 2: clone(0x42102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:56:29 executing program 0: socket$inet6(0x10, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:56:29 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x17) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:29 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0x7}, 0xff7f) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4, 0x1}) 14:56:29 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000001c80)='./file0\x00', 0x113d, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = gettid() r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$apparmor_exec(r1, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') r4 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000180)="e6", 0x1}], 0x1) getdents(r3, &(0x7f0000000040)=""/46, 0x2e) 14:56:29 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:56:30 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) [ 1760.343159][ C0] net_ratelimit: 26 callbacks suppressed [ 1760.343182][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1760.355388][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1760.378710][T32118] kvm_hv_set_msr: 121 callbacks suppressed [ 1760.378748][T32118] kvm [32117]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000006d data 0x4d00000000f 14:56:30 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000680)=@ipx, 0x80, 0x0}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 14:56:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8fd2cf772a4"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:56:30 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="ff5b"], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) [ 1760.432150][T32118] kvm [32117]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000003b data 0x4d00000000f [ 1760.461977][T32118] kvm [32117]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000009 data 0x4d00000000f [ 1760.527609][T32118] kvm [32117]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000041 data 0x4d00000000f 14:56:30 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) [ 1760.597418][T32118] kvm [32117]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000000f data 0x4d00000000f [ 1760.631190][T32118] kvm [32117]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000079 data 0x4d00000000f 14:56:30 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)="d38100ffe6002b452b7b4f0a", 0xc, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r3, r2}, &(0x7f0000000500)=""/83, 0xfffffef6, 0x0) [ 1760.667429][T32118] kvm [32117]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000047 data 0x4d00000000f 14:56:30 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000180)="d38100ffe6002b452b7b4f0a7ff32588e4b3a5e6080000", 0x17, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r1, r0}, &(0x7f0000000500)=""/83, 0xfffffef6, 0x0) [ 1760.713826][T32118] kvm [32117]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000015 data 0x4d00000000f [ 1760.753327][T32118] kvm [32117]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000007f data 0x4d00000000f [ 1760.795987][T32118] kvm [32117]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000004d data 0x4d00000000f 14:56:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x17) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:31 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x4101}}, 0x1c}}, 0x0) [ 1760.985895][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1760.992080][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1760.998391][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1761.004577][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:56:31 executing program 0: [ 1761.063009][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1761.069405][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1761.076075][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1761.082457][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:56:31 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000367fe4)=""/91, 0x275) 14:56:31 executing program 0: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r3, &(0x7f0000367fe4)=""/91, 0x275) 14:56:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:56:31 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x1d2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:56:31 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000680)=@ipx, 0x80, 0x0}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 14:56:31 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000004300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x43, 0x0) 14:56:31 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x17) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:31 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:56:32 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:32 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000480)={0x3, &(0x7f0000000340)=[{0x85}, {}, {}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYRES16=0x0, @ANYBLOB="b87f2c1bdfa9"], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:56:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket(0x18, 0x2, 0x0) connect$unix(r1, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) fcntl$dupfd(r0, 0xa, 0xffffffffffffffff) 14:56:32 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r3 = dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:32 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:56:32 executing program 1: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 1762.646416][T32348] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 14:56:33 executing program 2: 14:56:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = memfd_create(&(0x7f0000000080)='#$\xd23#\x06\x00', 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) write$P9_RSTATu(r3, &(0x7f0000000140)={0x90, 0x7d, 0x0, {{0x0, 0x78, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x8, '%{wlan0-', 0x7, '#$\xd23#\x06\x00', 0x1b, ':mime_type$[#vboxnet0wlan0)', 0x1b, 'posix_acl_accesslo\\$0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r3 = dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES16=0x0], 0x2) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:33 executing program 0: 14:56:33 executing program 4: 14:56:33 executing program 4: 14:56:33 executing program 0: 14:56:33 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r3 = dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:33 executing program 2: 14:56:33 executing program 4: 14:56:33 executing program 0: 14:56:33 executing program 2: 14:56:34 executing program 0: 14:56:34 executing program 1: 14:56:34 executing program 4: 14:56:34 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:34 executing program 2: 14:56:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES16=0x0], 0x2) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:34 executing program 0: 14:56:34 executing program 4: 14:56:34 executing program 2: 14:56:34 executing program 1: 14:56:34 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:34 executing program 0: 14:56:34 executing program 4: 14:56:34 executing program 2: 14:56:34 executing program 0: 14:56:34 executing program 1: 14:56:34 executing program 4: 14:56:35 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES16=0x0], 0x2) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:35 executing program 0: 14:56:35 executing program 2: 14:56:35 executing program 4: 14:56:35 executing program 1: 14:56:35 executing program 1: 14:56:35 executing program 0: 14:56:35 executing program 2: 14:56:35 executing program 4: 14:56:35 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:35 executing program 2: 14:56:35 executing program 0: 14:56:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:36 executing program 4: 14:56:36 executing program 1: 14:56:36 executing program 0: 14:56:36 executing program 2: 14:56:36 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:36 executing program 0: 14:56:36 executing program 2: 14:56:36 executing program 1: 14:56:36 executing program 4: 14:56:36 executing program 0: 14:56:36 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:36 executing program 1: 14:56:36 executing program 2: 14:56:36 executing program 4: [ 1766.582894][ C0] net_ratelimit: 26 callbacks suppressed [ 1766.582916][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1766.595096][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:56:36 executing program 0: 14:56:36 executing program 4: 14:56:36 executing program 1: 14:56:36 executing program 2: 14:56:37 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:37 executing program 4: 14:56:37 executing program 1: 14:56:37 executing program 2: 14:56:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:37 executing program 0: [ 1767.222912][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1767.229260][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1767.235887][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1767.242167][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:56:37 executing program 1: 14:56:37 executing program 4: 14:56:37 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) [ 1767.302987][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1767.309484][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1767.316239][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1767.322620][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:56:37 executing program 2: 14:56:37 executing program 0: 14:56:37 executing program 2: 14:56:37 executing program 1: 14:56:37 executing program 4: 14:56:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, 0x0, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:37 executing program 0: 14:56:37 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:37 executing program 1: 14:56:37 executing program 2: 14:56:37 executing program 4: 14:56:38 executing program 0: 14:56:38 executing program 2: 14:56:38 executing program 1: 14:56:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, 0x0, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:38 executing program 4: 14:56:38 executing program 0: 14:56:38 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:38 executing program 2: 14:56:38 executing program 1: 14:56:38 executing program 4: 14:56:38 executing program 2: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 14:56:38 executing program 0: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x442ced52124ec424) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') 14:56:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, 0x0, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="00038a7edd006f03cba7"], 0xe) close(r1) close(r0) 14:56:38 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu/syz1\xfe', 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000480)) r1 = socket$kcm(0x2, 0x0, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) recvmsg$kcm(r1, &(0x7f0000000b40)={&(0x7f0000000680)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000740)=""/238, 0x5f}, {&(0x7f0000000840)=""/81, 0xd4}, {&(0x7f00000008c0)=""/85, 0x55}, {&(0x7f0000000940)=""/114, 0x72}, {&(0x7f00000009c0)=""/164, 0xa4}, {&(0x7f0000000a80)=""/1, 0x3}], 0x6, 0x0, 0x97}, 0x400101c0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) bpf$MAP_CREATE(0x0, &(0x7f0000000b80)={0x1a, 0x101, 0x9, 0x6, 0x0, r2, 0x200, [], r4, r5, 0x0, 0x2}, 0x3c) r7 = socket$kcm(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) sendmsg$kcm(r7, &(0x7f0000002dc0)={0x0, 0x0, 0x0}, 0x24004400) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x5411, 0x70f000) socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904024865160b0001", 0x17}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iyn\ft:\xe1\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbc\xf5\xd7\r\xf3\xfd5.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x43) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00#\x7f\x80P=r\xc4\x17I~\x85\xadq\xd6\xde@\xb3\xd5\x9f2R\xa3Z\xd3\x9b\xbd\xa1\xa3/\xc0\x91J\x01!8#\x04\x0f\xc3\xb7\x95\xdc\xaa\x91\xfb\xa1]PVH\xaa\x19\x04\x80\x94\'\xc7\fL\xac\xcf:\x92N\x94\xde\x87\xc4\x9b\x87\xd2\xcc{X\xedVr\xecP\xf9&^I\x9f}3U?\x1a\r\x9d', 0x200002, 0x0) openat$cgroup_ro(r9, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_procs(r9, &(0x7f0000000280)='tasks\x00', 0x2, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0xffff) write$cgroup_int(r8, &(0x7f00000000c0), 0x12) 14:56:38 executing program 0: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb1}, 0x20) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000012c0), 0x4}}, 0x0, 0x400000000000000, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='rdma.current\x00', 0x0, 0x0) close(r2) r3 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x442ced52124ec424) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.current\x00', 0x0, 0x0) close(r4) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r5, &(0x7f0000000080), &(0x7f00000000c0)="04"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r5, &(0x7f0000000080)="15b234c67273e00c5eef446966b9ff8f54ec0a795e13a3459f3e22780839f6b709389c36c1394f35", &(0x7f0000000200)=""/4096}, 0x20) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000002600050fd25a80648c63940d0400fc001000024002000000053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f0000001240)={0x4, 0x70, 0x7, 0x4, 0x1, 0x8, 0x0, 0xed, 0x4320, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_bp={&(0x7f0000001200), 0x2}, 0x8000, 0x2, 0x7, 0x8, 0x40, 0x330, 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a0, &(0x7f0000000000)='&@[\x00') gettid() 14:56:38 executing program 2: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) close(r1) 14:56:39 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) 14:56:39 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:39 executing program 1: syz_emit_ethernet(0x39, &(0x7f00000000c0)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x80, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, "000000000000000200000000000000"}}}}}, 0x0) 14:56:39 executing program 0: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x80, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, '\x00\x00\x00\x00'}}}}}, 0x0) 14:56:39 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000180)=@nat={'%at\x00', 0x19, 0x1, 0x1a8, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x220) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") tkill(r2, 0x3c) 14:56:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 14:56:39 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) [ 1769.497854][ T468] xt_time: unknown flags 0x4 14:56:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:39 executing program 1: syz_emit_ethernet(0x39, &(0x7f00000000c0)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x80, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, "000000000000000200000000000000"}}}}}, 0x0) 14:56:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 14:56:39 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x8012, r2, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) 14:56:39 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 14:56:39 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) [ 1769.789850][ T504] debugfs: File '493' in directory 'proc' already present! 14:56:39 executing program 1: syz_emit_ethernet(0x39, &(0x7f00000000c0)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x80, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, "000000000000000200000000000000"}}}}}, 0x0) 14:56:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) dup3(r3, r0, 0x0) 14:56:40 executing program 0: r0 = open(&(0x7f0000000300)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x100000000, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r1, r2, 0x0, 0x80003) 14:56:40 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x1}}], 0x3fffffffffffccb, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x10000000000003ff) 14:56:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:40 executing program 1: syz_emit_ethernet(0x39, &(0x7f00000000c0)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x80, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, "000000000000000200000000000000"}}}}}, 0x0) 14:56:40 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:40 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:56:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) 14:56:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00\xebf\xba\n\xa1\xb6\x1d\x17\x8c\fP6\b\x8bS\x93\xbf\x15\x06\xa5\xe9Ef\xe0\x86\xbc\xf2\x82\x8e4\x91\xd9D\xc1\x8ed\xa4k\xf7\xc9\xaa\xd8#m\x05\xebY=X\xee!nV\x9fea\x95\nq\xe4a\xa1\xf1\xf3]\xae25\xe2O\xde\x82\xd1\x9d\xa96q.\x99\x16\x95\xfb') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score_adj\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x8e, 0x25) 14:56:40 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 14:56:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:40 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:40 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) 14:56:40 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 14:56:41 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:41 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f00000000c0)=0x1000006) read(r3, &(0x7f00003fefff)=""/1, 0x1) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000080)) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) 14:56:41 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 14:56:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:41 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xef) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 14:56:41 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() clock_gettime(0x2, &(0x7f0000000280)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040)={0x0, r3+30000000}, 0x8) ptrace$setopts(0x4206, r2, 0x0, 0x6e) wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 14:56:41 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:41 executing program 1: syz_emit_ethernet(0x39, &(0x7f00000000c0)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x80, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, "000000000000000200000000000000"}}}}}, 0x0) 14:56:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:56:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:41 executing program 1: syz_emit_ethernet(0x39, &(0x7f00000000c0)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x80, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, "000000000000000200000000000000"}}}}}, 0x0) 14:56:41 executing program 4: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 14:56:41 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x100000001) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:41 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x402c5342, &(0x7f0000000080)) 14:56:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:42 executing program 1: syz_emit_ethernet(0x39, &(0x7f00000000c0)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x80, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, "000000000000000200000000000000"}}}}}, 0x0) 14:56:42 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x0, 0xffffffffffffffff}}) 14:56:42 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev}, @icmp=@info_reply}}}}, 0x0) 14:56:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000580)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 14:56:42 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x100000001) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:42 executing program 1: syz_emit_ethernet(0x39, &(0x7f00000000c0)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x80, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, "000000000000000200000000000000"}}}}}, 0x0) 14:56:42 executing program 2: 14:56:42 executing program 0: 14:56:42 executing program 4: 14:56:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:42 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x100000001) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:42 executing program 1: syz_emit_ethernet(0x39, &(0x7f00000000c0)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x80, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, "000000000000000200000000000000"}}}}}, 0x0) 14:56:42 executing program 2: 14:56:42 executing program 0: 14:56:42 executing program 4: 14:56:42 executing program 1: syz_emit_ethernet(0x39, &(0x7f00000000c0)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x80, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, "000000000000000200000000000000"}}}}}, 0x0) 14:56:42 executing program 2: 14:56:42 executing program 0: [ 1772.823267][ C0] net_ratelimit: 26 callbacks suppressed [ 1772.823328][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1772.835635][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:56:42 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x100000001) mkdirat(r1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:43 executing program 4: 14:56:43 executing program 2: 14:56:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}, 0x100) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:43 executing program 1: syz_emit_ethernet(0x39, &(0x7f00000000c0)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, "000000000000000200000000000000"}}}}}, 0x0) 14:56:43 executing program 0: 14:56:43 executing program 2: 14:56:43 executing program 4: setuid(0xee01) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x0) 14:56:43 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x100000001) mkdirat(r1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:43 executing program 2: 14:56:43 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 14:56:43 executing program 0: [ 1773.462931][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1773.469281][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1773.475910][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1773.482210][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1773.542931][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1773.549234][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1773.555935][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1773.562188][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:56:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:43 executing program 4: 14:56:43 executing program 0: 14:56:43 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 14:56:43 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x100000001) mkdirat(r1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:43 executing program 2: 14:56:43 executing program 0: 14:56:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:44 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 14:56:44 executing program 4: 14:56:44 executing program 2: 14:56:44 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:44 executing program 0: 14:56:44 executing program 4: 14:56:44 executing program 2: 14:56:44 executing program 1: syz_emit_ethernet(0x32, &(0x7f00000000c0)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, "0000000000000002"}}}}}, 0x0) 14:56:44 executing program 0: 14:56:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x0) r1 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:44 executing program 4: 14:56:44 executing program 2: 14:56:44 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:44 executing program 1: syz_emit_ethernet(0x32, &(0x7f00000000c0)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, "0000000000000002"}}}}}, 0x0) 14:56:44 executing program 4: 14:56:44 executing program 0: 14:56:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x0) r1 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:44 executing program 2: 14:56:45 executing program 4: 14:56:45 executing program 1: syz_emit_ethernet(0x32, &(0x7f00000000c0)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, "0000000000000002"}}}}}, 0x0) 14:56:45 executing program 0: 14:56:45 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:45 executing program 2: 14:56:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x0) r1 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:45 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, "000000000000000200000000"}}}}}, 0x0) 14:56:45 executing program 0: 14:56:45 executing program 4: 14:56:45 executing program 2: 14:56:45 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000c00)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000580)={0xa, 0x200, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000940)=[@flowinfo={{0x14, 0x29, 0xb, 0x400}}, @flowinfo={{0x14, 0x29, 0xb, 0x7fffffff}}], 0x30}}], 0x2, 0x0) 14:56:45 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000016c0)={0x14, 0x0, &(0x7f0000001840)=[@increfs_done={0x40106308, 0x1}], 0x0, 0x0, 0x0}) 14:56:45 executing program 4: creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) truncate(0x0, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1000000000000050) 14:56:45 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, "000000000000000200000000"}}}}}, 0x0) 14:56:45 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @remote, [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@info_reply}}}}, 0x0) 14:56:45 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x128, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_PORT={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @local}}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}]}]}, 0x128}}, 0x0) 14:56:45 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, "000000000000000200000000"}}}}}, 0x0) 14:56:46 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 14:56:46 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/114, 0x72}], 0x1, &(0x7f0000000280)=""/78, 0x4e}, 0x3b1766cb4b493e32) close(r0) 14:56:46 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:46 executing program 1: syz_emit_ethernet(0x38, &(0x7f00000000c0)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, "0000000000000002000000000000"}}}}}, 0x0) 14:56:46 executing program 4: getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000), 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r1, r2, 0x0, 0x80000003) 14:56:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:46 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000016c0)={0x14, 0x0, &(0x7f0000001840)=[@increfs_done], 0x0, 0x0, 0x0}) 14:56:46 executing program 1: syz_emit_ethernet(0x38, &(0x7f00000000c0)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, "0000000000000002000000000000"}}}}}, 0x0) 14:56:46 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x130, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_PORT={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @local}}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}]}]}, 0x130}}, 0x0) 14:56:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r1, 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4800) 14:56:46 executing program 1: syz_emit_ethernet(0x38, &(0x7f00000000c0)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, "0000000000000002000000000000"}}}}}, 0x0) 14:56:47 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x0, 0x0) read(r2, &(0x7f0000000900)=""/252, 0xffffffb2) 14:56:47 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 14:56:47 executing program 4: syz_open_procfs(0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) gettid() connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) inotify_init() epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0408cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c785255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3a750e5a8eb334926fbc7cf7682c1f0d81a590ed76f2c4af37bd3d331de23d61ce6017abd2f1c2e3145443ad604594828a62ef8d48f42ffd113acf060c105020d4882fc399eaab8787f0db65104", @ANYPTR64, @ANYRESOCT, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb12ee4510100010029a741efca44f937d0492482ba837296c43b3897cc275fd87f333c960d2bc40dd8ff010000000000000d744041f409d58ac4872bf5b65c87e940b30eecb487d7df000000dfdaf3d0fef215586de3c101e4f8d1b12b1894e2983d0cfcdfbb1118000000000000", @ANYRESDEC], 0x0, 0x147}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ptrace$cont(0x7, r0, 0x0, 0x0) 14:56:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 14:56:47 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) [ 1777.441558][ T1840] ptrace attach of "/root/syz-executor.4"[1808] was attempted by "/root/syz-executor.4"[1840] 14:56:47 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) r1 = request_key(&(0x7f0000000500)='cifs.spnego\x00', &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0) add_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000100)={'syj', 0x2}, &(0x7f0000000240), 0x0, r1) keyctl$setperm(0x5, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x208980, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x28, &(0x7f0000000400)}, 0x10) 14:56:47 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) 14:56:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r1, 0x0) 14:56:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:47 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x100) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r0, r1, 0x0, 0x8000fffffffe) 14:56:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x28201, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="000002000000000000006031409200442c00fe800000000000000000000000000000ff0200004800000000000000000000010003907800000000fe8000"/74], 0xff23) 14:56:47 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r1, 0x0) 14:56:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffe1a}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@gettclass={0x24, 0x2a, 0x4}, 0x24}}, 0x0) 14:56:48 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d4effc), 0xb0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340), 0x10) 14:56:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x0) r1 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r1, 0x0) 14:56:48 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:49 executing program 0: 14:56:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000004c0)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x2, [{{0x2, 0x0, @local}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x190) 14:56:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x0) open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 14:56:49 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:49 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, @in6=@mcast1, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) [ 1779.063010][ C0] net_ratelimit: 26 callbacks suppressed [ 1779.063030][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1779.075501][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:56:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:49 executing program 0: 14:56:49 executing program 2: 14:56:49 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:49 executing program 4: 14:56:49 executing program 0: 14:56:49 executing program 2: 14:56:49 executing program 4: 14:56:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x0) open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 14:56:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:49 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:49 executing program 2: [ 1779.702983][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1779.709251][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1779.715694][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1779.721905][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:56:49 executing program 0: 14:56:49 executing program 4: [ 1779.783061][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1779.789485][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1779.796198][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1779.802645][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:56:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:50 executing program 2: 14:56:50 executing program 0: 14:56:50 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRES16=0x0], 0x10024) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xffffffffffffff34}, 0x0) open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 14:56:50 executing program 4: 14:56:50 executing program 0: 14:56:50 executing program 2: 14:56:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:50 executing program 4: 14:56:50 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:50 executing program 3: 14:56:50 executing program 0: 14:56:50 executing program 2: 14:56:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:50 executing program 4: 14:56:50 executing program 3: 14:56:50 executing program 2: 14:56:50 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:50 executing program 4: 14:56:51 executing program 0: 14:56:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:51 executing program 3: 14:56:51 executing program 2: 14:56:51 executing program 4: 14:56:51 executing program 0: 14:56:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:51 executing program 2: 14:56:51 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:51 executing program 3: 14:56:51 executing program 0: 14:56:51 executing program 4: 14:56:51 executing program 2: 14:56:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:51 executing program 3: 14:56:51 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:51 executing program 2: 14:56:51 executing program 0: 14:56:51 executing program 4: 14:56:51 executing program 3: 14:56:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:52 executing program 4: 14:56:52 executing program 2: 14:56:52 executing program 0: 14:56:52 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:52 executing program 3: 14:56:52 executing program 2: socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 14:56:52 executing program 4: mknod$loop(0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040), 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='mem\x00\x00\x00\x00\xa9\xc8\a\x13', 0x275a, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="0d000000030f95dbeb1d"], 0xa) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000de6000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x9f) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x87}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:56:52 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x20000000010005, 0x0) 14:56:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:52 executing program 3: ioperm(0x0, 0x8001, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:56:52 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) 14:56:52 executing program 2: mknod$loop(0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040), 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='mem\x00\x00\x00\x00\xa9\xc8\a\x13', 0x275a, 0x0) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0d000000030f95dbeb1d070200"], 0xd) mmap(&(0x7f0000de6000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x3) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/135, 0x87}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r2, &(0x7f0000000480), 0x10000000000001e2, 0x0) 14:56:52 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:53 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_submit(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) socket$nl_route(0x10, 0x3, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(0xffffffffffffffff, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x4000) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r6, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000280)=@xdp, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r9, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005640)={'team0\x00'}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0xe0000) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, 0x0, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x0, 0x0, 0x0) getsockname$packet(r13, 0x0, 0x0) sendmsg$nl_route_sched(r12, 0x0, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r14 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r14, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) r16 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r16, 0x0, 0x8400fffffffa) 14:56:53 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:53 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0xff, r1, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x66, &(0x7f0000000280)=ANY=[@ANYBLOB="ffe0ffff63ff0180c20000000800450000580000000000009078ac1e0001e00000010420880b0000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000020dafc726109481aee0848b2cb112f1ccf8669d9ba72f507f86523985a4cf20ce45829ee3ec9c02ce35d61d7c76517a161e1e53080370633f2ddb77f4bed1364fed20bd8e5ec9e95331d6"], 0x0) 14:56:53 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f00000000c0)="04"}, 0x20) 14:56:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x4400000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @rand_addr, 0x0, 0x0, 'wlc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000040), 0xc) 14:56:53 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:56:53 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:53 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x83d60, 0x0, 0x0) 14:56:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000000c0)='./file0\x00') 14:56:54 executing program 3: r0 = open(&(0x7f0000002d40)='./file0\x00', 0x143046, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) keyctl$session_to_parent(0x12) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) write$P9_RFSYNC(r0, 0x0, 0x851bd0fffb8423fc) 14:56:54 executing program 4: r0 = gettid() write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0xffffffffffffffdf) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sched_getscheduler(0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x80000001) socket(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) tkill(r0, 0x1000000000016) 14:56:54 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:54 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:54 executing program 3: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb1}, 0x20) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000012c0), 0x4}}, 0x0, 0x400000000000000, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='rdma.current\x00', 0x0, 0x0) close(r2) socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x442ced52124ec424) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.current\x00', 0x0, 0x0) close(r3) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000080), &(0x7f00000000c0)="04"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r4, &(0x7f0000000080)="15b234c67273e00c5eef446966b9ff8f54ec0a795e13a3459f3e22780839f6b709389c36c1394f35", &(0x7f0000000200)=""/4096}, 0x20) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000001240)={0x4, 0x70, 0x7, 0x4, 0x1, 0x8, 0x0, 0xed, 0x4320, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1, @perf_bp={&(0x7f0000001200), 0x2}, 0x8000, 0x2, 0x7, 0x8, 0x40, 0x330, 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a0, &(0x7f0000000000)='&@[\x00') 14:56:54 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:54 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:54 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000002980)={0x0, 0x0, 0x0}, 0x0) 14:56:54 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x10, 0x2, 0x10) close(0xffffffffffffffff) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 14:56:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) 14:56:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x83d60, 0x0, 0x0) 14:56:55 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:55 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 14:56:55 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x100000001) mkdirat(r1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:55 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000016c0)={0x58, 0x0, &(0x7f0000001840)=[@increfs_done, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 14:56:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) 14:56:55 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000016c0)={0x58, 0x0, &(0x7f0000001840)=[@increfs_done={0x40106308, 0x1}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 14:56:55 executing program 4: bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000800)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee20600d4ff5bffff00c7e5ed", 0x48}], 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x30e, 0x240000e4, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0xffffffffffffffe4) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, &(0x7f00000001c0)='y\x00', 0x2, 0x1) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req={0x3ff, 0x401, 0xa1, 0x10000}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000140)={@mcast1, 0x7b}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfffffffffffffcac) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$update(0x2, 0x0, &(0x7f0000000140), 0x0) ftruncate(r4, 0x2007fff) sendfile(0xffffffffffffffff, r4, 0x0, 0x8000fffffffe) 14:56:55 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) [ 1785.267198][ C1] net_ratelimit: 27 callbacks suppressed [ 1785.267227][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1785.304841][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1785.311348][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:56:55 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x100000001) mkdirat(r1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) 14:56:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) [ 1785.942865][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1785.949067][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1785.955494][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1785.961574][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:56:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x83d60, 0x0, 0x0) 14:56:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) 14:56:56 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000000c}) syz_open_dev$evdev(0x0, 0x0, 0x80) 14:56:56 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x100000001) mkdirat(r1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) [ 1786.022987][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1786.029247][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1786.035730][ C1] protocol 88fb is buggy, dev hsr_slave_0 14:56:56 executing program 3: 14:56:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:56 executing program 4: 14:56:56 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:56 executing program 3: 14:56:56 executing program 2: 14:56:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x4000000000000002) dup3(r5, r3, 0x0) write$P9_RATTACH(r3, &(0x7f00000001c0)={0x14}, 0xffffffde) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2c) 14:56:57 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:57 executing program 4: 14:56:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x83d60, 0x0, 0x0) 14:56:57 executing program 3: 14:56:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:57 executing program 3: 14:56:57 executing program 4: 14:56:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:57 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:57 executing program 3: 14:56:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:57 executing program 2: 14:56:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) accept4(r0, 0x0, 0x0, 0x0) 14:56:58 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x100000001) mkdirat(r1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:58 executing program 3: 14:56:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:58 executing program 4: 14:56:58 executing program 2: 14:56:58 executing program 2: 14:56:58 executing program 4: 14:56:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:58 executing program 3: 14:56:58 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x100000001) mkdirat(r1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:58 executing program 2: 14:56:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) 14:56:58 executing program 3: 14:56:58 executing program 4: 14:56:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:58 executing program 2: 14:56:58 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x100000001) mkdirat(r1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r3, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:59 executing program 3: 14:56:59 executing program 4: 14:56:59 executing program 2: 14:56:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:59 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:59 executing program 3: 14:56:59 executing program 4: 14:56:59 executing program 2: 14:56:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:56:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) 14:56:59 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:56:59 executing program 3: 14:57:00 executing program 2: 14:57:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0x0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:57:00 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:57:00 executing program 3: 14:57:00 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, '\x00\x00\x00\x00'}}}}}, 0x0) 14:57:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0x0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:57:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) read(r1, 0x0, 0x0) 14:57:00 executing program 4: ioprio_set$pid(0x1, 0x0, 0x7fff) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000480)=""/250, 0xfffffffffffffdec) syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400204) getsockopt$packet_buf(r6, 0x107, 0x1, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x5cfffd6f7a8acbf7) perf_event_open(&(0x7f0000000040)={0x1, 0xffffffffffffff80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x7e0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) socket$packet(0x11, 0x0, 0x300) fsetxattr$security_smack_transmute(r1, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x17) socket$inet6(0xa, 0x1, 0x2) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000300)=0x8000006, 0xfffffdee) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) openat$cgroup_ro(r7, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) getpid() mknod$loop(&(0x7f0000000240)='./file0\x00', 0x400, 0x1) creat(&(0x7f00000007c0)='./file0\x00', 0x10a) unlink(&(0x7f0000000000)='./file0\x00') sendto$inet(r3, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x4, 0x8, 0x0, 0x0, {0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffff2d, 0xc18c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, {0x0, 0x7}}}, 0xa0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r3, 0x1) 14:57:00 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000004c0)={0xfffffffffffffd08}, 0x50) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:57:00 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:57:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) 14:57:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0x0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:57:00 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0xff, 0x0, {0x0, 0x0, 0x0, 0x3, 0x5, 0x84}}) 14:57:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendfile(r2, r0, 0x0, 0x23ffffff) open(0x0, 0x140, 0x0) 14:57:00 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) [ 1790.855491][ T3775] rtc_cmos 00:00: Alarms can be up to one day in the future [ 1790.898811][ C0] net_ratelimit: 32 callbacks suppressed [ 1790.898841][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:57:01 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xee68, 0x1, 0x0, 0xbb, 0x0, 0xfffffffffffffffc, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8, 0x40}, 0x282, 0x7, 0x0, 0x6, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:57:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0xed13f8ac3df0acdb, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:57:01 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 14:57:01 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0xff, 0x0, {0x0, 0x0, 0x0, 0x3, 0x5, 0x84}}) [ 1791.167778][ T3794] rtc_cmos 00:00: Alarms can be up to one day in the future 14:57:01 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000054c0)={0x1c, &(0x7f0000000000)=ANY=[], 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000380)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, 0x0, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0x80}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x3}}, &(0x7f0000000480)={0x20, 0x0, 0x8, {0x0, 0x20, [0x88ff]}}, &(0x7f00000004c0)={0x40, 0x7, 0x2, 0x21}, &(0x7f0000000500)={0x40, 0x9, 0x1, 0x4}, 0x0, &(0x7f0000000580)={0x40, 0xf, 0x2}, &(0x7f00000005c0)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x17, 0x6, @dev={[], 0x2b}}, 0x0, &(0x7f0000000680)={0x40, 0x1a, 0x2}, &(0x7f00000006c0)={0x40, 0x1c, 0x1}, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 14:57:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x12c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:57:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0xed13f8ac3df0acdb, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) [ 1791.542869][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1791.548995][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:57:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) 14:57:01 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0xff, 0x0, {0x0, 0x0, 0x0, 0x3, 0x5, 0x84}}) 14:57:01 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) 14:57:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0xed13f8ac3df0acdb, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) [ 1791.722561][T13886] usb 5-1: new high-speed USB device number 87 using dummy_hcd [ 1791.757713][ T3823] rtc_cmos 00:00: Alarms can be up to one day in the future [ 1791.770047][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:57:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 14:57:01 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0xff, 0x0, {0x0, 0x0, 0x0, 0x3, 0x5, 0x84}}) 14:57:01 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000001) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff69) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x1}}, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) [ 1791.942920][ T3833] rtc_cmos 00:00: Alarms can be up to one day in the future 14:57:02 executing program 2: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0xff, 0x0, {0x0, 0x0, 0x0, 0x3, 0x5, 0x84}}) 14:57:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) [ 1792.125606][T13886] usb 5-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 1792.134863][T13886] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1792.182872][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1792.189079][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1792.195436][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1792.201590][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1792.214122][T13886] usb 5-1: config 0 descriptor?? [ 1792.264112][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1792.270327][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1792.482847][T13886] asix 5-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 1793.332891][ T3812] ===================================================== [ 1793.340029][ T3812] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0xa9/0xb0 [ 1793.347558][ T3812] CPU: 1 PID: 3812 Comm: syz-executor.4 Not tainted 5.4.0-rc3+ #0 [ 1793.355577][ T3812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1793.365636][ T3812] Call Trace: [ 1793.368923][ T3812] dump_stack+0x191/0x1f0 [ 1793.373386][ T3812] kmsan_report+0x14a/0x2f0 [ 1793.377916][ T3812] kmsan_internal_check_memory+0x187/0x4e0 [ 1793.383756][ T3812] ? kmsan_get_metadata+0x39/0x350 [ 1793.388894][ T3812] kmsan_copy_to_user+0xa9/0xb0 [ 1793.393740][ T3812] _copy_to_user+0x16b/0x1f0 [ 1793.398419][ T3812] fuzzer_ioctl+0x25a9/0x5860 [ 1793.403105][ T3812] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1793.409262][ T3812] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1793.415157][ T3812] ? next_event+0x6a0/0x6a0 [ 1793.419758][ T3812] full_proxy_unlocked_ioctl+0x222/0x330 [ 1793.425398][ T3812] ? full_proxy_poll+0x2d0/0x2d0 [ 1793.430428][ T3812] do_vfs_ioctl+0xea8/0x2c50 [ 1793.435075][ T3812] ? security_file_ioctl+0x1bd/0x200 [ 1793.440373][ T3812] __se_sys_ioctl+0x1da/0x270 [ 1793.445048][ T3812] __x64_sys_ioctl+0x4a/0x70 [ 1793.449627][ T3812] do_syscall_64+0xb6/0x160 [ 1793.454133][ T3812] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1793.460023][ T3812] RIP: 0033:0x4598c7 [ 1793.463915][ T3812] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1793.483531][ T3812] RSP: 002b:00007efd169293e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1793.491947][ T3812] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004598c7 [ 1793.499909][ T3812] RDX: 00007efd16929830 RSI: 0000000080085502 RDI: 0000000000000003 [ 1793.507879][ T3812] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1793.515864][ T3812] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efd1692a6d4 [ 1793.523855][ T3812] R13: 00000000004bf135 R14: 00000000004e0ad8 R15: 00000000ffffffff [ 1793.531839][ T3812] [ 1793.534154][ T3812] Uninit was stored to memory at: [ 1793.539163][ T3812] kmsan_internal_chain_origin+0xbd/0x170 [ 1793.544878][ T3812] kmsan_memcpy_memmove_metadata+0x25c/0x2e0 [ 1793.550847][ T3812] kmsan_memcpy_metadata+0xb/0x10 [ 1793.555856][ T3812] __msan_memcpy+0x56/0x70 [ 1793.560258][ T3812] gadget_setup+0x498/0xb60 [ 1793.564934][ T3812] dummy_timer+0x1fba/0x6770 [ 1793.569600][ T3812] call_timer_fn+0x232/0x530 [ 1793.574192][ T3812] __run_timers+0xd60/0x1270 [ 1793.578781][ T3812] run_timer_softirq+0x2d/0x50 [ 1793.583542][ T3812] __do_softirq+0x4a1/0x83a [ 1793.588108][ T3812] irq_exit+0x230/0x280 [ 1793.592299][ T3812] exiting_irq+0xe/0x10 [ 1793.596441][ T3812] smp_apic_timer_interrupt+0x48/0x70 [ 1793.601803][ T3812] apic_timer_interrupt+0x2e/0x40 [ 1793.606815][ T3812] default_idle+0x53/0x90 [ 1793.611174][ T3812] arch_cpu_idle+0x25/0x30 [ 1793.615628][ T3812] do_idle+0x1d5/0x780 [ 1793.619679][ T3812] cpu_startup_entry+0x45/0x50 [ 1793.624440][ T3812] rest_init+0x1be/0x1f0 [ 1793.628741][ T3812] arch_call_rest_init+0x13/0x15 [ 1793.633683][ T3812] start_kernel+0x987/0xb57 [ 1793.638181][ T3812] x86_64_start_reservations+0x18/0x2e [ 1793.643640][ T3812] x86_64_start_kernel+0x81/0x84 [ 1793.648578][ T3812] secondary_startup_64+0xa4/0xb0 [ 1793.653578][ T3812] [ 1793.655886][ T3812] Uninit was stored to memory at: [ 1793.660903][ T3812] kmsan_internal_chain_origin+0xbd/0x170 [ 1793.666637][ T3812] __msan_chain_origin+0x6b/0xe0 [ 1793.671577][ T3812] dummy_timer+0x2d76/0x6770 [ 1793.676152][ T3812] call_timer_fn+0x232/0x530 [ 1793.680742][ T3812] __run_timers+0xd60/0x1270 [ 1793.685334][ T3812] run_timer_softirq+0x2d/0x50 [ 1793.690107][ T3812] __do_softirq+0x4a1/0x83a [ 1793.694606][ T3812] irq_exit+0x230/0x280 [ 1793.698756][ T3812] exiting_irq+0xe/0x10 [ 1793.702905][ T3812] smp_apic_timer_interrupt+0x48/0x70 [ 1793.708266][ T3812] apic_timer_interrupt+0x2e/0x40 [ 1793.713300][ T3812] default_idle+0x53/0x90 [ 1793.717622][ T3812] arch_cpu_idle+0x25/0x30 [ 1793.722024][ T3812] do_idle+0x1d5/0x780 [ 1793.726083][ T3812] cpu_startup_entry+0x45/0x50 [ 1793.730856][ T3812] rest_init+0x1be/0x1f0 [ 1793.735121][ T3812] arch_call_rest_init+0x13/0x15 [ 1793.740058][ T3812] start_kernel+0x987/0xb57 [ 1793.744549][ T3812] x86_64_start_reservations+0x18/0x2e [ 1793.750155][ T3812] x86_64_start_kernel+0x81/0x84 [ 1793.755099][ T3812] secondary_startup_64+0xa4/0xb0 [ 1793.760104][ T3812] [ 1793.762428][ T3812] Uninit was stored to memory at: [ 1793.767463][ T3812] kmsan_internal_chain_origin+0xbd/0x170 [ 1793.773198][ T3812] __msan_chain_origin+0x6b/0xe0 [ 1793.778208][ T3812] usb_control_msg+0x61b/0x7f0 [ 1793.783000][ T3812] usbnet_write_cmd+0x386/0x430 [ 1793.787885][ T3812] asix_write_cmd+0x155/0x270 [ 1793.792548][ T3812] ax88772_hw_reset+0x191/0xb40 [ 1793.797388][ T3812] ax88772_bind+0x6ad/0x11f0 [ 1793.801965][ T3812] usbnet_probe+0x10d3/0x39d0 [ 1793.806631][ T3812] usb_probe_interface+0xd19/0x1310 [ 1793.811926][ T3812] really_probe+0xd91/0x1f90 [ 1793.816515][ T3812] driver_probe_device+0x1ba/0x510 [ 1793.821640][ T3812] __device_attach_driver+0x5b8/0x790 [ 1793.827017][ T3812] bus_for_each_drv+0x28e/0x3b0 [ 1793.831868][ T3812] __device_attach+0x489/0x750 [ 1793.836622][ T3812] device_initial_probe+0x4a/0x60 [ 1793.841635][ T3812] bus_probe_device+0x131/0x390 [ 1793.846497][ T3812] device_add+0x25b5/0x2df0 [ 1793.851002][ T3812] usb_set_configuration+0x309f/0x3710 [ 1793.856536][ T3812] generic_probe+0xe7/0x280 [ 1793.861039][ T3812] usb_probe_device+0x146/0x200 [ 1793.865886][ T3812] really_probe+0xd91/0x1f90 [ 1793.870466][ T3812] driver_probe_device+0x1ba/0x510 [ 1793.875578][ T3812] __device_attach_driver+0x5b8/0x790 [ 1793.880937][ T3812] bus_for_each_drv+0x28e/0x3b0 [ 1793.885791][ T3812] __device_attach+0x489/0x750 [ 1793.890540][ T3812] device_initial_probe+0x4a/0x60 [ 1793.895550][ T3812] bus_probe_device+0x131/0x390 [ 1793.900387][ T3812] device_add+0x25b5/0x2df0 [ 1793.904892][ T3812] usb_new_device+0x23e5/0x2fb0 [ 1793.909740][ T3812] hub_event+0x581d/0x72f0 [ 1793.914249][ T3812] process_one_work+0x1572/0x1ef0 [ 1793.919465][ T3812] worker_thread+0x111b/0x2460 [ 1793.924249][ T3812] kthread+0x4b5/0x4f0 [ 1793.928309][ T3812] ret_from_fork+0x35/0x40 [ 1793.932706][ T3812] [ 1793.935021][ T3812] Uninit was stored to memory at: [ 1793.940047][ T3812] kmsan_internal_chain_origin+0xbd/0x170 [ 1793.945776][ T3812] __msan_chain_origin+0x6b/0xe0 [ 1793.950983][ T3812] ax88772_bind+0xa12/0x11f0 [ 1793.955573][ T3812] usbnet_probe+0x10d3/0x39d0 [ 1793.960253][ T3812] usb_probe_interface+0xd19/0x1310 [ 1793.965453][ T3812] really_probe+0xd91/0x1f90 [ 1793.970036][ T3812] driver_probe_device+0x1ba/0x510 [ 1793.975314][ T3812] __device_attach_driver+0x5b8/0x790 [ 1793.980687][ T3812] bus_for_each_drv+0x28e/0x3b0 [ 1793.985528][ T3812] __device_attach+0x489/0x750 [ 1793.990310][ T3812] device_initial_probe+0x4a/0x60 [ 1793.995326][ T3812] bus_probe_device+0x131/0x390 [ 1794.000188][ T3812] device_add+0x25b5/0x2df0 [ 1794.004711][ T3812] usb_set_configuration+0x309f/0x3710 [ 1794.010164][ T3812] generic_probe+0xe7/0x280 [ 1794.014661][ T3812] usb_probe_device+0x146/0x200 [ 1794.019517][ T3812] really_probe+0xd91/0x1f90 [ 1794.024125][ T3812] driver_probe_device+0x1ba/0x510 [ 1794.029241][ T3812] __device_attach_driver+0x5b8/0x790 [ 1794.034602][ T3812] bus_for_each_drv+0x28e/0x3b0 [ 1794.039446][ T3812] __device_attach+0x489/0x750 [ 1794.044213][ T3812] device_initial_probe+0x4a/0x60 [ 1794.049231][ T3812] bus_probe_device+0x131/0x390 [ 1794.054068][ T3812] device_add+0x25b5/0x2df0 [ 1794.058561][ T3812] usb_new_device+0x23e5/0x2fb0 [ 1794.063396][ T3812] hub_event+0x581d/0x72f0 [ 1794.067807][ T3812] process_one_work+0x1572/0x1ef0 [ 1794.072820][ T3812] worker_thread+0x111b/0x2460 [ 1794.077568][ T3812] kthread+0x4b5/0x4f0 [ 1794.081633][ T3812] ret_from_fork+0x35/0x40 [ 1794.086030][ T3812] [ 1794.088348][ T3812] Local variable description: ----buf.i@asix_get_phy_addr [ 1794.095446][ T3812] Variable was created at: [ 1794.099869][ T3812] asix_get_phy_addr+0x4d/0x280 [ 1794.104713][ T3812] asix_get_phy_addr+0x4d/0x280 [ 1794.109547][ T3812] [ 1794.111863][ T3812] Byte 10 of 16 is uninitialized [ 1794.116783][ T3812] Memory access of size 16 starts at ffff88802d4c26f0 [ 1794.123538][ T3812] Data copied to user address 00007efd16929830 [ 1794.129701][ T3812] ===================================================== [ 1794.136626][ T3812] Disabling lock debugging due to kernel taint [ 1794.142769][ T3812] Kernel panic - not syncing: panic_on_warn set ... [ 1794.149505][ T3812] CPU: 1 PID: 3812 Comm: syz-executor.4 Tainted: G B 5.4.0-rc3+ #0 [ 1794.158678][ T3812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1794.168718][ T3812] Call Trace: [ 1794.172020][ T3812] dump_stack+0x191/0x1f0 [ 1794.176349][ T3812] panic+0x3c9/0xc1e [ 1794.180264][ T3812] kmsan_report+0x2e8/0x2f0 [ 1794.184781][ T3812] kmsan_internal_check_memory+0x187/0x4e0 [ 1794.190592][ T3812] ? kmsan_get_metadata+0x39/0x350 [ 1794.195711][ T3812] kmsan_copy_to_user+0xa9/0xb0 [ 1794.200552][ T3812] _copy_to_user+0x16b/0x1f0 [ 1794.205141][ T3812] fuzzer_ioctl+0x25a9/0x5860 [ 1794.209898][ T3812] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1794.215967][ T3812] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 1794.221850][ T3812] ? next_event+0x6a0/0x6a0 [ 1794.226358][ T3812] full_proxy_unlocked_ioctl+0x222/0x330 [ 1794.231986][ T3812] ? full_proxy_poll+0x2d0/0x2d0 [ 1794.236925][ T3812] do_vfs_ioctl+0xea8/0x2c50 [ 1794.241523][ T3812] ? security_file_ioctl+0x1bd/0x200 [ 1794.246819][ T3812] __se_sys_ioctl+0x1da/0x270 [ 1794.251497][ T3812] __x64_sys_ioctl+0x4a/0x70 [ 1794.256077][ T3812] do_syscall_64+0xb6/0x160 [ 1794.260574][ T3812] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1794.266457][ T3812] RIP: 0033:0x4598c7 [ 1794.270340][ T3812] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1794.289931][ T3812] RSP: 002b:00007efd169293e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1794.298336][ T3812] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004598c7 [ 1794.306301][ T3812] RDX: 00007efd16929830 RSI: 0000000080085502 RDI: 0000000000000003 [ 1794.314264][ T3812] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1794.322224][ T3812] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efd1692a6d4 [ 1794.330183][ T3812] R13: 00000000004bf135 R14: 00000000004e0ad8 R15: 00000000ffffffff [ 1794.339559][ T3812] Kernel Offset: disabled [ 1794.343887][ T3812] Rebooting in 86400 seconds..