[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 85.179225][ T31] audit: type=1800 audit(1571889774.232:25): pid=12061 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 85.202486][ T31] audit: type=1800 audit(1571889774.252:26): pid=12061 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 85.229075][ T31] audit: type=1800 audit(1571889774.282:27): pid=12061 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.212' (ECDSA) to the list of known hosts. 2019/10/24 04:03:07 fuzzer started 2019/10/24 04:03:11 dialing manager at 10.128.0.26:44225 2019/10/24 04:03:12 syscalls: 2415 2019/10/24 04:03:12 code coverage: enabled 2019/10/24 04:03:12 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/24 04:03:12 extra coverage: enabled 2019/10/24 04:03:12 setuid sandbox: enabled 2019/10/24 04:03:12 namespace sandbox: enabled 2019/10/24 04:03:12 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/24 04:03:12 fault injection: enabled 2019/10/24 04:03:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/24 04:03:12 net packet injection: enabled 2019/10/24 04:03:12 net device setup: enabled 2019/10/24 04:03:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 04:07:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) syzkaller login: [ 347.535918][T12226] IPVS: ftp: loaded support on port[0] = 21 [ 347.684215][T12226] chnl_net:caif_netlink_parms(): no params data found [ 347.743833][T12226] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.751595][T12226] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.761487][T12226] device bridge_slave_0 entered promiscuous mode [ 347.773285][T12226] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.780912][T12226] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.790393][T12226] device bridge_slave_1 entered promiscuous mode [ 347.823770][T12226] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 347.837207][T12226] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 347.873963][T12226] team0: Port device team_slave_0 added [ 347.883567][T12226] team0: Port device team_slave_1 added [ 348.168125][T12226] device hsr_slave_0 entered promiscuous mode [ 348.423989][T12226] device hsr_slave_1 entered promiscuous mode [ 348.705282][T12226] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.713395][T12226] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.721480][T12226] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.729237][T12226] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.746769][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.757245][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.846800][T12226] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.868235][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 348.877852][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.894339][T12226] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.916766][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 348.927352][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.936893][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.944489][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.953278][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 348.963399][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.972926][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.980684][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.031154][T12226] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 349.043534][T12226] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 349.084729][T12226] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 349.102144][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 349.113712][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 349.125640][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 349.136216][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.147608][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 349.158112][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.168512][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 349.179362][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.189538][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 349.199639][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.216798][T12228] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.226965][T12228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 04:07:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 04:07:18 executing program 0: socket$inet6(0xa, 0x802, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x9e, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x0) 04:07:18 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/cgroup\x00') ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0xb701, 0x0) 04:07:18 executing program 0: unshare(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, 0x0}, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0x2) socket$inet6(0xa, 0x802, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb61a, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x0, 0x0) write$binfmt_elf32(r4, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0xc5, 0x6d, 0x9, 0x6, 0x7, 0x3, 0x0, 0x3d, 0x22d, 0x38, 0x1a6, 0xbee5733, 0x4, 0x20, 0x1, 0x1, 0xa, 0x1f}, [{0x70000000, 0xc011, 0x7, 0xffff, 0x1, 0x2, 0xcc5}, {0x6, 0x8, 0x0, 0x0, 0x817d, 0x7fffffff}], "171ab7e50578497e506123cd02469e6a542fe837347ca8692465d7b447eb660ffa08227af4e6f788e95e9083c624766dc713013cb6302c4ba32002a150b602f79d6287cb709d17a1444214f41d796f731ea9e08e2445f7f1e86e31de0450223ea0598d52fc971d4f95eb9c4e50d8f75b972e264e6e3e03fa792b348ec01bd44a0671a2f621cb8bc6b742e2", [[], [], [], [], [], [], [], [], []]}, 0xa03) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000180)={'rose0\x00', 0x2000}) 04:07:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2", 0x59}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:07:19 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1f, 0x200000) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000040)="fb7215ac0d93819d33e2ef7dc7739eaa5cfdaf33f491b90592") prctl$PR_SET_ENDIAN(0x14, 0x0) r1 = semget(0x0, 0x0, 0x400) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000080)=[0x0, 0x5, 0x101, 0x9]) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f00000000c0)="b4209afefc25e3e56babe22521a7317524c2e19d9b12cfe28736dfa497ead16c2f17310b86dc15bf14ac4cf2043c8e79423bc228b8af8eb6f200a8a5780b1895586d9aec038b202f9729bdeec8722baabef7d85d36405b39bb1485c638bb51b24df483667bd042a5b7e1a3067b834afba5f23e2f5cdd9c68ccd5587ef2ac7c79a4f7b0c15c13c8ba6feb0789292a33d9a99793d0e30f32a033697ee8e1e853654a5fa344bdb1b00f19e8e4728b80b7b922eff88e54b551c4b823573b8f329a58afd1d3faa8c75d9f68a44619a9621b499a28d0eb2f196a038256f9003dfb0a43db9101add7c96c8338") r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x280, 0x1) ftruncate(r2, 0x7) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x107001, 0x0) ioctl$PPPIOCATTCHAN(r3, 0x40047438, &(0x7f0000000240)=0x2) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000280)='/dev/md0\x00', 0x38180, 0x0) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f00000002c0)=0xffffffffffffff01) write$capi20_data(r3, &(0x7f0000000300)={{0x10, 0xfff8, 0x87, 0x82, 0x57, 0x8}, 0x49, "838aa79ce5dfc48aebc164ce4f7252379e8987dbbce943a6040b82a495b25170d79d9f921edb45020ee10f5e8df44ae3441068b87e1057d55db501a41a951003f53cb4c966db3f23c7"}, 0x5b) r5 = open(&(0x7f0000000380)='./file0\x00', 0x8000, 0x80) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x9, 0xffffffffffffffff, 0x44}) setitimer(0x1, &(0x7f0000000400)={{}, {0x0, 0x2710}}, 0x0) setrlimit(0x4, &(0x7f0000000440)={0x3, 0x71b4}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000480)={0x33, @loopback, 0x4e24, 0x0, 'none\x00', 0x18, 0x1, 0x13}, 0x2c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0xffffffffffffffff, r3, 0x0, 0x9, &(0x7f00000004c0)='/dev/md0\x00'}, 0x30) fcntl$lock(r6, 0x24, &(0x7f0000000540)={0x1, 0x3, 0x8, 0x7fff, 0xffffffffffffffff}) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$BLKPG(r7, 0x1269, &(0x7f0000000680)={0x8, 0x6, 0xa4, &(0x7f00000005c0)="572bca433ef6470046f33d196fd5c49226a6145d93a9889a3c22736c4655e7dd2d2edca8ad20943a08b3b798c792214b2b2b510db1f3cbe31af93b1b43b5bbdf2e3616558bd2cefd940b42880f334b9e2bad0a63af41b7f7115228552a4a518d3bf7a3ae976b65078583e102bc57212c6a094a8af5a3fd7eebcf686ed0bc43b4e9c66cf58d905be6f6dc0342a1598d1808bd22904dab1d07d9a5ebfbca48f0a2fb630814"}) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$security_smack_entry(r8, &(0x7f00000006c0)='security.SMACK64MMAP\x00', &(0x7f0000000700)='/proc/self/net/pfkey\x00', 0x15, 0xeecbf006c735c6b6) r9 = syz_open_dev$cec(&(0x7f0000000740)='/dev/cec#\x00', 0x2, 0x2) ioctl$RFKILL_IOCTL_NOINPUT(r9, 0x5201) setxattr$trusted_overlay_origin(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='trusted.overlay.origin\x00', &(0x7f0000000800)='y\x00', 0x2, 0x3) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0xfffffffffffffff8) r10 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/mixer\x00', 0x40, 0x0) ioctl$BLKFRASET(r10, 0x1264, &(0x7f0000000880)=0x9) [ 351.090902][T12259] IPVS: ftp: loaded support on port[0] = 21 [ 351.248164][T12259] chnl_net:caif_netlink_parms(): no params data found [ 351.311309][T12259] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.319928][T12259] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.329399][T12259] device bridge_slave_0 entered promiscuous mode [ 351.341122][T12259] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.348822][T12259] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.357986][T12259] device bridge_slave_1 entered promiscuous mode [ 351.395422][T12259] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 351.408670][T12259] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 351.445504][T12259] team0: Port device team_slave_0 added [ 351.456579][T12259] team0: Port device team_slave_1 added [ 351.758080][T12259] device hsr_slave_0 entered promiscuous mode [ 351.914267][T12259] device hsr_slave_1 entered promiscuous mode [ 352.162764][T12259] debugfs: Directory 'hsr0' with parent '/' already present! [ 352.195220][T12259] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.202784][T12259] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.210596][T12259] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.217861][T12259] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.259663][T12228] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.271057][T12228] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.343065][T12259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.364748][T12228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 352.373627][T12228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.390095][T12259] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.404509][T12228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 352.415031][T12228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.424430][T12228] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.431611][T12228] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.487618][T12259] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 352.498555][T12259] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 352.514975][T12228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 352.524479][T12228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.533738][T12228] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.541087][T12228] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.550229][T12228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 352.560316][T12228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 352.570465][T12228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 352.580345][T12228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.590053][T12228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 352.600163][T12228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.609943][T12228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 352.619424][T12228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.629145][T12228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 352.638939][T12228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.654054][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.663726][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 352.699313][T12259] 8021q: adding VLAN 0 to HW filter on device batadv0 04:07:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x541d, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xb, 0x77, 0x1}, 0xb) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 352.980765][T12268] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 353.042503][T12268] kvm: emulating exchange as write 04:07:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x12d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x541d, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xb, 0x77, 0x1}, 0xb) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x84000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="300000001800000027bd7000ffdbdf251c0080760002c803005400000c000900ff078005", @ANYRES32=r2, @ANYBLOB="080001000000010026b5e1f79e97f18215a1f6db1584a0583c852213c50d9a3e3cb86bc40bfbf7cc18acd3305fd9eaf7"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x20000008) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="1f0000000203193b020007000000068100023b050900030000134042080058", 0x1f}], 0x1) socket$netlink(0x10, 0x3, 0x10) pwritev(r0, &(0x7f0000000500)=[{&(0x7f0000000280)="6fa2650fc3fec7943202ff261148c96603be78314f11767c5e983f12dc8d5929c3d6e0978ce2c560bffacbb660d1ac6fdd8b0e512cce7c7f5104caa16b3e52fdf5eb5d9642deec99d5dcae652677a3d523ba7a9b6b559792e5480e231c81605aabba2a81a4d6818baa1f454fa37a5c60f912dc8b7197bc2ab16336ef2f431434571581e1cfaddde2fa88a5316657990989891e17da57324e8fad8f28e813ff12d7a6c02fd70f0606043453be84d983e60a6a3b3782ae6a0095e7adc5fa54e72d73604f7b1a1019", 0xc7}, {&(0x7f0000000380)="8f18ed1b58fc8674732728fa553fd5f4840130790a73f9bddb753840680af4e7e62646b273b39f92b5020706434235bc6904b7f36c0c09975db1dea376c9711427a1bc2015f52b2cf552be3101578ef6bcf04265dfb16c312461948ce482f5dd37c19f1ca8bc75ba25206f4e5eab26e9eaf4310cc1a070cd5f7fe5d8ead1bdb49aeaef1f1285a88a7a433d46bfc35e13fef0202a0aa85768302a65c36ca8913515a0c94521c860392f2bf998aabdfc7849df3d560063c2a480eb6e121b68e1c24123829185a2c9f3f47312979b2ddab10e755462", 0xd4}, {&(0x7f0000000480)="5fb36f2786aa9cc6cfbc92626998c20bee55ba37e299dced4c6ef9e2f37af1abc7c176c13bac2516c7dc6b182e689355eeace7cc212eaf540493833d5ab7fd578556f0d26e9f2a084a7f43241898a4e0d362c02e6659180d43e2d03f1562d57b873d5047ed8a75c931affa3fe6e90c7a06e19253609d2500e1c028a7e60be8e5", 0x80}], 0x3, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) [ 353.469838][T12277] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 353.486224][T12277] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 04:07:22 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x4, 0x2f, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0xe8b, 0x0, 0xe80, 0x0, 0x543], [], @multicast2}, @mcast2, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x7}}}}}}}, 0x0) 04:07:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x3, 0x6, 0x7, 0x5}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000180)={r2, 0x6b, "f834d77656f18b887586322932476b01b4aff7aa5e4b5f3620c2781ae38768b9427fb9d580db308cf7a7834b3074de7eb6abab43a540e438039624529341f1535a12e133fc5c7a1ba41670e4aadae0efe305350a7b72e4131a53652718d5e19d22464dc4861a0becd68a8d"}, &(0x7f0000000080)=0x73) r3 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r3, &(0x7f0000000300), 0x121, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x100000263) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) bind$packet(r3, &(0x7f0000000280)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001fc0)=@newlink={0x20, 0x10, 0x10, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}, 0x20}}, 0x0) 04:07:22 executing program 0: set_mempolicy(0x4003, &(0x7f0000000000)=0xd000000000000003, 0x2) perf_event_open(&(0x7f00000000c0)={0x1, 0xfffffffffffffd44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x58d4c1, 0x0) r2 = add_key(&(0x7f0000000180)='pkcs7_test\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f00000002c0)="dfcf5a5619aa3d363995dce55bb18aed51a6a2101554d79154354f8f034638e62143051518677abcaeff5261ff3707b6ff17a2bf0a4ab06f58a062541d0a07dfb16c22d4772a32fc4af331abe1929327c46fb38edfc4423cb9e541bea1148ad7e976651da6ab062b227340dda0688332455c06f72f03dd6da2bd9b50f5f0c65d02da01fb1163e41e94a425ed807745e467e49f0f2551698deb7c022fe31c88bd2c60fa41466be0798a5773cb65d103970397ead7fd7e50", 0xb7, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r2, 0x1f) write$P9_RSETATTR(r1, &(0x7f0000000140)={0x7, 0x1b, 0x1}, 0x7) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x400000, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) r5 = fcntl$getown(r4, 0x9) move_pages(r5, 0x1, &(0x7f0000000080)=[&(0x7f0000ffb000/0x4000)=nil], &(0x7f00000000c0)=[0x5], &(0x7f0000000280), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000001400)={{0x4, 0x6, 0x2, 0x200, 'syz0\x00', 0x5a}, 0x2, 0x40, 0xd5, r5, 0x0, 0x4, 'syz0\x00', &(0x7f0000000240), 0x0, [], [0x9, 0x4, 0x2, 0xbe1]}) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 353.773990][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 353.780315][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:07:23 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x28, &(0x7f0000000040), &(0x7f0000000080)=0x10) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xffffffff, 0x80000) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x1, {0x1, 0x3, 0x2}}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000100)="e2835ce61d1aeabf3039b4ca04655ebf0067bad9d82f12a22e6b70cc38247d8c9a5abbe6fa3bf651f9f11a6beef01e06e69191c731eb913ef1d8", 0x3a}, {&(0x7f0000000140)="b714515493cc4e1a9bf3403f44f682d927df11d7d7741a82f053ca9f0e5639b73c", 0x21}], 0x2, &(0x7f00000001c0)="1c26c08e168b135e4cd7924c3adce2ce71b2b09806e58ec5ae18f25227ed8aa6ed43e16ab1b58abaa5395fd42e463be78307ae57bc0c842edc8a21e279b545d749d38a01124b8ab719b2288d4870158ba2fd7881e66f929adfa807ab3ea7a5d1497ac759d708202713f232ee82b5e2b39d82210951d4e5243f06e75ae310d8eb89eda100ed441ec0c015b9399b9c1bcf3980e9c1285b1b2df7482f11ec1750bdc15191c7e0b32196db1210b32fea636e218edbd627827f1e69f58f1d94461c69b4d6ae6e94dbb986c055e4acf3", 0xcd, 0x4008400}, 0x1) 04:07:23 executing program 0: syz_usb_connect(0x0, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000068450c202104810480280000c44709022900010000000009040000000202ff00051b06000005242300000d240f26f7840b99d76853ef933f6754f56846010000000000000000009b3aa33a37c437758fdc4ca9ab80fbf79551d93b49bb"], 0x0) r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x8800, 0x4) 04:07:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) r2 = socket(0x10, 0x803, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x800, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r3, &(0x7f0000000080)="77737895327138ca039d4874a7671a9b38ccd19629eb2db73bca005ef4a6480a5008a3f882f61571fa2bb8e199e020485e8bdab8855cd7cabdaa75931964c09dee13940f4909b4b82a188cfad252bb07659accc2cc9d6a5926e9c0c4bbedf4761948fd611de34cdfd10dae14690146c67d00a67943a2fb0167"}, 0x20) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000548000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4c21, 0x7fffffff, @mcast1, 0x403}, 0x1c) 04:07:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x200000, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x1a, 0x82d}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) 04:07:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000004c0)={0x0, 0x17, &(0x7f0000000180)={&(0x7f0000000040)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@empty}, {@in=@multicast1, 0x2, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14}]}, 0x104}}, 0x0) getpeername(r1, &(0x7f00000001c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, &(0x7f0000000000)=0x80) [ 354.532850][ T3935] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 354.554378][T12309] mip6: mip6_destopt_init_state: spi is not 0: 33554432 [ 354.567703][T12309] mip6: mip6_destopt_init_state: spi is not 0: 33554432 04:07:23 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x114, 0x2717, 0x0, &(0x7f0000000200)) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$USBDEVFS_BULK(r2, 0xc0185502, &(0x7f00000000c0)={{0x4, 0x1}, 0x1e, 0xfffd, 0x49, 0x1, &(0x7f0000000040)="22b7e78597b7e4d02f22c07f43b61ee83b7e5100be35ceeea42f396b62c38a694d9e194feccc76c09d376640dc728e417ecc667340e2cdd04676b1f3fcd810a062a15d0cb1c6b11b32"}) 04:07:23 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x8, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) r1 = accept4$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0x1c, 0x7fffc) write$binfmt_script(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/529], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x80000, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) r4 = syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) r5 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x0, @empty}], 0x1c) bind$inet6(r5, &(0x7f0000000500)={0xa, 0x4e23, 0x1, @local, 0x72}, 0x1c) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r3, 0x200000000002) r6 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r7 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x0, @empty}], 0x1c) getsockopt(r7, 0x1, 0x8, &(0x7f0000000480)=""/126, &(0x7f0000000040)=0x7e) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000400)=0x127) write$binfmt_script(r4, &(0x7f0000000780)=ANY=[], 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 354.802865][ T3935] usb 1-1: Using ep0 maxpacket: 32 [ 354.843978][ T3935] usb 1-1: too many configurations: 71, using maximum allowed: 8 [ 354.882965][ C1] hrtimer: interrupt took 60254 ns 04:07:24 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x8, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) r1 = accept4$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0x1c, 0x7fffc) write$binfmt_script(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="2321202e6d696d655f74797065766d6e65743174727573646564202f7b23016d6418db1037d3ecf3c5198e5d9e09d87f1bc5113573756d5e08643573756d20245b29266b657972696e67736563757269747976626f786e0274316b0a1138594b54e624129a76db695350070000009a23841f65fb48aaf3be795d72739f41ca5586e6b907bcc1b4e8135550c6ccc4efaf019384c30b316ca1d3a1a645afb52b20384afa08d40a2d8980abf5e430617750e81269b386f118a168d0bfa5728521cddb2c5f4b9b49793139d26187b6fd3685890151be29a8372b83cd5f590224cc15567f9b4772118123a2c4b666eb63d688c91927ecdb405ae597ec8c0967b80ada323f5ef993d9a60797f0981d2150fe6dc2d895ae40001bac683e39cc8b83f81d723027dffbb4793952725b2e695d194868d5ac6b0100f85639518b51f5d59dd0080023f785ce8688e0a696ed171ac14ee0e073cb27bf17773a0ae0f37e8f6007749c3a3938eeea11cca554f6f2ce9735ada92c2375f971fbea36754f8073bc5f1ce6bd63c34b08add7ee000000000000000000000000007a171646cc7d68a3102a13f22d2d043a52afc2dbdf0773528e980360098a025679ea764c937af5f42ad2d746777c5320587a59c459527c0ae4d6ab2295320200d4247f14aa06675d213311ad5a50f226417662f5f202e2738cb5ec7b7096ae9201c5ed6d3807d94815e6d77c498b2d00"/529], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x80000, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) r4 = syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) r5 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x0, @empty}], 0x1c) bind$inet6(r5, &(0x7f0000000500)={0xa, 0x4e23, 0x1, @local, 0x72}, 0x1c) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r3, 0x200000000002) r6 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r7 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x0, @empty}], 0x1c) getsockopt(r7, 0x1, 0x8, &(0x7f0000000480)=""/126, &(0x7f0000000040)=0x7e) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000400)=0x127) write$binfmt_script(r4, &(0x7f0000000780)=ANY=[], 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:07:24 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x123000, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000000180)=0xe8) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x1d, r2}, 0x10, &(0x7f0000000240)={&(0x7f0000000200)=@can={{0x2, 0x1}, 0x2, 0x1, 0x0, 0x0, "81adf83e5a28936a"}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x27a68ef774d2d251) r3 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x80, 0x9e, 0x4, 0x9, 0x0, 0xfffffffffffffff8, 0x24, 0x4, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x570, 0x0, @perf_config_ext={0xfff, 0xcdb}, 0x2000, 0x5, 0x3, 0x1, 0x0, 0x6, 0x9}, r3, 0xf, r0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x1, 0x2) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f0000000380)) fcntl$setpipe(r0, 0x407, 0xe10c) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f00000003c0)) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r5, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000040}, 0x10) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000540)='/dev/cachefiles\x00', 0x10000, 0x0) prctl$PR_MCE_KILL_GET(0x22) r6 = shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_INFO(r6, 0xe, &(0x7f0000000580)=""/11) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x282000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000600)) r8 = openat$cgroup_ro(r0, &(0x7f0000000640)='cpuacct.usage_sys\x00', 0x0, 0x0) bind$tipc(r8, &(0x7f0000000680)=@name={0x1e, 0x2, 0x1, {{0x20}, 0x4}}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='memory.stat\x00', 0x0, 0x0) ioctl$SIOCGSTAMPNS(r9, 0x8907, &(0x7f0000000700)) r10 = creat(&(0x7f0000000740)='./file0\x00', 0x104) clock_gettime(0x0, &(0x7f0000000780)={0x0, 0x0}) timerfd_settime(r10, 0x2, &(0x7f00000007c0)={{r11, r12+30000000}}, &(0x7f0000000800)) r13 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000840)='/proc/capi/capi20ncci\x00', 0x428101, 0x0) ioctl$LOOP_CTL_GET_FREE(r13, 0x4c82) [ 355.684228][ T3935] usb 1-1: New USB device found, idVendor=0421, idProduct=0481, bcdDevice=28.80 [ 355.693442][ T3935] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=196 [ 355.701808][ T3935] usb 1-1: SerialNumber: syz [ 355.761794][ T3935] usb 1-1: config 0 descriptor?? [ 355.833680][ T3935] rndis_wlan 1-1:0.0: skipping garbage [ 355.839548][ T3935] usb 1-1: bad CDC descriptors [ 355.861942][ T3935] rndis_host 1-1:0.0: skipping garbage [ 355.868865][ T3935] usb 1-1: bad CDC descriptors [ 355.874517][ T3935] cdc_acm 1-1:0.0: skipping garbage [ 355.989177][T12336] IPVS: ftp: loaded support on port[0] = 21 [ 356.035600][T12261] usb 1-1: USB disconnect, device number 2 04:07:25 executing program 1: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = fcntl$getown(r0, 0x9) move_pages(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000ffb000/0x4000)=nil], &(0x7f00000003c0)=[0x5], &(0x7f0000000280), 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000340)={0x100000000}) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x900) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x30, r4, 0x401, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xffffffffffff8000, 0x0, 0x0, 0x3}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000001580)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x40100000}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x30, r4, 0x400, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x4, @bearer=@l2={'ib', 0x3a, 'vlan0\x00'}}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x21}, 0x8000) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r6, 0x1277, &(0x7f0000000000)=0xa2ea) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x3, 0x7, 0x7fffffff}, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000300), 0x12) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001480)=0xfe3e) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001640)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYBLOB="3a67726f75705f69643d775a725697cab24ae9c097b0e367467e340eb382c621c12a9de09ee3bff053ab927137b02279ce5d84666d4003255e69a7e91026e8f72e5c3f59b37ab5f7224733f7d567858ff7341f6ad22af2918472b2cb4754b8759358260daa9f812737f0a0cd257a98c115c3b769a3683865ad8845615eea541a046d05d440007df8257ce90b920dd0dfa98a669348f642477f9b845c95d66043642c1aaa9ae00f6565ec43ecba4a49fa2a050094a9063e77c7ea2efef300004ab2bcae92d8cbf61dc0683e305b26c43005e0e7356af7f7880c29d437fb", @ANYRESDEC]) r10 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) accept4$alg(r10, 0x0, 0x0, 0x800) [ 356.311740][T12336] chnl_net:caif_netlink_parms(): no params data found [ 356.412172][T12336] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.419811][T12336] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.428817][T12336] device bridge_slave_0 entered promiscuous mode [ 356.439981][T12336] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.447722][T12336] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.456713][T12336] device bridge_slave_1 entered promiscuous mode [ 356.493077][T12336] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 356.507664][T12336] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 356.543543][T12336] team0: Port device team_slave_0 added [ 356.554488][T12336] team0: Port device team_slave_1 added [ 356.630842][T12336] device hsr_slave_0 entered promiscuous mode [ 356.686394][T12336] device hsr_slave_1 entered promiscuous mode [ 356.772908][T12336] debugfs: Directory 'hsr0' with parent '/' already present! [ 356.810121][T12336] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.817585][T12336] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.823606][T12261] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 356.825644][T12336] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.839956][T12336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.928093][T12336] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.951990][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.965191][ T3935] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.975980][ T3935] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.993365][ T3935] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 357.037129][T12336] 8021q: adding VLAN 0 to HW filter on device team0 [ 357.058949][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 357.068823][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.073270][T12261] usb 1-1: Using ep0 maxpacket: 32 [ 357.076372][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.113609][T12261] usb 1-1: too many configurations: 71, using maximum allowed: 8 [ 357.147280][T12336] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 357.157840][T12336] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 357.176809][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 357.186929][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.194303][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.204847][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 357.215516][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 357.225790][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 357.236055][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 357.253672][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 357.262428][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 357.332920][T12336] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.510236][T12352] Unknown ioctl 19585 [ 357.517650][T12352] Unknown ioctl 1074025675 [ 357.534185][T12353] Unknown ioctl 19585 [ 357.566267][T12353] Unknown ioctl 1074025675 04:07:26 executing program 0: syz_usb_connect(0x0, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000068450c202104810480280000c44709022900010000000009040000000202ff00051b06000005242300000d240f26f7840b99d76853ef933f6754f56846010000000000000000009b3aa33a37c437758fdc4ca9ab80fbf79551d93b49bb"], 0x0) r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x8800, 0x4) 04:07:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x24, 0x23, 0x847, 0x0, 0x0, {0x2804}, [@typed={0x10, 0x3b, @str='\x01\xac\x0f\x00\x06\xac\x0f\x00\f\xac\x0f\x00'}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) [ 357.652987][T12261] usb 1-1: unable to read config index 5 descriptor/all [ 357.660114][T12261] usb 1-1: can't read configurations, error -71 04:07:26 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x926, 0x3333, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x22, {0x22, 0x0, "bedc2a5443640a789bdd51ea6221d59bc578290bb75545b86415f523b546d3b9"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x0, 0x10001}, {0x47, 0x404}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x3, &(0x7f00000000c0)=[0x1, 0x20, 0x1]}}) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x101) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$hidraw(r1, &(0x7f0000000080)='\x00', 0x1e8) readlinkat(r3, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=""/20, 0x14) 04:07:27 executing program 1: ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000040)={0x5, 0x2}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000704ab092506090007000aab08000600000002002593210001", 0x1f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) connect$inet(r5, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) sendto$inet(r5, &(0x7f0000000140)="b0", 0x1, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x3, 0x2000, 0x0) r6 = dup(r5) ioctl$KVM_SET_PIT(r6, 0x8048ae66, &(0x7f0000000080)={[{0x3, 0x3, 0x2e, 0x3f, 0x0, 0x8, 0x1, 0x4, 0xba, 0x7a, 0x8, 0x1, 0xffffffff}, {0x3f, 0xfe01, 0x81, 0x1, 0x4, 0x3a, 0x4, 0x3, 0x7f, 0x6, 0x0, 0x20, 0xe46}, {0x8, 0x7, 0x8, 0x80, 0x8, 0x4, 0xff, 0x4, 0x8, 0x80, 0x3, 0x40, 0xf0}], 0x8}) [ 358.052822][T12261] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 358.110885][T12368] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.1'. [ 358.176841][T12370] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 358.203931][ T17] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 358.294004][T12261] usb 1-1: Using ep0 maxpacket: 32 [ 358.334324][T12261] usb 1-1: too many configurations: 71, using maximum allowed: 8 [ 358.453735][ T17] usb 3-1: Using ep0 maxpacket: 8 [ 358.603395][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 358.615697][ T17] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 358.628821][ T17] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 358.638013][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 358.704407][ T17] usb 3-1: config 0 descriptor?? [ 358.845423][T12370] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.1'. 04:07:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x800) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = fcntl$getown(r2, 0x9) move_pages(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000ffb000/0x4000)=nil], &(0x7f00000000c0)=[0x5], &(0x7f0000000280), 0x0) ptrace$peek(0x2, r3, &(0x7f00000000c0)) prctl$PR_SET_SECUREBITS(0x1c, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local={[0xd]}, @empty=[0xf000, 0xe000000000000000, 0x0, 0xf0ffff, 0x40000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864, 0x11, 0x0, @local, @dev={0xac, 0x14, 0x14, 0xac1414aa}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@initdev={0xac, 0x1e, 0x0, 0x0}]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) [ 359.075008][T12261] usb 1-1: New USB device found, idVendor=0421, idProduct=0481, bcdDevice=28.80 [ 359.084222][T12261] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=196 [ 359.092438][T12261] usb 1-1: SerialNumber: syz 04:07:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x800) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = fcntl$getown(r2, 0x9) move_pages(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000ffb000/0x4000)=nil], &(0x7f00000000c0)=[0x5], &(0x7f0000000280), 0x0) ptrace$peek(0x2, r3, &(0x7f00000000c0)) prctl$PR_SET_SECUREBITS(0x1c, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local={[0xd]}, @empty=[0xf000, 0xe000000000000000, 0x0, 0xf0ffff, 0x40000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864, 0x11, 0x0, @local, @dev={0xac, 0x14, 0x14, 0xac1414aa}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@initdev={0xac, 0x1e, 0x0, 0x0}]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) [ 359.123820][T12261] usb 1-1: config 0 descriptor?? [ 359.165111][ T17] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 359.179339][T12261] rndis_wlan 1-1:0.0: skipping garbage [ 359.185083][T12261] usb 1-1: bad CDC descriptors [ 359.191676][T12261] rndis_host 1-1:0.0: skipping garbage [ 359.198038][T12261] usb 1-1: bad CDC descriptors [ 359.200976][ T17] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0001/input/input5 [ 359.203560][T12261] cdc_acm 1-1:0.0: skipping garbage 04:07:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x800) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = fcntl$getown(r2, 0x9) move_pages(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000ffb000/0x4000)=nil], &(0x7f00000000c0)=[0x5], &(0x7f0000000280), 0x0) ptrace$peek(0x2, r3, &(0x7f00000000c0)) prctl$PR_SET_SECUREBITS(0x1c, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local={[0xd]}, @empty=[0xf000, 0xe000000000000000, 0x0, 0xf0ffff, 0x40000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864, 0x11, 0x0, @local, @dev={0xac, 0x14, 0x14, 0xac1414aa}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@initdev={0xac, 0x1e, 0x0, 0x0}]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) [ 359.322197][ T17] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 359.383730][ T17] usb 3-1: USB disconnect, device number 2 [ 359.418707][T12228] usb 1-1: USB disconnect, device number 4 04:07:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x800) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = fcntl$getown(r2, 0x9) move_pages(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000ffb000/0x4000)=nil], &(0x7f00000000c0)=[0x5], &(0x7f0000000280), 0x0) ptrace$peek(0x2, r3, &(0x7f00000000c0)) prctl$PR_SET_SECUREBITS(0x1c, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local={[0xd]}, @empty=[0xf000, 0xe000000000000000, 0x0, 0xf0ffff, 0x40000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864, 0x11, 0x0, @local, @dev={0xac, 0x14, 0x14, 0xac1414aa}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@initdev={0xac, 0x1e, 0x0, 0x0}]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 04:07:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x800) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = fcntl$getown(r2, 0x9) move_pages(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000ffb000/0x4000)=nil], &(0x7f00000000c0)=[0x5], &(0x7f0000000280), 0x0) ptrace$peek(0x2, r3, &(0x7f00000000c0)) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 04:07:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x800) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = fcntl$getown(r2, 0x9) move_pages(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000ffb000/0x4000)=nil], &(0x7f00000000c0)=[0x5], &(0x7f0000000280), 0x0) ptrace$peek(0x2, r3, &(0x7f00000000c0)) 04:07:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x800) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = fcntl$getown(r2, 0x9) move_pages(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000ffb000/0x4000)=nil], &(0x7f00000000c0)=[0x5], &(0x7f0000000280), 0x0) 04:07:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x800) r2 = socket$inet6(0xa, 0x6, 0x0) fcntl$getown(r2, 0x9) 04:07:29 executing program 0: r0 = socket$kcm(0x2b, 0x2000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4000ff) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x3, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x10000000}}, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\xeb\xff\xff(1\x18\xc7\xc1\xde\xdc(,J\\\xc4hM=\xf4\x04\xd0\xe9\'rT\x8dm\x1a?\x1a\b\x93\x82\xbf\xfe\x83\xcb4tX{$\x9f\xbfHY\x1e;\xd0\xcf\xdb&\x12G\xfd\xd7\xe71\xd8K\x9b\xc9\x04C\xf5$\xd0\x93k\x12u\x9eMM\x03\x00\x00\x00\xc8\x83\x16\x9c2)\xaa\x9fh\xa4\xd2\x0f\x98.\x06t^\xc0\xcd\x95\x81*\xece1\x9e*3\xfa\xb5=\xd2\x1e-\xd3]}\xa7\xbfDZn\xd4\x82\x19\xfb\x1bjE\xc3D\xd8\xd56G\xd9\xc3\x90\xf5\xb9\xdc\x98\xb8\x8f=\xdf\xf0,e\x1dl\xe0\xc5\x80\a\xb1\xad\xbf\xc5\x88!j\xce\x00\x00\x00\x00\x00\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f00000002c0)={@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, {&(0x7f0000000000)=""/13, 0xd}, &(0x7f0000000040), 0x32ee40d8ef0a3e46}, 0xa0) 04:07:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x800) socket$inet6(0xa, 0x6, 0x0) [ 360.242821][T12261] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 360.482982][T12261] usb 3-1: Using ep0 maxpacket: 8 [ 360.604231][T12261] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 360.615448][T12261] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 360.628624][T12261] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 360.637825][T12261] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 360.650476][T12261] usb 3-1: config 0 descriptor?? [ 360.965075][T12261] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 360.998223][T12261] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0002/input/input6 04:07:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x800) 04:07:30 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket(0x10, 0x4, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="018422c70000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xf, &(0x7f0000000000)={r4, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={r4, 0xac, &(0x7f0000000180)=[@in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e21, 0x2, @remote, 0x80000000}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e20, 0x7f, @dev={0xfe, 0x80, [], 0x15}, 0xa7}, @in6={0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, @in6={0xa, 0x4e24, 0x100, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6dcf}, @in6={0xa, 0x4e24, 0x18b, @dev={0xfe, 0x80, [], 0x24}}]}, &(0x7f0000000080)=0x10) r5 = memfd_create(&(0x7f00000000c0)='\ve\xa3\\\xe2\xcb\xa2\xba\xe5t\x97\xac#*\xff', 0x0) write(r5, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r5, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r6, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) clone3(&(0x7f0000000540)={0x41010400, &(0x7f00000003c0)=0xffffffffffffffff, &(0x7f0000000400), &(0x7f0000000440), 0x2b, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000004c0)=""/104}, 0x40) pidfd_send_signal(r10, 0xe, &(0x7f0000000580)={0x3d, 0x0, 0x51f63904}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0xf, &(0x7f0000000000)={r9, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000280)={r9, 0xffffb953}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000300)={r11, @in={{0x2, 0x4e24, @multicast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 04:07:30 executing program 3: r0 = add_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="b9f1af7f4e5a8a1495b16f81617774c1f6260893d8ebd02e3ed1968e1793463831b7eb413e64e05efa4fcfe6b2c0c81ec3ae6c6023846127cd5f4dc329db1b503d8313e8b72404160a09642be29ae4dc05ae59511240cfeba6fb50b64158696dd6e4a9f036d72aead37c7178ac1a55debe6f925c43d7b0c105fbef", 0x7b, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000100)='vmnet1{\x00', &(0x7f0000000140)) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x20080, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f00000001c0)=""/237, &(0x7f00000002c0)=0xed) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x110000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r2, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7ff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000004c0)={0x990000, 0x3, 0x1000, [], &(0x7f0000000480)={0x9b0903, 0x9, [], @p_u8=&(0x7f0000000440)=0x8}}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm-control\x00', 0x802, 0x0) r4 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$instantiate_iov(0x14, r4, &(0x7f00000005c0), 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000600)={0x0, 0xff81}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000680)={r5, 0x7a, "c087123536ac4983f5cfcd177f017d1a72f4b67d2e3ccc83a2fcedff03b1d856438709e0f2296dfc83dd9e1f9ff463e1313b4eeb8588003e698907ca30176b61d39071fcff7e61aa76173136fcefb7fdce24550bb5811bf110cc8e3740242a7728615563a8d7993d7301f9ba9281345670bf2db18ba9203d5d6c"}, &(0x7f0000000740)=0x82) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r6, 0x40044590, &(0x7f00000007c0)=0x1) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer\x00', 0x600, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000840)={0x1, 0x6, 0x4, 0x3, 0x20, 0x1, 0x1f, 0xff, 0x2, 0x41, 0x8}, 0xb) openat$ion(0xffffffffffffff9c, &(0x7f0000000880)='/dev/ion\x00', 0xc0080, 0x0) accept$inet(r6, &(0x7f00000008c0), &(0x7f0000000900)=0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000940)='/dev/null\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000980)={0x0, 0x7f}, &(0x7f00000009c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000a00)=r8, 0x4) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000a40)={{0x4, 0xeee34460816448c9, 0x0, 0x50, 0x0, 0x4, 0x1f, 0x7, 0x5, 0x55, 0x5, 0x2}, {0x2000, 0x202800, 0x0, 0x3, 0x80, 0x1, 0x9, 0x20, 0x93, 0x8, 0x8, 0x40}, {0x4, 0xc000, 0x0, 0xef, 0x40, 0x0, 0x1, 0x4, 0x7f, 0x0, 0x0, 0x3f}, {0xd000, 0x1, 0x9, 0x0, 0x5, 0x40, 0x20, 0x40, 0x6, 0x20, 0xfb, 0x9}, {0x4, 0xf000, 0x4, 0x2, 0xa1, 0x7b, 0x8, 0x0, 0x27, 0x40, 0xff}, {0x10000, 0x100000, 0x9, 0xff, 0xe0, 0xff, 0xad, 0xff, 0x8, 0x2, 0x0, 0x3f}, {0x5000, 0xf808, 0x4, 0x4b, 0x5, 0xff, 0x4, 0x4, 0xf8, 0x7, 0x2, 0x7}, {0x2803, 0x205004, 0xe, 0x4, 0xd3, 0xf7, 0xcc, 0xfe, 0x7, 0xe9, 0x1, 0xc5}, {0x2, 0x4}, {0x0, 0x4}, 0x20, 0x0, 0x2000, 0xe5eb13a95e50bea3, 0x4, 0xaa716efcebec57f5, 0x10000, [0x0, 0xffffffff, 0xffffffffffffffe0, 0x101]}) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000b80)='/proc/capi/capi20\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000c00)={0x0, 0x1c, &(0x7f0000000bc0)=[@in6={0xa, 0x4e23, 0x1ff0, @mcast2, 0x3f}]}, &(0x7f0000000c40)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r7, 0x84, 0x1b, &(0x7f0000000c80)={r8, 0x7d, "3827478d5566b63c56ed673736c0d692c51fd4c7aa609f491c93eb44acbeb24b4f2bfb734dd1917875475179bd305ebd825221770d610943795b9c0731f3e2812e7608e8ae60fbcb214698ee98ae9d97e331c25278453ece9dc6bdda1b673b7dd99a23073cf83179652c6f9cfd10ca8d235c300b1b0488a847c91736a8"}, &(0x7f0000000d40)=0x85) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x70, &(0x7f0000000d80)={r10, @in6={{0xa, 0x4e23, 0x7, @local, 0xffff}}, [0x8, 0x8, 0x3, 0x1, 0x63b, 0x6, 0x81, 0x7, 0x1, 0x2, 0x80000000, 0x745, 0x1, 0x9a, 0x100000001]}, &(0x7f0000000e80)=0x100) r11 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/sequencer\x00', 0x4000, 0x0) read$hiddev(r11, &(0x7f0000000f00)=""/14, 0xe) r12 = syz_open_dev$radio(&(0x7f0000000f40)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000f80)={0x0, 0xc, "d80af8612dd1f925a03f56f9"}, &(0x7f0000000fc0)=0x14) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r12, 0x84, 0x77, &(0x7f0000001000)={r13, 0xffff, 0x1, [0x20]}, &(0x7f0000001040)=0xa) [ 361.088929][T12261] keytouch 0003:0926:3333.0002: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 04:07:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) connect$inet(r0, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) sendto$inet(r0, &(0x7f0000000140)="b0", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x3, 0x2000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) connect$inet(r1, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) sendto$inet(r1, &(0x7f0000000140)="b0", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x3, 0x2000, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) connect$inet(r2, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) sendto$inet(r2, &(0x7f0000000140)="b0", 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x3, 0x2000, 0x0) syz_usb_connect(0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="fe9998a2a9f6cf156126c18e1736fc127a33bf3ead637916a0eccc436353ad57b43d88639a7739a2a60808dabb22feff92c356483fd0afe17afa62520a335ce9dd0dcc16cc72f4475db4620e4b7ce53f6c519dc9c49a5f17bfd9f19a2814e78895addfd5860e7f78dbe120d1f06d329db098e0085402b8d6f9e0156e65cd3b1751408779c076995b715812519e5b7b8d8be56a4fa6724ecc06606c2ff9b5fd9b2e94e4b4f3208d975660a9db4e80b683eb005ebbeae225870c19a34e39ff9a77e5a69da80a59e6647f757d78e6ee0c7d4f588dfdf78ece0fa9d2d7eaaf2d91586d005a0f71028a7c9c09f3", @ANYRES32, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR64=&(0x7f00000006c0)=ANY=[@ANYRES32=0x0, @ANYRES16=r2, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRESHEX, @ANYRESHEX=0x0]], @ANYRESOCT=r0, @ANYRES64=0x0, @ANYRES64, @ANYRESDEC=r1], @ANYPTR, @ANYRESDEC]], 0x0) [ 361.214332][T12261] usb 3-1: USB disconnect, device number 3 04:07:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x800) [ 361.305026][T12427] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:07:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x800) 04:07:30 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) connect$inet(r1, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) sendto$inet(r1, &(0x7f0000000140)="b0", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x3, 0x2000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @rand_addr, '\x00\x00\x00\x00'}}}}}, 0x0) chown(&(0x7f00000001c0)='./file0\x00', r4, 0x0) r5 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x7, r4, r5, 0x0, 0x0, 0x20, 0x81}, 0x9, 0x3}) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r7, 0x0) r8 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x7, r7, r8, 0x0, 0x0, 0x20, 0x81}, 0x9, 0x3}) r9 = getegid() r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r11, 0x0) r12 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x7, r11, r12, 0x0, 0x0, 0x20, 0x81}, 0x9, 0x3}) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0x4}, [{0x2, 0x0, r2}, {0x2, 0x1, 0xee00}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x1, r4}, {0x2, 0x1, 0xee01}, {0x2, 0x2acb4fd908771df4, r7}], {0x4, 0x1}, [{}, {0x8, 0xc5ca2862e55c137c, r9}, {0x8, 0xa, r12}], {0x10, 0x3}, {0x20, 0x1}}, 0x6c, 0x5) gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 04:07:30 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket(0x10, 0x4, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="018422c70000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xf, &(0x7f0000000000)={r4, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={r4, 0xac, &(0x7f0000000180)=[@in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e21, 0x2, @remote, 0x80000000}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e20, 0x7f, @dev={0xfe, 0x80, [], 0x15}, 0xa7}, @in6={0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, @in6={0xa, 0x4e24, 0x100, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6dcf}, @in6={0xa, 0x4e24, 0x18b, @dev={0xfe, 0x80, [], 0x24}}]}, &(0x7f0000000080)=0x10) r5 = memfd_create(&(0x7f00000000c0)='\ve\xa3\\\xe2\xcb\xa2\xba\xe5t\x97\xac#*\xff', 0x0) write(r5, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r5, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r6, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) clone3(&(0x7f0000000540)={0x41010400, &(0x7f00000003c0)=0xffffffffffffffff, &(0x7f0000000400), &(0x7f0000000440), 0x2b, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000004c0)=""/104}, 0x40) pidfd_send_signal(r10, 0xe, &(0x7f0000000580)={0x3d, 0x0, 0x51f63904}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0xf, &(0x7f0000000000)={r9, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000280)={r9, 0xffffb953}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000300)={r11, @in={{0x2, 0x4e24, @multicast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 04:07:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x800) [ 361.938773][T12447] IPVS: ftp: loaded support on port[0] = 21 04:07:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x800) 04:07:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket(0x10, 0x4, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="018422c70000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xf, &(0x7f0000000000)={r4, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={r4, 0xac, &(0x7f0000000180)=[@in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e21, 0x2, @remote, 0x80000000}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e20, 0x7f, @dev={0xfe, 0x80, [], 0x15}, 0xa7}, @in6={0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, @in6={0xa, 0x4e24, 0x100, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6dcf}, @in6={0xa, 0x4e24, 0x18b, @dev={0xfe, 0x80, [], 0x24}}]}, &(0x7f0000000080)=0x10) r5 = memfd_create(&(0x7f00000000c0)='\ve\xa3\\\xe2\xcb\xa2\xba\xe5t\x97\xac#*\xff', 0x0) write(r5, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r5, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r6, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) clone3(&(0x7f0000000540)={0x41010400, &(0x7f00000003c0)=0xffffffffffffffff, &(0x7f0000000400), &(0x7f0000000440), 0x2b, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000004c0)=""/104}, 0x40) pidfd_send_signal(r10, 0xe, &(0x7f0000000580)={0x3d, 0x0, 0x51f63904}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0xf, &(0x7f0000000000)={r9, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000280)={r9, 0xffffb953}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000300)={r11, @in={{0x2, 0x4e24, @multicast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) 04:07:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x800) [ 362.295561][T12447] chnl_net:caif_netlink_parms(): no params data found 04:07:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket(0x10, 0x4, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="018422c70000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xf, &(0x7f0000000000)={r4, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={r4, 0xac, &(0x7f0000000180)=[@in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e21, 0x2, @remote, 0x80000000}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e20, 0x7f, @dev={0xfe, 0x80, [], 0x15}, 0xa7}, @in6={0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, @in6={0xa, 0x4e24, 0x100, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6dcf}, @in6={0xa, 0x4e24, 0x18b, @dev={0xfe, 0x80, [], 0x24}}]}, &(0x7f0000000080)=0x10) r5 = memfd_create(&(0x7f00000000c0)='\ve\xa3\\\xe2\xcb\xa2\xba\xe5t\x97\xac#*\xff', 0x0) write(r5, &(0x7f0000000140)='P', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r5, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r6, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) clone3(&(0x7f0000000540)={0x41010400, &(0x7f00000003c0)=0xffffffffffffffff, &(0x7f0000000400), &(0x7f0000000440), 0x2b, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000004c0)=""/104}, 0x40) pidfd_send_signal(r10, 0xe, &(0x7f0000000580)={0x3d, 0x0, 0x51f63904}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0xf, &(0x7f0000000000)={r9, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000280)={r9, 0xffffb953}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000300)={r11, @in={{0x2, 0x4e24, @multicast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000000)) [ 362.381573][T12447] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.389245][T12447] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.398691][T12447] device bridge_slave_0 entered promiscuous mode 04:07:31 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) connect$inet(r1, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) sendto$inet(r1, &(0x7f0000000140)="b0", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x3, 0x2000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @rand_addr, '\x00\x00\x00\x00'}}}}}, 0x0) chown(&(0x7f00000001c0)='./file0\x00', r4, 0x0) r5 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x7, r4, r5, 0x0, 0x0, 0x20, 0x81}, 0x9, 0x3}) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r7, 0x0) r8 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x7, r7, r8, 0x0, 0x0, 0x20, 0x81}, 0x9, 0x3}) r9 = getegid() r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r11, 0x0) r12 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x7, r11, r12, 0x0, 0x0, 0x20, 0x81}, 0x9, 0x3}) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0x4}, [{0x2, 0x0, r2}, {0x2, 0x1, 0xee00}, {0x2, 0x4, 0xffffffffffffffff}, {0x2, 0x1, r4}, {0x2, 0x1, 0xee01}, {0x2, 0x2acb4fd908771df4, r7}], {0x4, 0x1}, [{}, {0x8, 0xc5ca2862e55c137c, r9}, {0x8, 0xa, r12}], {0x10, 0x3}, {0x20, 0x1}}, 0x6c, 0x5) gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) [ 362.469786][T12447] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.477423][T12447] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.486248][T12447] device bridge_slave_1 entered promiscuous mode [ 362.561432][T12447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 362.601891][T12447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 362.716253][T12447] team0: Port device team_slave_0 added [ 362.726417][T12447] team0: Port device team_slave_1 added [ 362.798930][T12447] device hsr_slave_0 entered promiscuous mode [ 362.853645][T12447] device hsr_slave_1 entered promiscuous mode [ 362.893358][T12447] debugfs: Directory 'hsr0' with parent '/' already present! [ 362.928143][T12447] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.936345][T12447] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.944202][T12447] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.951414][T12447] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.058813][T12447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.086295][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.097209][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.110828][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.128107][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 363.151101][T12447] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.171992][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 363.181996][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.189406][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.210889][T12261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 363.220478][T12261] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 363.229745][T12261] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.236977][T12261] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.300440][T12447] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 363.311403][T12447] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 363.326159][T12261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 363.336360][T12261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 363.346890][T12261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 363.357045][T12261] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 363.367291][T12261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 363.377286][T12261] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 363.387056][T12261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 363.396381][T12261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 363.406757][T12261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 363.416064][T12261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 363.449221][T12261] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 363.461649][T12261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 363.494799][T12447] 8021q: adding VLAN 0 to HW filter on device batadv0 04:07:32 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10600, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000040)={0x68, 0x29, 0x2, {0xf720, [{{0x2, 0x3}, 0x1, 0x8, 0x7, './file0'}, {{0x4, 0x2, 0x5}, 0x6, 0x93, 0x7, './file0'}, {{0x1, 0x4, 0x7}, 0x7, 0x2, 0x7, './file0'}]}}, 0x68) r1 = syz_usb_connect(0x0, 0x409, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x8d, 0xdb, 0xdc, 0x8, 0x4fc, 0x1528, 0x7905, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xcc, 0x86, 0x36}}]}}]}}, 0x0) r2 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, r2, 0x0, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) 04:07:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x800) 04:07:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x282, &(0x7f0000000680)=ANY=[@ANYBLOB="aaaaaaaaaaaa192bce5e2ffb86dd60d8652b024c2f00fe8000000000000000000d00000000aafe8000000000000000000000000000aa2c02012000000000fe80000000000000000000000000002500000000000000000401f700000000002802000000000000c910fe800000000000000000000000000029000000000000061c000000000000c2040000000407580000000714000080ff070000000000000900000000000000ffff000000000000ffffffffffffffff04000000000000001f0000000000000005000000000000000100000000000000320a00000000000006000000000000000001000178a2871a01e6d7b23518b6c3c14e00d78d34fb8a1dc5ba5dfffd20a6b0c806b789714235f155024732cd68b0da282907fd7865c332da99a912908c28c73cab00203906019473423bf5398c4d1e0fb41e51075f0910a22357c7b799f83f23ac92e8f7efe6f3382a7f62d3c1bc441c8dd7968e437613b5ef74e30502053a01040000000000000604037f58080000000000000000000000000000000001fe88000000000000000000000000010100000000000000000000ffff7f0000015e0a0000000000000720000007af061fca0e000000000000000001000000000000000100000000000000c20400000002040105000100071080000000020f00080600000000000000c910ff0100000000000000000000000000010000000000001d04020700000000ff010000000000000000000000000001000000000000000000000000000000006c0084986700000088000000000000000502000900000000000401620000000000000000000000000000ffff00000000fe8000000000000000000000000000aa0000883e", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="e4ff27cc00000000dcea7c44115a9aff4ef42aaeb0e08311180639532b0d1e8cb1d62c8f244c15aea490145493273aa7a882fbd1447d3dee085f9f41d3ecc19123f79e55db94df352e4bb928b0196203b833582805500539141d3e1073cf148100573df3000fc8b909dc5a554c8a6ebfc687fd53f10a76905b6570a26f515bddd9de4d6f8c748aa9d458cb329c89c507a0a697ef9a4ba9d1a2ce250c479d51375acdb37b767e0f8298a87629b47fcf851b469d4ed5f88527ce"], 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) 04:07:32 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") mmap(&(0x7f000058a000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271d, 0x0, &(0x7f000033bffc)) 04:07:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x800) 04:07:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0xffff, 0x800) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000100)={&(0x7f00000000c0)=[0x1ff, 0x291, 0x5, 0xc4eb, 0x6], 0x5, 0x2, 0x3, 0x9, 0x6, 0x0, {0x6, 0x5, 0x80, 0x3, 0x80, 0x52b, 0x7, 0x2, 0x3, 0x1000, 0x8000, 0x0, 0x1000, 0x20, "258c49de20cfad06ee897035f465a109c37cffefad2f80e1c3654f2dab56c3ad"}}) 04:07:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x3f, 0x3f, 0x1, 0x16, 0x0, 0x3ff, 0x40000, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x1001, 0x401, 0x9, 0x4, 0x1ff, 0x9, 0xfffb}) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) io_setup(0x3, &(0x7f0000000700)=0x0) io_submit(r2, 0x2, &(0x7f0000000680)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0]) 04:07:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x800) 04:07:33 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x800) [ 364.101729][ T2859] usb 4-1: new high-speed USB device number 2 using dummy_hcd 04:07:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0xffff, 0x800) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000100)={&(0x7f00000000c0)=[0x1ff, 0x291, 0x5, 0xc4eb, 0x6], 0x5, 0x2, 0x3, 0x9, 0x6, 0x0, {0x6, 0x5, 0x80, 0x3, 0x80, 0x52b, 0x7, 0x2, 0x3, 0x1000, 0x8000, 0x0, 0x1000, 0x20, "258c49de20cfad06ee897035f465a109c37cffefad2f80e1c3654f2dab56c3ad"}}) 04:07:33 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x31, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000000), &(0x7f00000000c0)=0x4) syz_usb_control_io(r0, 0x0, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1af6) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 04:07:33 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x800) [ 364.354578][ T2859] usb 4-1: Using ep0 maxpacket: 8 [ 364.513468][ T2859] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 364.521885][ T2859] usb 4-1: config 0 has no interface number 0 [ 364.528557][ T2859] usb 4-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 364.537953][ T2859] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 364.549788][ T2859] usb 4-1: config 0 descriptor?? [ 364.555111][ T3935] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 364.607353][ T2859] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 364.803007][ T3935] usb 3-1: Using ep0 maxpacket: 8 [ 364.923035][ T3935] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 364.934380][ T3935] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 364.947993][ T3935] usb 3-1: New USB device found, idVendor=056a, idProduct=0031, bcdDevice= 0.40 [ 364.957268][ T3935] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 364.969778][ T3935] usb 3-1: config 0 descriptor?? [ 365.464235][ T3935] wacom 0003:056A:0031.0003: unknown main item tag 0x0 [ 365.471514][ T3935] wacom 0003:056A:0031.0003: unknown main item tag 0x0 [ 365.478980][ T3935] wacom 0003:056A:0031.0003: unknown main item tag 0x0 [ 365.486238][ T3935] wacom 0003:056A:0031.0003: unknown main item tag 0x0 [ 365.494045][ T3935] wacom 0003:056A:0031.0003: unknown main item tag 0x0 [ 365.501225][ T3935] wacom 0003:056A:0031.0003: unknown main item tag 0x0 [ 365.516549][ T3935] wacom 0003:056A:0031.0003: hidraw0: USB HID v0.00 Device [HID 056a:0031] on usb-dummy_hcd.2-1/input0 [ 365.662143][ T3935] usb 3-1: USB disconnect, device number 4 [ 366.363412][ T2859] gspca_spca1528: reg_r err -71 [ 366.368564][ T2859] spca1528: probe of 4-1:0.1 failed with error -71 [ 366.378258][ T2859] usb 4-1: USB disconnect, device number 2 [ 366.463150][ T3935] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 366.713130][ T3935] usb 3-1: Using ep0 maxpacket: 8 [ 366.833055][ T3935] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 366.845229][ T3935] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 366.858263][ T3935] usb 3-1: New USB device found, idVendor=056a, idProduct=0031, bcdDevice= 0.40 [ 366.867503][ T3935] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 366.884618][ T3935] usb 3-1: config 0 descriptor?? [ 367.152874][ T2859] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 367.383188][ T3935] usbhid 3-1:0.0: can't add hid device: -71 [ 367.389427][ T3935] usbhid: probe of 3-1:0.0 failed with error -71 [ 367.403546][ T2859] usb 4-1: Using ep0 maxpacket: 8 [ 367.409472][ T3935] usb 3-1: USB disconnect, device number 5 [ 367.523709][ T2859] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 367.532857][ T2859] usb 4-1: config 0 has no interface number 0 [ 367.539083][ T2859] usb 4-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 367.548458][ T2859] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 367.558657][ T2859] usb 4-1: config 0 descriptor?? [ 367.609486][ T2859] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 367.916560][ T2859] gspca_spca1528: reg_w err -71 04:07:37 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x800) 04:07:37 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0xffff, 0x800) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000100)={&(0x7f00000000c0)=[0x1ff, 0x291, 0x5, 0xc4eb, 0x6], 0x5, 0x2, 0x3, 0x9, 0x6, 0x0, {0x6, 0x5, 0x80, 0x3, 0x80, 0x52b, 0x7, 0x2, 0x3, 0x1000, 0x8000, 0x0, 0x1000, 0x20, "258c49de20cfad06ee897035f465a109c37cffefad2f80e1c3654f2dab56c3ad"}}) 04:07:37 executing program 4: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x7d6bac5790298a6c) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x1, 0x100, 0x8, 0x9, 0x7, 0x5, 0x4, 0x6, 0xfff, 0x81}) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x105000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) write$FUSE_LK(r0, &(0x7f00000000c0)={0x28, 0x0, 0x2, {{0x6, 0xe5aa, 0x1, r1}}}, 0x28) sched_rr_get_interval(r1, &(0x7f0000000100)) r2 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x5, 0x8400) r3 = accept4$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14, 0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000200)={@multicast1, @remote, r4}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={@mcast1, 0x74, r4}) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) getsockopt$inet6_tcp_buf(r5, 0x6, 0x21, &(0x7f00000002c0)=""/199, &(0x7f00000003c0)=0xc7) r6 = socket$netlink(0x10, 0x3, 0x13) dup3(r3, r6, 0x80000) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000400)) r7 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000440), 0x80800) ioctl$BLKTRACESTOP(r6, 0x1275, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000480)) setxattr$security_ima(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='security.ima\x00', &(0x7f0000000540)=@v1={0x2, "3bfd66ab202e"}, 0x7, 0x5) ioctl$TIOCSIG(r0, 0x40045436, 0x2a) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vsock\x00', 0x2001, 0x0) ioctl$KDSETLED(r8, 0x4b32, 0x10) epoll_create1(0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r2, 0x8004550f, &(0x7f00000005c0)=0x92) setsockopt$EBT_SO_SET_ENTRIES(r7, 0x0, 0x80, &(0x7f00000010c0)=@filter={'filter\x00', 0xe, 0x7, 0xa52, [0x0, 0x20000640, 0x2000073e, 0x200009c2], 0x0, &(0x7f0000000600), &(0x7f0000000640)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{0x11, 0x68, 0x805, 'syzkaller1\x00', 'ifb0\x00', 'sit0\x00', 'bond0\x00', @random="c4210bb9af5a", [0x0, 0x1fe, 0xff, 0xff, 0xff], @link_local, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], 0x6e, 0x9e, 0xce, [], [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x5}}}], @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0x2, 0x2, [{0x5, 0x4, 0x7, 'gre0\x00', 'vlan0\x00', 'caif0\x00', 'batadv0\x00', @empty, [0xff, 0xff, 0xff, 0xff, 0x7f, 0xff], @broadcast, [0x0, 0x0, 0x0, 0xff, 0x0, 0xd5cb9f03f775e6ce], 0x6e, 0xd6, 0x106, [], [@common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x214a}}}, @common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0xfffffffffffffffc}}}], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}}, {0x5, 0x37, 0x6, 'ip6erspan0\x00', 'ip6gretap0\x00', 'bridge_slave_0\x00', 'vlan0\x00', @broadcast, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], @broadcast, [0x7f, 0x0, 0x0, 0x101, 0x36c315af158ab961], 0x9e, 0x116, 0x14e, [@state={'state\x00', 0x8, {{0x9}}}], [@common=@ERROR={'ERROR\x00', 0x20, {"596cb23d0fc092889b25455c63d19ad5af8a838a53b576f81697c165b20e"}}, @common=@AUDIT={'AUDIT\x00', 0x8}], @common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0x3}}}}]}, {0x0, '\x00', 0x3, 0x8000000000000001, 0x2, [{0xc, 0x10, 0x8808, 'bcsf0\x00', 'bond_slave_0\x00', 'eql\x00', 'ip6gretap0\x00', @local, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], @remote, [0x101, 0x0, 0x0, 0xff, 0xff], 0x2be, 0x386, 0x3d6, [@comment={'comment\x00', 0x100}, @comment={'comment\x00', 0x100}], [@common=@NFLOG={'NFLOG\x00', 0x50, {{0xfffffffa, 0x9, 0x1, 0x0, 0x0, "0ffb77a5ce52b30879e155b4435c160c1ac25d57ddb528017d80444ff0c38be87d1a9c0b16f5c00e9777e2782e43cd148cf5e44aa91ae4783016aecf65497c79"}}}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x0, 0x7, 0x800}}}], @common=@log={'log\x00', 0x28, {{0x80, "ef54fe5690ca5ad3477aeeef01de7228de0a54939ee52b1382bebad0bd54", 0x3}}}}, {0x9, 0x1, 0x805, 'nr0\x00', 'veth1_to_bridge\x00', 'rose0\x00', 'team_slave_0\x00', @remote, [0xff, 0x7f, 0x0, 0x0, 0x0, 0xd6eef7f2582f3d15], @empty, [0x0, 0x0, 0x0, 0xff, 0xff], 0xae, 0xae, 0xde, [@mark_m={'mark_m\x00', 0x18, {{0xffffffffffffffff, 0x154, 0x2, 0x2}}}], [], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x5, 0x0, 0x2, [{0x11, 0x10, 0x805, 'teql0\x00', 'hwsim0\x00', 'rose0\x00', 'gretap0\x00', @broadcast, [0xff, 0xff, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0x0, 0xa3ed661f943fe446, 0xff], 0x9e, 0x9e, 0xd6, [@cpu={'cpu\x00', 0x8, {{0x0, 0x1}}}], [], @common=@mark={'mark\x00', 0x10, {{0xffffffe0, 0xfffffffffffffffd}}}}, {0x9, 0x5, 0x8848, 'bpq0\x00', 'bridge_slave_1\x00', 'bond_slave_1\x00', 'rose0\x00', @remote, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0xff, 0x0, 0x0, 0xff, 0x80], 0x6e, 0x9e, 0xe6, [], [@common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}], @common=@ERROR={'ERROR\x00', 0x20, {"fa6dac0c35d6a47c545bac6cb1c483be34f954da234dffaa0bd08e66b353"}}}]}]}, 0xaca) r9 = syz_open_dev$sndpcmp(&(0x7f0000001140)='/dev/snd/pcmC#D#p\x00', 0x8, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r9, 0x40086408, &(0x7f0000001180)={0x5, 0x3161}) r10 = syz_open_dev$dmmidi(&(0x7f00000011c0)='/dev/dmmidi#\x00', 0x7fffffff, 0x490b52ddf0c2823c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000001200)={0x0, @in6={{0xa, 0x4e22, 0x9880, @local, 0x5}}, 0x6, 0x5, 0x6, 0x5, 0x20}, &(0x7f00000012c0)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r10, 0x84, 0x9, &(0x7f0000001300)={r11, @in={{0x2, 0x4e24, @multicast2}}, 0x6, 0x8, 0x0, 0x7, 0x4e}, &(0x7f00000013c0)=0x98) 04:07:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, 0x0}], 0x1, 0x68, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x1}, 0x28, 0x1) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r5, 0x404c534a, &(0x7f0000000080)={0x200, 0x7f, 0x80000000}) listen(r4, 0x4) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e21, 0x5, @mcast1, 0x9}, 0x1c) r6 = accept4(r4, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r7 = fcntl$dupfd(r6, 0x406, r6) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r7, 0xc0a85322, &(0x7f00000005c0)) write$FUSE_WRITE(r7, &(0x7f0000000100)={0x18, 0x0, 0x1, {0xfffffffeffffffff}}, 0x18) ioctl$BLKGETSIZE(r7, 0x1260, &(0x7f0000000000)) 04:07:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x2, @remote, 0x6}, 0xfffffd25) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect(0x4, 0x3b6, &(0x7f0000000200)={{0x12, 0x1, 0x200, 0xcd, 0xc4, 0xfd, 0x0, 0x413c, 0x8172, 0x6de3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3a4, 0x4, 0x4, 0x7, 0x0, 0x77, [{{0x9, 0x4, 0x3, 0x1c, 0x0, 0x27, 0xf, 0xfa}}, {{0x9, 0x4, 0x62, 0x1, 0x2, 0xff, 0xa, 0xf7, 0xff, [@cdc_ecm={{0xa, 0x24, 0x6, 0x0, 0x0, "f6bdca764b"}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x9, 0x5, 0x6}}, @generic={0x4e, 0x1, "6e0967b4e26ae0231bade730911f99a4bb0eaaef821fb17df410b9459284417d3572574ac7047d04b5806524cfdd2e8eb739abdfa922659854608c64372e6bac8f5dcc6c6830a083e6acdbe6"}], [{{0x9, 0x5, 0x80, 0x0, 0x5d, 0x0, 0x9, 0x2, [@generic={0xfb, 0x30, "b459a803979e442e9b90b8d9e90c402447488513a313d2af62b180f632db03a06c65dc285614e6d6413fc53ff7a695b8a16bbc986f0fce3fa155570aa2c7fc5938d303c516b578aef1102ba14404df00335f5032f8ec2c2ff6aa81d1520a02ea0c20c09641287919b1bde3faba546ad56768d6b7bb7d4f425de728d50fd95b6d308b754839552a70a43512abf3cc1be8ba17597c4b9b6b4429b0d9bb38d3977b00ed666cb8c66cd861274b7549b98f96708753f1844c83388c0a575ddb1a61676af802b3fefe0e9363b2e5a5d7a9a297deead58ef27524c1d8c52f233c0f1fad8d02e05f241517aa3fab356083121618df95360c339161b8cf"}, @generic={0xc6, 0x0, "a5a26f17b757c03404e1311c5c165a99ce1a02b2ffe3cdddb05190ac7c90baac95e457dffd9b28fff87eec010270bff24f3fa91328b89f054b38ea765bdbbd7c692a218c2911e194b60408282a906051799423d9f10ea8b3fc5d2a8b97845c3c817d4fe5a49d64094e80fd31a68442abd66d01b4cdff976f515e5db1131ae477c1312b2d2666c322e22c96eae6289b886a561570fff08b80bf728d34d9796276314c07d91808b0cafdcbb37853ce76d5bbbdc85abe20c73e3649982c60c6bcfcccb6410c"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x260, 0x2, 0x2, 0x3}}]}}, {{0x9, 0x4, 0xa7, 0xfe, 0x2, 0x91, 0x59, 0x2, 0x7, [], [{{0x9, 0x5, 0x6, 0xfe35ac30fed55b64, 0x1f1, 0x4, 0x8, 0x1, [@generic={0xf1, 0x1, "6a7495bb0d409928b00e4bebcd9345adc4241797382e6a1488be17291f1778024c887f8181d5dade310bb4d1011c263de08a11e6f4458bfcad6ec19ac8105d4b2e3c8a294fb16bf7f4df567a8a15aa2298ba78363c4443b4361397d7a8a4840690f2f9764dc6bbce772f0daa24ae10b39558c8b4d5d8af169e5457a8d286e37dca9b3cf4a565773a3639b1e381d35b6d1b2b25789f7c91ea14d139b87a95d6817fffc54538a6757f9c068356b882f57c530a83383978fb19445380cb9c2364a36dfc89fb9998430da6dde7f93f07b853fe3684792434ebf77085a8803006c570cd88a937aacf5ed310e0dda2037d16"}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x1, 0x9}]}}, {{0x9, 0x5, 0x5, 0x10, 0x2a6, 0x8, 0x80, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x80, 0x8}]}}]}}, {{0x9, 0x4, 0x77, 0x2, 0x3, 0xe0, 0x1, 0x1, 0x2, [], [{{0x9, 0x5, 0x5, 0x1, 0x61, 0x5, 0x7f, 0x1}}, {{0x9, 0x5, 0x0, 0x0, 0x294, 0x7f, 0x2}}, {{0x9, 0x5, 0x0, 0x8, 0x13c, 0x5, 0x1f, 0x20, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x1, 0x8000}, @uac_iso={0x7, 0x25, 0x1, 0x41, 0x40}]}}]}}]}}]}}, &(0x7f0000000880)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0x1, 0x4e, 0x6, 0x10, 0x3f}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x9, [{0x5, &(0x7f00000000c0)=@string={0x5, 0x3, 'Z45'}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x1401}}, {0x2a, &(0x7f00000005c0)=@string={0x2a, 0x3, "081c40ea53659ba2434d4b5fecf0ffa3a1b8ce5cbc32bf6538dceaf0adafc9b307c4a1e511dab185"}}, {0x17, &(0x7f0000000600)=@string={0x17, 0x3, "7c5c1d40f8a1a18af67c43aa5f3dc3445906f4d1ec"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x4c0a}}, {0xc5, &(0x7f0000000680)=@string={0xc5, 0x3, "68fd41d564660f0ff74f2376b3844aa2e8c3b2cd44d8a404ad451dbe084f94f8258386df40941cfbcff3545e5fb8da5427e01d0038bf4377136f5110ce0d83fe397903a318609aeaf10a549ea1beeeb0731242854ff8d5dff456a175ad230040ec26da1f2b0c8708b294b5fb13a8708756dc1779f9e975c78c8bcebb4a650179a0cee4d1cb0f2cc90077273718cfba67d66d3b8ee95aa6f851e57020d88912e9eee92e61eaac668c75e1dc8827c0096d384e0d9b0ed16a4137462ca60a03b401095f0b"}}, {0x42, &(0x7f0000000780)=@string={0x42, 0x3, "c60f4926757b7fe550c975689f9db44cd8614899174573c19a289dc36e665649aeb462db4d0cdd32f819f09bfe86b29cf0117d7449cb634cc06fc27342aa6c28"}}, {0x18, &(0x7f0000000800)=@string={0x18, 0x3, "3ae260b0b3708356a24602fd3ad1785f622bd04f3582"}}, {0x4, &(0x7f0000000840)=@lang_id={0x4, 0x3, 0x1004}}]}) syz_usb_disconnect(r2) sendmmsg(r0, &(0x7f0000000f40)=[{{&(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @dev, 0x7}, 0x80, 0x0}}], 0xa, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000940)=0x6, 0x4) [ 367.943197][ T2859] spca1528: probe of 4-1:0.1 failed with error -71 [ 367.995356][ T2859] usb 4-1: USB disconnect, device number 3 [ 368.013399][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 368.019769][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:07:37 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x800) 04:07:37 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0xffff, 0x800) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000100)={&(0x7f00000000c0)=[0x1ff, 0x291, 0x5, 0xc4eb, 0x6], 0x5, 0x2, 0x3, 0x9, 0x6, 0x0, {0x6, 0x5, 0x80, 0x3, 0x80, 0x52b, 0x7, 0x2, 0x3, 0x1000, 0x8000, 0x0, 0x1000, 0x20, "258c49de20cfad06ee897035f465a109c37cffefad2f80e1c3654f2dab56c3ad"}}) 04:07:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3400004000000000f3eab3dd6f3454e30089b473c8559292f0284812c6145595c89d3e5e7ac66f836ebd8652632743dbe2424cb2a8aa26aa82a1650164bdf490fb9f0d178fcac86ff348e70112e4d53c335412a39b4730a5ed5e30f4fa5c980124aee2ceee0440c4c68a7ea363a0b49ccf1f955a04cd60247cf911669ef1d1d94a2c31bca7da3e19bd9060b3e71a8c8bc26ec50c2e03866546dc9aa2afa21c6ed63c75d90ac7e532c05b48018b8bcc04e0e085e192ee385b819f7b9ef7d35e7cf2e104176debd30e00e4821f5b5f317cb1abc917a87fa3936bb6440a69c01ad02e2340c022e17a", @ANYRES32, @ANYBLOB="0000c0b300000b0014000302766574315f746f5f62726964676500bf81f16e1c6ed9a800c061e1444dd3dd2c036d5097d24774af6fca2e8ac4327cff78647e7c6d41dc"], 0x34}, 0x1, 0x0, 0x0, 0x34044000}, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x400000, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)=@deltclass={0xb0, 0x29, 0x800, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, {0xd, 0x6}, {0xfff1, 0x7ff0}, {0x3}}, [@tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8}}}, @tclass_kind_options=@c_hfsc={{0xc, 0x1, 'hfsc\x00'}, {0x64, 0x2, [@TCA_HFSC_USC={0x10, 0x3, {0x0, 0x249, 0x400}}, @TCA_HFSC_USC={0x10, 0x3, {0xff, 0x4}}, @TCA_HFSC_USC={0x10, 0x3, {0x9, 0x200, 0x5}}, @TCA_HFSC_USC={0x10, 0x3, {0xfffffffa, 0x5, 0xfffffffd}}, @TCA_HFSC_USC={0x10, 0x3, {0x3, 0xfffffffd, 0x45}}, @TCA_HFSC_FSC={0x10, 0x2, {0xe629, 0x0, 0x1a9e}}]}}, @TCA_RATE={0x8, 0x5, {0x1, 0x5}}]}, 0xb0}}, 0x20008082) setsockopt(0xffffffffffffffff, 0x800, 0x6, &(0x7f0000000080)="d250ff542eb96c1905d8883113916b585f837e8fc7a7c021d03f6f841e005a8993bf8993f3935671d42e01f96777cc94fabbddc587a8d9a71d672719611df17f0811e91ba6bf914b213e0085a1e18a680bf3ae6fd9ed8ec87414c6dcebeccf64ec9041aeff8cb48b64c3a0c0a7af011f606e7db19fb37a96c0d7ec72d0b348db3dbb3fd229e388540581720eef99eeedf7f2eeb9e5276de4f6b2d7c85dabaa7add3268312f0bcfdfc537256c2d", 0xad) 04:07:37 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x800) [ 368.333381][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 368.339690][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:07:37 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x800) 04:07:37 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0xffff, 0x800) [ 368.502993][ T2859] usb 4-1: new high-speed USB device number 4 using dummy_hcd 04:07:37 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1e7d, 0x2e22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) open$dir(&(0x7f0000001380)='./file0\x00', 0x8000, 0xa461fe761903a057) syz_usb_control_io$hid(r0, &(0x7f0000002800)={0x24, 0x0, 0x0, &(0x7f0000002780)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, &(0x7f0000000080)={0x40, 0xb, 0x5a, {0x5a, 0xf, "111494314838b67a9442f6f1be774a7361ed01a7fef3806c16ba665e0ea4d62ba9aea5867b5053916e38c6f2f57bd97cb671d9e2713bcbc352e228fc2abb952cff9584f6eddef3f5ba4aa0024aeb6db60383eca677aad1ff"}}, &(0x7f0000000100)={0x0, 0x3, 0x3d, @string={0x3d, 0x3, "f3fc979444e7f06b78a2c54fbf4944a0c4cbd8c7cf7266b028eb8f48c41014da3033acf6896f5bb8c866c2ab1f61f9bfcbcc56b44e91d5f7e7aa90"}}, &(0x7f0000000000)={0x0, 0x22, 0x5, {[@local=@item_012={0x2, 0x2, 0x81d3968bf1fc8995, "22ac"}, @global=@item_012={0x1, 0x1, 0x0, 'Z'}]}}, &(0x7f0000000180)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x6, 0x1, {0x22, 0x858}}}}, &(0x7f0000001340)={0x2c, &(0x7f0000000200)={0x29a8406e7883ac60, 0x17, 0x14, "a70e9bae49f6ef25b8564b36dd3b74e46c11760b"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0x7f}, &(0x7f00000002c0)={0x20, 0x1, 0x1000, "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"}, &(0x7f0000001300)={0x20, 0x3, 0x1, 0xa8}}) 04:07:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x800) 04:07:37 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) [ 368.794152][ T2859] usb 4-1: device descriptor read/64, error 18 [ 368.864582][T12563] IPVS: ftp: loaded support on port[0] = 21 [ 369.105341][ T3935] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 369.116317][T12563] chnl_net:caif_netlink_parms(): no params data found [ 369.195674][T12563] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.203582][ T2859] usb 4-1: device descriptor read/64, error 18 [ 369.210453][T12563] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.219520][T12563] device bridge_slave_0 entered promiscuous mode [ 369.230548][T12563] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.238029][T12563] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.246976][T12563] device bridge_slave_1 entered promiscuous mode [ 369.281862][T12563] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 369.295087][T12563] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 369.329337][T12563] team0: Port device team_slave_0 added [ 369.338922][T12563] team0: Port device team_slave_1 added [ 369.372824][ T3935] usb 3-1: Using ep0 maxpacket: 32 [ 369.407811][T12563] device hsr_slave_0 entered promiscuous mode [ 369.473535][ T2859] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 369.475425][T12563] device hsr_slave_1 entered promiscuous mode [ 369.493471][ T3935] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 369.504587][ T3935] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 369.517607][ T3935] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2e22, bcdDevice= 0.40 [ 369.526934][ T3935] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 369.538194][ T3935] usb 3-1: config 0 descriptor?? [ 369.546592][T12563] debugfs: Directory 'hsr0' with parent '/' already present! [ 369.604423][T12563] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.611684][T12563] bridge0: port 2(bridge_slave_1) entered forwarding state [ 369.619584][T12563] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.626887][T12563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 369.753456][ T2859] usb 4-1: device descriptor read/64, error 18 [ 369.761819][T12563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 369.787480][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 369.800209][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.810863][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.827333][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 369.853699][T12563] 8021q: adding VLAN 0 to HW filter on device team0 [ 369.876737][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 369.885905][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.893175][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 369.968045][T12563] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 369.979106][T12563] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 369.998773][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 370.008275][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.015567][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 370.026191][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 370.036747][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 370.046537][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 370.056508][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 370.072262][ T3935] koneplus 0003:1E7D:2E22.0004: unknown main item tag 0x0 [ 370.095828][ T3935] koneplus 0003:1E7D:2E22.0004: hidraw0: USB HID v0.00 Device [HID 1e7d:2e22] on usb-dummy_hcd.2-1/input0 [ 370.135039][T12563] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 370.193142][ T2859] usb 4-1: device descriptor read/64, error 18 [ 370.201550][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 370.210281][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 370.313423][ T2859] usb usb4-port1: attempt power cycle [ 370.402975][T12573] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 370.410990][T12576] Unknown ioctl 19250 [ 370.466331][T12576] Unknown ioctl 19250 04:07:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x800) 04:07:39 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) [ 371.052969][ T2859] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 371.333604][ T2859] usb 4-1: device descriptor read/64, error 18 04:07:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x800) 04:07:40 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0xf, &(0x7f0000000000)={r5, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000080)={r5, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x9, 0x9, 0x0, 0x60}, &(0x7f0000000140)=0x98) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r6, 0x0, 0x9, 0x0, &(0x7f0000012000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 04:07:40 executing program 3: syz_usb_connect$uac1(0x0, 0x77, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x65, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x6, 0x24, 0x4, 0x6, 0x0, "f7"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@v2={0x176709f5c0872e4b, 0x2, 0xf, 0x7e, 0xfd, "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"}, 0x107, 0x2) epoll_create1(0xc0000) 04:07:40 executing program 0: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) 04:07:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x800) 04:07:40 executing program 0: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) 04:07:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x800) 04:07:41 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001900)={{0x12, 0x1, 0x0, 0x8e, 0x32, 0xf7, 0x20, 0xaf0, 0xd257, 0x4e87, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf, 0x0, 0x0, 0xff, 0xa5, 0x2c}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000100)={0x34, &(0x7f0000000000)=ANY=[@ANYBLOB="000011"], 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x10) [ 371.883600][T12261] usb 3-1: USB disconnect, device number 6 04:07:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000040)={0x5, {{0xa, 0x4e24, 0x4, @loopback}}, 0x1, 0x4, [{{0xa, 0x4e23, 0x81, @rand_addr="c031af8e5e0cd47b96bfb150d925a2c2", 0x7fff}}, {{0xa, 0x4e20, 0x0, @local, 0x1}}, {{0xa, 0x4e21, 0x100, @local, 0xea5}}, {{0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x1c}, 0x59}}]}, 0x290) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f0000000340)) ioctl(r0, 0x1000008912, &(0x7f0000000300)="000000101e0000cc310f00") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) 04:07:41 executing program 0: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) [ 371.992991][ T2859] usb 4-1: device descriptor read/64, error -71 04:07:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x800) 04:07:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x800) 04:07:41 executing program 0: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) [ 372.262983][ T2859] usb 4-1: new high-speed USB device number 7 using dummy_hcd 04:07:41 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x1}, 0x28, 0x1) listen(r1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x5, @mcast1, 0x9}, 0x1c) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f00000001c0)) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x1}, 0x28, 0x1) listen(r4, 0x4) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e21, 0x5, @mcast1, 0x9}, 0x1c) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r6 = fcntl$dupfd(r5, 0x406, r5) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r6, 0xc0a85322, &(0x7f00000001c0)) write$FUSE_WRITE(r6, &(0x7f0000000100)={0x18, 0x0, 0x1, {0xfffffffeffffffff}}, 0x18) ioctl$SG_GET_SCSI_ID(r6, 0x2276, &(0x7f00000000c0)) write$FUSE_WRITE(r3, &(0x7f0000000100)={0x18, 0x0, 0x1, {0xfffffffeffffffff}}, 0x18) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000000280)={0x1, 0x2, 'client0\x00', 0x7, "f51af82006c9a5b6", "7b2df73bcbe7fa10209adece5295b852f221660c76403a878fcab4e6996c00c9", 0x0, 0xad}) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r9, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000001c0)=[{}], r10, 0x1, 0x1, 0x48}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000340)=0x1, r10, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000000)={0xa, 0x4, 0xfa00, {r8}}, 0xc) syz_emit_ethernet(0x2b, &(0x7f0000000380)=ANY=[@ANYBLOB="36a81844a00180c20000000180c200000008004500000000e000000100004e21000990781a00"/48], 0x0) [ 372.422935][T12261] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 372.514641][ T2859] usb 4-1: Using ep0 maxpacket: 8 [ 372.633268][ T2859] usb 4-1: config 1 has an invalid interface number: 6 but max is 2 [ 372.641432][ T2859] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 372.651775][ T2859] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 372.661273][ T2859] usb 4-1: config 1 has no interface number 1 [ 372.667684][ T2859] usb 4-1: too many endpoints for config 1 interface 6 altsetting 0: 247, using maximum allowed: 30 [ 372.678667][ T2859] usb 4-1: config 1 interface 6 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 247 [ 372.692687][T12261] usb 3-1: Using ep0 maxpacket: 32 [ 372.813032][T12261] usb 3-1: config 0 has an invalid interface number: 15 but max is 0 [ 372.821874][T12261] usb 3-1: config 0 has no interface number 0 [ 372.828337][T12261] usb 3-1: New USB device found, idVendor=0af0, idProduct=d257, bcdDevice=4e.87 [ 372.838564][T12261] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 372.847818][ T2859] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 372.857067][ T2859] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 372.865226][ T2859] usb 4-1: Product: syz [ 372.869506][ T2859] usb 4-1: Manufacturer: syz [ 372.874273][ T2859] usb 4-1: SerialNumber: syz [ 372.880733][T12261] usb 3-1: config 0 descriptor?? [ 373.203056][ T2859] usb 4-1: 0:2 : does not exist [ 373.217578][ T2859] hub 4-1:1.6: ignoring external hub [ 373.253952][ T2859] usb 4-1: USB disconnect, device number 7 [ 373.348385][ T17] usb 3-1: USB disconnect, device number 7 [ 373.892843][ T17] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 374.122827][ T2859] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 374.132920][ T17] usb 4-1: Using ep0 maxpacket: 8 [ 374.253826][ T17] usb 4-1: config 1 has an invalid interface number: 6 but max is 2 [ 374.262277][ T17] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 374.272812][ T17] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 374.282001][ T17] usb 4-1: config 1 has no interface number 1 [ 374.288349][ T17] usb 4-1: too many endpoints for config 1 interface 6 altsetting 0: 247, using maximum allowed: 30 [ 374.299304][ T17] usb 4-1: config 1 interface 6 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 247 [ 374.372819][ T2859] usb 3-1: Using ep0 maxpacket: 32 [ 374.473213][ T17] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 374.482442][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 374.490681][ T17] usb 4-1: Product: syz [ 374.495208][ T17] usb 4-1: Manufacturer: syz [ 374.499936][ T17] usb 4-1: SerialNumber: syz [ 374.503042][ T2859] usb 3-1: config 0 has an invalid interface number: 15 but max is 0 [ 374.513107][ T2859] usb 3-1: config 0 has no interface number 0 [ 374.519925][ T2859] usb 3-1: New USB device found, idVendor=0af0, idProduct=d257, bcdDevice=4e.87 [ 374.529120][ T2859] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.538950][ T2859] usb 3-1: config 0 descriptor?? 04:07:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuacct.usage_sys\x00\xc7\xec\xac\x1d;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xb2\xed;pC\x19\xbf\x04\x00\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xe7\xbd\x19\xc3\xd6S\x9e\xb7m4\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) 04:07:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x800) 04:07:43 executing program 0: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) 04:07:43 executing program 5: prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000080)=0x8000000) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x204480, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000100)) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x290040, 0x100) r3 = dup(r2) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x111100, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r4, 0x80605414, &(0x7f00000001c0)=""/163) clone3(&(0x7f0000000400)={0x400, &(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000300), 0x30, 0x0, &(0x7f0000000340)=""/57, 0x39, &(0x7f0000000380)=""/102}, 0x40) r6 = openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0xa0400, 0x100) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r5, r6, 0x0, 0x13, &(0x7f0000000480)='cpusetem1user:GPL\\\x00'}, 0x30) chmod(&(0x7f0000000500)='./file0\x00', 0x10) r7 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x4, 0x85af852718d55004) ioctl$SG_SET_KEEP_ORPHAN(r7, 0x2287, &(0x7f0000000580)=0x1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x20, 0x53, 0x2, 0x9, 0x2}, &(0x7f0000000680)=0x98) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f00000006c0)={r8}, 0x8) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) syz_open_dev$audion(&(0x7f0000000700)='/dev/audio#\x00', 0x100000000, 0x400200) r9 = openat$audio(0xffffffffffffff9c, &(0x7f0000000740)='/dev/audio\x00', 0x200200, 0x0) ioctl$UFFDIO_ZEROPAGE(r9, 0xc020aa04, &(0x7f0000000780)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000007c0)={0x4, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000800)={0x80000001, r10}) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2010, r3, 0x10000000) ioctl$HIDIOCGRAWPHYS(r9, 0x80404805, &(0x7f0000000840)) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000880)={0x40, {{0xa, 0x4e21, 0x6, @rand_addr="9c59cc0b7729ac7f44646ac3981d5234", 0x4}}}, 0x88) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000940)='security.SMACK64MMAP\x00', &(0x7f0000000980)='/dev/audio#\x00', 0xc, 0x3) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$KVM_GET_CLOCK(r11, 0x8030ae7c, &(0x7f0000000a00)) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_STATFS(r12, &(0x7f0000000a80)={0x60, 0x0, 0x7, {{0xfffffffeffffffff, 0x1000, 0x9, 0x4, 0x7, 0x7fffffff, 0x9, 0xfffff030}}}, 0x60) 04:07:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x8c222, 0x0) fallocate(r3, 0x10, 0x200, 0x200) [ 374.724798][ T17] usb 4-1: 0:2 : does not exist [ 374.754136][ T17] hub 4-1:1.6: ignoring external hub [ 374.825320][ T2859] usb 3-1: USB disconnect, device number 8 [ 374.854438][ T17] usb 4-1: USB disconnect, device number 8 04:07:44 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000100)={0x0, {}, {0xfffffffc, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xfffc}) 04:07:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x800) 04:07:44 executing program 0: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) 04:07:44 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 04:07:44 executing program 4: open(0x0, 0x0, 0x0) creat(0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r0, &(0x7f0000002680)=""/196, 0xc4) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 04:07:44 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x5450, 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x18\xf7\x00'}) socket$kcm(0x2, 0x3, 0x2) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000440)='{+-ppp0#{vboxnet0\x00') ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000003c0)=0xb2) 04:07:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x800) 04:07:44 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iyn\ft:\xe1\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;\x10\xadH\x90+[-l\xfd\n\xbc\xf5\xd7\r\xf3\xfd5.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6628, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0xa9001, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x80) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) 04:07:44 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x10000) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r3, &(0x7f0000001200)={&(0x7f0000000500)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x29, 0xb, "8516"}], 0x18}, 0x0) openat$cgroup_ro(r1, &(0x7f00000002c0)='pids.current\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x18\xf7\x00'}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)="b7400dc2bcf41edaf061204727c5d6c7983794ffd0d92cf2e04f369d88cb9baf6129c86343b5655933ddb9e6996d4b1d08fe73aad2a335e9fe62b570abad47089f4749f400ee", 0x46}, {&(0x7f0000000400)="e08bcd00c32406289067d2c41f94f26f07fee696b6611f1cdc8125e9de57b109d26f0cf7e37ee41af91ec1f27802292b12156d7997790a36995b84", 0x3b}, {&(0x7f0000000480)="104ed998f775b03f3f4fdcef5daac0e2778604581d1dd3b6d145edaa4ad3e074b97fe2c3c380666b4a14416353d2315fcd0ed0ad43396f95769353eca056008bbaf11e29ef902529f26e364751cfc7b7", 0x50}, {&(0x7f0000000500)="a2167e8663fe6d6eb78e79ebc9898f055d3f81568f24b77b64bc05c553dd61930bcd50a048f1f92742941defae0d0d23e2a09629d83e4aa32c420e9776ce9426d816fe9d7ceedfcb66275495edc78713321c64617cba971e9f338900b59ddcf24d0d37ee37e70b5226e1ca175c9fa0d48189a24493f033c6ff83dfec22340fe03a79edceeaf5a1e5680df46ee7ca3d0abe0e1db00b8bc039c6b2bcf2d93077e754de07eb11b26539e8a8fae00cd9d72c7f499b8886eb5654", 0xb8}, {&(0x7f00000005c0)="3b0024afb8835e2d0b1147ad8988a33e5ff88b340d4cb7f30b670272ed5343f9d6508e06af9253f13ba164040cef06f55ce0b59ac7e4b04b27bb0dd5ead7578165d97d341bb867fcdd6eca07e69fabb0ab21c1b3babb6f61af1761c9785674e9e4cfd15d9ef5d6ef1ad5a189e07bba4d540375fd67a0001430af91f968da", 0x7e}, {&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f0000000680)="37e6e1a53fce03ab858851df770bb59c9e5cc5599da6c8ada1ece19147b33e5493d1c1d3b47d54f98c815a512cc0469913699dd8585a75de026c908f971a0bad20aec6d369960245226713bde7d8e2c6d6c2b6b4310e8c6f4b4f23478fc236da14de400bd7925cb042822bdf4b951c9ae1114bf15f13cb849f4480", 0x7b}, {&(0x7f0000000740)="f49de8589bd66ba4c6cbbe4a64eddfc55180c375973f5dbcd83fb6c434f4a00957e49519001035b9e1bca5c93c6a3b7395196c3646d8316d1de38e9234c225fdf72e8d0fbb458d6ec1c3f3608a0263e7d6bc72aeb97c8dd2e0e186cadf94cee6efa90bfe57ee46ab8b7c706dd28764518a40dfdbda21913fa8d16450c569afeb6f37a065bb6b8cd35ea7d0800556aa423fe578c75b48645a21aec25febe618334f596e42937cdc9eeb41091c81877fdad701dd10559753ef8974b0aac7192a364b8af461909de9", 0xc7}], 0x8, &(0x7f00000008c0)=[@mark={{0x14, 0x1, 0x24, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0xffffffff}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}], 0x48}, 0x8000) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x10, &(0x7f0000000300)={&(0x7f0000000200)=""/101, 0x65, 0xffffffffffffffff}}, 0x10) 04:07:44 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) [ 375.661967][T12697] IPVS: ftp: loaded support on port[0] = 21 [ 376.020457][T12697] chnl_net:caif_netlink_parms(): no params data found [ 376.063456][T12697] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.070641][T12697] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.079123][T12697] device bridge_slave_0 entered promiscuous mode [ 376.088000][T12697] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.095883][T12697] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.106407][T12697] device bridge_slave_1 entered promiscuous mode [ 376.142847][T12697] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 376.160568][T12697] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 376.194049][T12697] team0: Port device team_slave_0 added [ 376.202422][T12697] team0: Port device team_slave_1 added [ 376.265722][T12697] device hsr_slave_0 entered promiscuous mode [ 376.303381][T12697] device hsr_slave_1 entered promiscuous mode [ 376.342891][T12697] debugfs: Directory 'hsr0' with parent '/' already present! [ 376.364079][T12697] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.371470][T12697] bridge0: port 2(bridge_slave_1) entered forwarding state [ 376.379255][T12697] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.386607][T12697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 376.445557][T12697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 376.463457][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 376.472273][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.481260][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.500295][T12697] 8021q: adding VLAN 0 to HW filter on device team0 [ 376.515820][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 376.524801][ T2859] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.532109][ T2859] bridge0: port 1(bridge_slave_0) entered forwarding state [ 376.555035][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 376.564647][ T2859] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.571799][ T2859] bridge0: port 2(bridge_slave_1) entered forwarding state [ 376.588459][T12342] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 376.606283][T12342] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 376.615963][T12342] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 376.634532][ T2859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 376.650868][T12697] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 376.663920][T12697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 376.674069][T12342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 376.701593][T12697] 8021q: adding VLAN 0 to HW filter on device batadv0 04:07:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x5000000000000001, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000a40000)={0x2, {{0x2, 0x0, @rand_addr=0xffffffffedddb9a5}}}, 0x88) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @local}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 04:07:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x800) 04:07:45 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) 04:07:45 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x8, 0x0, 0x0, @loopback, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 04:07:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="ba410066ed0fc7b20f00bad10466edbaf80c66b8a086698066efbafc0cb003ee260f07baf80c66b804c8be8b66efbafc0c66b88f1938de66ef660f38171adac4baf80c66b84e25f58266efbafc0cb80ec5efba6100b80000ef", 0x59}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:45 executing program 3: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) 04:07:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1f, 0x0, 0x0) 04:07:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x800) 04:07:46 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) 04:07:46 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r0, &(0x7f0000002680)=""/196, 0xc4) 04:07:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b24611", 0x5b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:07:46 executing program 0: socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) 04:07:46 executing program 3: syz_emit_ethernet(0x4f, &(0x7f0000000480)={@local, @random="01610f000404", [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x1, 0x3a, 0x0, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @empty, [{0x0, 0x0, "ea660d"}]}}}}}}, 0x0) 04:07:46 executing program 5: socket$packet(0x11, 0x4000000000002, 0x300) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="021201000200000000000000000000009c6a5c38c11d6202436d41935c1d73e2e70f3813abcfb0b63d8273b566dba502da401e9fa7c0c5ba953d166d75088c19c4e75785520efe0fd4c163c9e57391cad929a88a471bb2dee94eacd7fca2718b"], 0x60}}, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc001, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3800000010226b070000000000000000000000009e3d9d000000005181976337be86ce9693680000913559b5b516cb44d5efbedcfea44ecb391f546d670a655b60750152157f65db56bd9e010d8c2f3cf38ef56b10e03baf2f10112ebc0252bcec20acda96c7b43c6ae7c1801ea6752f37ea95efc34ba907600189e950335d186c00", @ANYRES32=0x0, @ANYBLOB="00000000400000001800120008000100736974000c00020008000a00eebb1400995913eacf0fbf8a921285619fe6efed74fefb40b6c7dbb214d7578f38a22dcada93eb6333aaffe1709eb002e53b6aeb012a45d02583615e8c605a5c03f3611702e956f7f29b6a01c240f360ebbd99b87d137fb8948439d260292aab1f01afc18fd80db41af77e67a7992ab878c9b232c4086848f374418fd4f4cf63c60de3226a893ca65df50b4f0e1c639a3f669af6f6ca57d51ca62bbef4d9faae1681f1555bc61f20db44a6b9110415c22e5e66207472b29af9c1779f84ce1dc130b3902493f18d044078a425d340ea960fd6c839eb1bde356a03360dc83431af48985cbc9c92e388fc06a77c99ab65707be1b98543869c82efc9966feca13e53933f6dd526e4c997fec0d9af8ce0f4e146d1f157b804813d1602e21fc283294ddb4991a7c7bf7fc00b1a2474f118992c3be920b700bef92aa50358d2ab4a5ee528b46fbe2d3b0c3ef6f76581c3a0b3", @ANYRES32=0x0], 0x4}}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') read$eventfd(r5, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYRES32, @ANYRESHEX], 0x1e) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:07:46 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r0, 0x0) 04:07:46 executing program 0: socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) 04:07:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, 0x0, 0x2, 0x800) 04:07:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, 0x0, 0x2, 0x800) 04:07:46 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000000c0)='sit0\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f00000001c0)={0x1, 0x403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x0, 0x0, 0x80, 0x0, 0x0, 0xfffffffd}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 04:07:47 executing program 0: socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) 04:07:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9401000010003b0e00"/20, @ANYRES32, @ANYBLOB="000000000200000008000a00", @ANYRES32=0x6, @ANYBLOB="6c0112000c000100697036746e6c00005c0102000800070001010000140002000000000000000000000000ac00000000080008002200000014000300fe88000000000000000000deffff0001080008002d00000008000600d600000008000900290200000800090029000000080010000000000004001300080014000000000008001100000000000800110000000000080014000000000008000f000000000014000300fe8000000000000000000000000000aa08000700000000002d9f0800000000001400030000000000000000000000000000000000080004000000000008000400000000000800050000000000080010000000000008000200", @ANYRES32=0x0, @ANYBLOB="0800140000001000080012000000000004001300080014000000000008150f0000000000080012000000000008001280000000000800140000000000ef000f00000020000800040000000000080004000000000008000f0000000000080010cb070000000800090029000000a4f4"], 0x194}}, 0x0) [ 378.015918][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 378.022278][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:07:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000000100), 0x4) [ 378.179549][T12784] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 378.188038][T12784] netlink: 'syz-executor.4': attribute type 9 has an invalid length. [ 378.196475][T12784] netlink: 'syz-executor.4': attribute type 9 has an invalid length. [ 378.203825][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 378.204789][T12784] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 378.221956][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 378.224300][T12784] netlink: 'syz-executor.4': attribute type 17 has an invalid length. [ 378.243593][T12784] netlink: 'syz-executor.4': attribute type 17 has an invalid length. [ 378.251828][T12784] netlink: 'syz-executor.4': attribute type 15 has an invalid length. [ 378.260151][T12784] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.4'. 04:07:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b24611", 0x5b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:07:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, 0x0, 0x2, 0x800) 04:07:49 executing program 3: getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, &(0x7f00000015c0)=[&(0x7f0000001400)='/dev/nullb0\x00', &(0x7f0000001440)='@wlan1trusted-cgroup\x00', &(0x7f0000001500)='vmnet0\x00', &(0x7f0000001540)='lovmnet1---bdevmime_typebdev:wlan0}}\x00', &(0x7f0000001580)='md5sum{\'usercgroupself-{wlan0\x00'], 0x0, 0x100) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setscheduler(0x0, 0x5, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 04:07:49 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x4, &(0x7f00000004c0)={&(0x7f0000000140)={0x30, r2, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x5}}}, 0x30}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x10) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, 0x0, 0x0) clock_gettime(0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200080}, 0xc, &(0x7f0000000580)={0x0}}, 0x4000000) ppoll(&(0x7f0000000180), 0x0, &(0x7f0000000280), &(0x7f00000002c0)={0x2}, 0x8) 04:07:49 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) 04:07:49 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(&(0x7f0000000340)='./file0\x00', 0x0) chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 04:07:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x800) 04:07:49 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) 04:07:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b24611", 0x5b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:07:49 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @multicast2}], 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$IPVS_CMD_GET_DEST(r1, 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000300)='./file1\x00', &(0x7f0000000400)='security.selinux\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000500)={0x0, 0x4, &(0x7f00000004c0)={&(0x7f0000000140)={0x30, r5, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x5}}}, 0x30}}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') socketpair(0x3, 0x4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x18081) sendmsg$IPVS_CMD_DEL_DAEMON(r6, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200080}, 0xc, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) 04:07:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) rename(&(0x7f0000000180)='./file0\x00', 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0xffffff7f}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x2}}], 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 380.893238][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 380.899578][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:07:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 04:07:50 executing program 5: 04:07:50 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) 04:07:50 executing program 5: 04:07:50 executing program 1: 04:07:50 executing program 4: 04:07:50 executing program 3: 04:07:50 executing program 5: 04:07:50 executing program 1: 04:07:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b24611", 0x5b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:07:52 executing program 4: 04:07:52 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) 04:07:52 executing program 3: 04:07:52 executing program 5: 04:07:52 executing program 1: 04:07:53 executing program 4: 04:07:53 executing program 5: 04:07:53 executing program 1: 04:07:53 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) 04:07:53 executing program 3: 04:07:53 executing program 4: [ 384.253416][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 384.259820][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:07:56 executing program 5: 04:07:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b24611", 0x5b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 04:07:56 executing program 1: 04:07:56 executing program 3: 04:07:56 executing program 4: 04:07:56 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) [ 387.053208][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 387.059549][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:07:56 executing program 4: 04:07:56 executing program 3: 04:07:56 executing program 5: 04:07:56 executing program 1: 04:07:56 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) 04:07:56 executing program 3: socket(0x0, 0x0, 0x0) stat(0x0, 0x0) r0 = gettid() ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r1, 0xc0285443, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0xfffffffffffffe54, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setreuid(0x0, 0x0) tkill(r0, 0x1000000000016) 04:07:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b24611", 0x5b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 04:07:59 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000000000000010000000200000002000a6a21533c46c0a5d776"], 0x1c}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) 04:07:59 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r0, r1, 0x0, 0x10000) creat(&(0x7f0000000000)='./bus\x00', 0x0) 04:07:59 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) 04:07:59 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) 04:07:59 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x3, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0b630000e1b43bff0ee3f1cef543e97118cf1c213c33141549aac640f0b1bbb0671d34544efb66350f9b29609c670df8a8b305014350e2f9a6cbfbbeb7ab922b3d3654ea5ef3be91322173c377ca459e52491a528686e1d2116b069f6e72f29fd3adb804ba74837631fb3cd5c24afefc0a75ee348af3849e234de5bc0c9949b37e5fc2746c467070d756224789b603887ad3d4b5f7c5359d8e08edff008a6b8561581fae70094dc9a24b2dd0930f5de07832c996d3e9bc107df76fb566426bda45fd042f8b509b44fd8441f58f3f2d0a00"/225], 0x1, 0x0, &(0x7f0000000180)="1d"}) 04:07:59 executing program 1 (fault-call:3 fault-nth:0): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 04:07:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x1}, 0x28, 0x1) listen(r1, 0x4) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video0\x00', 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x5, @mcast1, 0x9}, 0x1c) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f00000001c0)) write$FUSE_WRITE(r3, &(0x7f0000000100)={0x18, 0x0, 0x1, {0xfffffffeffffffff}}, 0x18) ioctl$TIOCGPKT(r3, 0x80045438, &(0x7f0000000000)) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "0de91a1c2fc9ed43", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "7b23285ee4861a88"}, 0x280) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)='\n', 0x1}], 0x1) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xc9) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x103401, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000300), 0x4) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638ca691f4b3a357aed45ea752b4392faf13508b4a7ba", 0x69}], 0x1}}], 0x1, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000540)=0x1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x23a403, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:07:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = fcntl$getown(r1, 0x9) move_pages(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000ffb000/0x4000)=nil], &(0x7f00000000c0)=[0x5], &(0x7f0000000280), 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000080)='net/ptype\x00') ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x0) r4 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a0003db5d9301cebc2765f5bf32b8e4216c000000a9001000000000005551f2ca08000500", @ANYRES32=0x0], 0x20}}, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:07:59 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) [ 390.433200][T12947] FAULT_INJECTION: forcing a failure. [ 390.433200][T12947] name failslab, interval 1, probability 0, space 0, times 1 [ 390.446306][T12947] CPU: 0 PID: 12947 Comm: syz-executor.1 Not tainted 5.4.0-rc3+ #0 [ 390.454338][T12947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 390.464457][T12947] Call Trace: [ 390.467826][T12947] dump_stack+0x191/0x1f0 [ 390.472294][T12947] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 390.478341][T12947] should_fail+0xa3f/0xa50 [ 390.483024][T12947] __should_failslab+0x264/0x280 [ 390.488029][T12947] should_failslab+0x29/0x70 [ 390.492681][T12947] kmem_cache_alloc+0xd6/0xd10 [ 390.497503][T12947] ? prepare_creds+0x60/0x5c0 [ 390.502215][T12947] ? kmsan_get_metadata+0x39/0x350 [ 390.507458][T12947] prepare_creds+0x60/0x5c0 [ 390.512102][T12947] ? do_faccessat+0x8e/0xb80 [ 390.516720][T12947] ? do_faccessat+0x8e/0xb80 [ 390.521437][T12947] do_faccessat+0xe4/0xb80 [ 390.525906][T12947] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 390.531681][T12947] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 390.537615][T12947] __se_sys_faccessat+0x8e/0xa0 [ 390.542600][T12947] __x64_sys_faccessat+0x4a/0x70 [ 390.547665][T12947] do_syscall_64+0xb6/0x160 [ 390.552305][T12947] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 390.558219][T12947] RIP: 0033:0x459ef9 [ 390.562143][T12947] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 04:07:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b24611", 0x5b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 04:07:59 executing program 3: r0 = memfd_create(&(0x7f0000000000)='/proc/cap\xca8capi20ncci\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x7e) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) connect$inet(r2, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) sendto$inet(r2, &(0x7f0000000140)="b0", 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x3, 0x2000, 0x0) socketpair(0x22, 0x40000, 0x1d, &(0x7f00000000c0)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) connect$inet(r3, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) sendto$inet(r3, &(0x7f0000000140)="b0", 0x1, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x3, 0x2000, 0x0) r4 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r6 = fcntl$dupfd(r4, 0xb0b5ebaeb11ebadf, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) write$sndseq(r0, &(0x7f0000000080), 0x67e) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) sendfile(r1, r0, &(0x7f0000000040)=0x800000010, 0x800) close(r1) [ 390.581872][T12947] RSP: 002b:00007f2cb64cbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000010d [ 390.590320][T12947] RAX: ffffffffffffffda RBX: 00007f2cb64cbc90 RCX: 0000000000459ef9 [ 390.598313][T12947] RDX: 0000000000000000 RSI: 0000000020000080 RDI: ffffffffffffffff [ 390.606316][T12947] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 390.614411][T12947] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2cb64cc6d4 [ 390.622402][T12947] R13: 00000000004c07c5 R14: 00000000004d2e20 R15: 0000000000000005 [ 390.661021][T12949] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:07:59 executing program 1 (fault-call:3 fault-nth:1): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 04:07:59 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x57, 0x48, 0x21, 0x20, 0x17ef, 0x7203, 0xc682, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x87, 0x81, 0x4e}}]}}]}}, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000000)=0x20000, 0x4) syz_usb_control_io(r0, 0x0, &(0x7f0000001880)={0xfffffffffffffcac, &(0x7f0000001280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:07:59 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) [ 390.990638][T12975] FAULT_INJECTION: forcing a failure. [ 390.990638][T12975] name failslab, interval 1, probability 0, space 0, times 0 [ 391.004169][T12975] CPU: 0 PID: 12975 Comm: syz-executor.1 Not tainted 5.4.0-rc3+ #0 [ 391.012970][T12975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 391.023206][T12975] Call Trace: [ 391.026632][T12975] dump_stack+0x191/0x1f0 [ 391.031086][T12975] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 391.037127][T12975] should_fail+0xa3f/0xa50 [ 391.041595][T12975] __should_failslab+0x264/0x280 [ 391.046572][T12975] should_failslab+0x29/0x70 [ 391.051201][T12975] __kmalloc+0xae/0x430 [ 391.055402][T12975] ? kmsan_get_metadata+0x39/0x350 [ 391.060631][T12975] ? kzalloc+0x7c/0xe0 [ 391.064749][T12975] kzalloc+0x7c/0xe0 [ 391.068687][T12975] security_prepare_creds+0xc2/0x530 [ 391.074124][T12975] prepare_creds+0x526/0x5c0 [ 391.078770][T12975] do_faccessat+0xe4/0xb80 [ 391.083231][T12975] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 391.088991][T12975] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 391.094925][T12975] __se_sys_faccessat+0x8e/0xa0 [ 391.099939][T12975] __x64_sys_faccessat+0x4a/0x70 [ 391.104907][T12975] do_syscall_64+0xb6/0x160 [ 391.109620][T12975] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 391.115564][T12975] RIP: 0033:0x459ef9 [ 391.119507][T12975] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 391.139319][T12975] RSP: 002b:00007f2cb64cbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000010d [ 391.147782][T12975] RAX: ffffffffffffffda RBX: 00007f2cb64cbc90 RCX: 0000000000459ef9 [ 391.155866][T12975] RDX: 0000000000000000 RSI: 0000000020000080 RDI: ffffffffffffffff [ 391.163869][T12975] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 391.171865][T12975] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2cb64cc6d4 [ 391.180111][T12975] R13: 00000000004c07c5 R14: 00000000004d2e20 R15: 0000000000000005 04:08:00 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) 04:08:00 executing program 1 (fault-call:3 fault-nth:2): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 391.343010][T12488] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 391.355217][T12983] FAULT_INJECTION: forcing a failure. [ 391.355217][T12983] name failslab, interval 1, probability 0, space 0, times 0 [ 391.368414][T12983] CPU: 1 PID: 12983 Comm: syz-executor.1 Not tainted 5.4.0-rc3+ #0 [ 391.376353][T12983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 391.386637][T12983] Call Trace: [ 391.390044][T12983] dump_stack+0x191/0x1f0 [ 391.394546][T12983] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 391.400601][T12983] should_fail+0xa3f/0xa50 [ 391.405185][T12983] __should_failslab+0x264/0x280 [ 391.410353][T12983] should_failslab+0x29/0x70 [ 391.415085][T12983] kmem_cache_alloc+0xd6/0xd10 [ 391.420241][T12983] ? getname_flags+0x12e/0xb00 [ 391.425062][T12983] getname_flags+0x12e/0xb00 [ 391.429714][T12983] user_path_at_empty+0xbb/0x140 [ 391.435522][T12983] do_faccessat+0x4f1/0xb80 [ 391.440194][T12983] __se_sys_faccessat+0x8e/0xa0 [ 391.445179][T12983] __x64_sys_faccessat+0x4a/0x70 [ 391.450153][T12983] do_syscall_64+0xb6/0x160 [ 391.454697][T12983] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 391.460613][T12983] RIP: 0033:0x459ef9 [ 391.464549][T12983] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 391.484416][T12983] RSP: 002b:00007f2cb64cbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000010d 04:08:00 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) [ 391.492870][T12983] RAX: ffffffffffffffda RBX: 00007f2cb64cbc90 RCX: 0000000000459ef9 [ 391.501043][T12983] RDX: 0000000000000000 RSI: 0000000020000080 RDI: ffffffffffffffff [ 391.509210][T12983] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 391.517325][T12983] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2cb64cc6d4 [ 391.525316][T12983] R13: 00000000004c07c5 R14: 00000000004d2e20 R15: 0000000000000005 04:08:00 executing program 1 (fault-call:3 fault-nth:3): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 04:08:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000240)='vmnet1#$^^em0vmnet0self,{!\'eth0securityppp1user{+\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a078ab0d51097e5b3c06639d476a0bf", 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={r3, @in={{0xa, 0x0, @empty}}}, &(0x7f0000000040)=0x90) sendfile(r1, r2, 0x0, 0x6f0a77bd) 04:08:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$vhci(r1, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0xc0}, 0x2) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x80000000002c00) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) 04:08:00 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x0, &(0x7f0000000000)=ANY=[], 0x0) [ 391.760028][T12488] usb 4-1: Using ep0 maxpacket: 32 [ 391.831276][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 391.915249][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 392.016958][T12488] usb 4-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=c6.82 [ 392.026380][T12488] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 392.059880][T12488] usb 4-1: config 0 descriptor?? [ 392.313478][T12488] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 392.323709][T12488] asix: probe of 4-1:0.0 failed with error -71 [ 392.339139][T12488] usb 4-1: USB disconnect, device number 9 [ 393.072890][T12342] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 393.312723][T12342] usb 4-1: Using ep0 maxpacket: 32 [ 393.433315][T12342] usb 4-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=c6.82 [ 393.442829][T12342] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 393.452405][T12342] usb 4-1: config 0 descriptor?? 04:08:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b24611", 0x5b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:08:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') close(r1) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 04:08:02 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) connect$inet(r1, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) sendto$inet(r1, &(0x7f0000000140)="b0", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x3, 0x2000, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0xd2a0, 0x4, 0x6, 0xc03d, 0x4}) write(r0, &(0x7f0000000280)="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", 0xfc) [ 393.714574][T12342] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 393.725119][T12342] asix: probe of 4-1:0.0 failed with error -71 [ 393.769937][T13013] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 393.799529][T12342] usb 4-1: USB disconnect, device number 10 [ 393.825989][T13013] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 393.834898][T13013] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 04:08:03 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x57, 0x48, 0x21, 0x20, 0x17ef, 0x7203, 0xc682, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x87, 0x81, 0x4e}}]}}]}}, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000000)=0x20000, 0x4) syz_usb_control_io(r0, 0x0, &(0x7f0000001880)={0xfffffffffffffcac, &(0x7f0000001280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:08:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x0, &(0x7f0000000000)=ANY=[], 0x0) 04:08:03 executing program 5: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000000)=@routing={0x0, 0x2, 0x4, 0x0, 0x0, [@mcast2]}, 0x18) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x20000, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040), 0x8) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 04:08:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) connect$inet(r1, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) sendto$inet(r1, &(0x7f0000000140)="b0", 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) connect$inet(r2, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) sendto$inet(r2, &(0x7f0000000140)="b0", 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x3, 0x2000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f00000001c0)=0x10) recvmmsg(r1, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x3, 0x2000, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000040)='security.ima\x00', &(0x7f00000000c0)=@v2={0x3, 0x2, 0x8, 0xf6a5, 0x8, "1ad0579b9edff277"}, 0x12, 0x2) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 04:08:03 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfffffffffffffd51, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0xf9}}, {{0x0, 0x0, &(0x7f0000000180), 0x361, &(0x7f00000001c0), 0x168}}], 0xb, 0x0) 04:08:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x0, &(0x7f0000000000)=ANY=[], 0x0) 04:08:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x600082, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x11300, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x10, 0x1000) modify_ldt$read(0x0, &(0x7f0000000100)=""/221, 0xdd) 04:08:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) userfaultfd(0x800) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x3f, 0x10001) r4 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) write$P9_RMKDIR(r4, &(0x7f0000000240)={0x14, 0x49, 0x82, {0x26, 0x3, 0x1}}, 0x14) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) listen(r2, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x2000000d, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40004, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) fsetxattr$trusted_overlay_nlink(r5, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x1}, 0x28, 0x1) listen(r5, 0x4) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e21, 0x5, @mcast1, 0x9}, 0x1c) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r7, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) setsockopt$inet6_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f00000004c0)='cubic\x00', 0x6) sendmsg$SEG6_CMD_DUMPHMAC(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r8 = fcntl$dupfd(r6, 0x406, r6) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r8, 0xc0a85322, &(0x7f0000000500)) write$FUSE_WRITE(r8, &(0x7f0000000100)={0x18, 0x0, 0x1, {0xfffffffeffffffff}}, 0x18) write$UHID_CREATE(r8, &(0x7f0000000380)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000280)=""/242, 0xf2, 0x180, 0x6, 0x7, 0xffffffff, 0x1}, 0x120) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80085504, &(0x7f0000000100)={0x4, 0x7}) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000180), 0x4) 04:08:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) [ 394.333014][T12488] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 394.582817][T12488] usb 4-1: Using ep0 maxpacket: 32 [ 394.713085][T12488] usb 4-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=c6.82 [ 394.722330][T12488] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 394.732182][T12488] usb 4-1: config 0 descriptor?? [ 395.003225][T12488] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 395.014461][T12488] asix: probe of 4-1:0.0 failed with error -71 [ 395.025030][T12488] usb 4-1: USB disconnect, device number 11 04:08:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b24611", 0x5b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:08:05 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) 04:08:05 executing program 4: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) r1 = socket(0xa, 0x6, 0x8) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB=',\x007$', @ANYRES16=r2, @ANYBLOB="00042d0000070000000000b6c7f22f63c1"], 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x8000) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6f25b4d0047af81b}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="300d2bbd7000fcdbdf25010000000c000600070000000000000008000100000000000c0002000101000000000000"], 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x40c4) r3 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f00000001c0)={{0x80}}) 04:08:05 executing program 1: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") flistxattr(r1, &(0x7f0000000040)=""/8, 0x8) get_mempolicy(&(0x7f00000001c0), &(0x7f0000000200), 0x100000000, &(0x7f0000ffd000/0x3000)=nil, 0x6) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) r4 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0xf, &(0x7f0000000000)={r7, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000300)={0x33, 0x1f, 0x1, 0x0, 0xffffff21, 0x1, 0x3, 0x80, r7}, &(0x7f0000000340)=0x20) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000380)={r8, 0x8da, 0x7cb6, 0x20, 0x6, 0x9}, &(0x7f00000003c0)=0x14) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000240)='eth1\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000002c0)=r9) r10 = socket$rds(0x15, 0x5, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x7) finit_module(r10, &(0x7f0000000100)='eth1\x00', 0x3) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000140)="841c7ef8cec6d60ef813d2c147af78fa8a82787e1c4187a9fc8c6897c7adf33ac177e83916e1707e5254acdd149078f2866eff0ec14ae07bc1b626c260fc425691b1340180fbedbb0a8b71ce183d2e42dba2ca12e8f247d9333363468f9ac193374e617a03345021b8bcd9aba5f3eec9db56b6459d3ad59a380a2f913faa01", 0x7f) 04:08:05 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) fsopen(&(0x7f0000000080)='reiserfs\x00', 0x1) syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @empty=[0x0, 0x0, 0x0, 0x0, 0xe000000], [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote, {[@rr={0x7, 0xf, 0x9, [@multicast2, @multicast1, @dev]}]}}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r1 = semget$private(0x0, 0x2000000010a, 0x0) semop(r1, &(0x7f0000000140)=[{0x0, 0xfffffffffffffffa}], 0x1) semop(r1, &(0x7f0000000000)=[{}, {0x0, 0xffffffff}], 0x2) semctl$GETZCNT(r1, 0x0, 0xf, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x834000, 0x184) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f00000001c0)=0x9, &(0x7f0000000200)=0x2) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f00000000c0)=""/76) r3 = socket$inet6(0xa, 0x40000080806, 0x0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x1}, 0x28, 0x1) listen(r4, 0x4) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e21, 0x5, @mcast1, 0x9}, 0x1c) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r6 = fcntl$dupfd(r5, 0x406, r5) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r6, 0xc0a85322, &(0x7f00000001c0)) write$FUSE_WRITE(r6, &(0x7f0000000100)={0x18, 0x0, 0x1, {0xfffffffeffffffff}}, 0x18) r7 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r7, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000280)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, &(0x7f0000000380)=0xe8) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r10, 0x0) r11 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x7, r10, r11, 0x0, 0x0, 0x20, 0x81}, 0x9, 0x3}) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r13, 0x0) r14 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x7, r13, r14, 0x0, 0x0, 0x20, 0x81}, 0x9, 0x3}) getgroups(0x5, &(0x7f0000000440)=[r11, 0xffffffffffffffff, 0xee01, r14, 0xee00]) write$FUSE_CREATE_OPEN(r6, &(0x7f0000000480)={0xa0, 0x0, 0x8, {{0x3, 0x1, 0x5, 0x8, 0xa8, 0x1, {0x4, 0x0, 0x4, 0x80, 0x1150b2b2, 0x1ff, 0x6b0, 0x3f, 0xff, 0x8001, 0x1000, r8, r15, 0x1000, 0x31}}, {0x0, 0x4}}}, 0xa0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x1}, 0x28, 0x1) listen(r3, 0x4) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x5, @mcast1, 0x9}, 0x1c) r16 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r16, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r17 = fcntl$dupfd(r16, 0x406, r16) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r17, 0xc0a85322, &(0x7f00000001c0)) write$FUSE_WRITE(r17, &(0x7f0000000100)={0x18, 0x0, 0x1, {0xfffffffeffffffff}}, 0x18) ioctl$TCSETSF(r17, 0x5404, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x2, 0x1, 0x0, 0x3, 0x6, 0x9, 0x3, 0x0, 0x2}) 04:08:05 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x57, 0x48, 0x21, 0x20, 0x17ef, 0x7203, 0xc682, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x87, 0x81, 0x4e}}]}}]}}, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000000)=0x20000, 0x4) syz_usb_control_io(r0, 0x0, &(0x7f0000001880)={0xfffffffffffffcac, &(0x7f0000001280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:08:06 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) 04:08:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b24611", 0x5b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:08:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 397.010428][T13062] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 397.010428][T13062] The task syz-executor.5 (13062) triggered the difference, watch for misbehavior. 04:08:06 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000200)=ANY=[@ANYRES32=r1, @ANYBLOB="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"]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ustat(0x1000000100000001, &(0x7f0000000000)) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) unshare(0x40000000) syz_genetlink_get_family_id$tipc2(0x0) [ 397.133603][T12342] usb 4-1: new high-speed USB device number 12 using dummy_hcd 04:08:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x51, 0x8081) r2 = fcntl$getown(0xffffffffffffffff, 0x9) capget(&(0x7f0000000100)={0x19980330, r2}, &(0x7f0000000140)={0x10001, 0x3f, 0x0, 0x6, 0xfffffffb, 0x7}) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x8) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f00000000c0)={0x1259, 0x3a0b, 0xb38, 0xff, 0x49, "5f4327477fc38bd18a40cbec5a0378898b228f", 0x800, 0x3ff}) 04:08:06 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e02000000000000000000000000080183009078"], 0x0) 04:08:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/142, 0x8e}, {&(0x7f0000000180)=""/246, 0xf6}, {&(0x7f0000000040)=""/64, 0x40}, {&(0x7f0000000280)=""/185, 0xb9}, {&(0x7f0000000340)=""/37, 0x25}], 0x5, 0x0) [ 397.362568][T13098] IPVS: ftp: loaded support on port[0] = 21 04:08:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) [ 397.695999][T12342] usb 4-1: Using ep0 maxpacket: 32 [ 397.813123][T12342] usb 4-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=c6.82 [ 397.822498][T12342] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:08:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000300)={{0x6000, 0x0, 0xb, 0x9, 0x4, 0x1, 0x9, 0x1f, 0x20, 0x7, 0x40, 0x7}, {0x10000, 0x100000, 0x3, 0x0, 0x20, 0x80, 0xfa, 0xfd, 0x6, 0xff, 0x80, 0x6e}, {0x100000, 0xf000, 0x4, 0x2, 0x9, 0x9, 0xc0, 0xc0, 0x81, 0x6, 0x8, 0x6}, {0xf000, 0x4000, 0xa, 0x0, 0x2, 0x1f, 0x81, 0x0, 0xf4, 0x7, 0x1f, 0xfe}, {0x5000, 0x4000, 0x54e705d5152a625d, 0x0, 0x20, 0x8, 0x4, 0x0, 0xf0, 0x8, 0x2e, 0x9}, {0x4000, 0x1, 0xe, 0xf8, 0x80, 0x20, 0xe1, 0x16, 0x5, 0x3, 0x4}, {0x3000, 0x0, 0x0, 0x20, 0x81, 0x80, 0x8e, 0x2, 0xfd, 0x1f, 0x2f, 0x80}, {0x11000, 0x6000, 0xc, 0x1, 0x93, 0x5, 0x20, 0xd0, 0x8, 0x3, 0x7f, 0x4}, {0x3000}, {0x9000, 0xf000}, 0x80000000, 0x0, 0x0, 0x80, 0xc, 0x100, 0x0, [0xfffffffffffffffb, 0x9, 0x8, 0xff]}) r3 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000100)="480000001400190d09004beafd0d8c562c84ed7a80ffe0060f000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000200)=0x40, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x10000, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r3, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff10}}], 0x400000000000002, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 04:08:06 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e02000000000000000000000000080183009078"], 0x0) [ 397.871731][T12342] usb 4-1: config 0 descriptor?? 04:08:07 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e02000000000000000000000000080183009078"], 0x0) [ 398.096483][T13104] IPVS: ftp: loaded support on port[0] = 21 [ 398.153080][T12342] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 398.163668][T12342] asix: probe of 4-1:0.0 failed with error -71 [ 398.211215][T12342] usb 4-1: USB disconnect, device number 12 04:08:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) 04:08:07 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000001580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000015c0)=0x14, 0x80000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) connect$inet(r2, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) sendto$inet(r2, &(0x7f0000000140)="b0", 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x3, 0x2000, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r4 = accept(r3, 0x0, &(0x7f0000001600)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r6 = syz_open_dev$vcsn(&(0x7f0000001640)='/dev/vcs#\x00', 0x6, 0x40000) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) connect$inet(r7, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) sendto$inet(r7, &(0x7f0000000140)="b0", 0x1, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x3, 0x2000, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r9 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001500)=[{&(0x7f00000001c0)="223116e09d528ec9cdf752f9a488a730e21d0c76550c2dd9cdfb5c2a273f25f9d2881421ff14768adc60e1be64fa9c6cc39bf1cd5419236897fbe99a486fd58fcfe02640aad1782a18d2646b99e74760f7e9c9a3c20940e86cabf670a7702f54d051952ac24021a7665dc92de48a0f68e7a88d5d4d45166fed405fa0770ed6650c495087ce9cd99d30e52f1815256541fdc8f5b01c9afaf9775b33dc85ebad260527afb9df3baf617786abe13657fddccaaf5fbf5dca429a4996488bbcfa24ac9f0341a65a00cc79d1020df68817e5f3233eae65950e4e29fea056e73561b92647e87058b4c08cc1623354071af12b4661e5a8d97443bf1c89", 0xf9}, {&(0x7f00000002c0)="e8771b52e066753d181e19634cdf9ad92d2584c5f7172a34d9dc3c10dc3ff4bec4a4", 0x22}, {&(0x7f0000000300)="12d580d166bc090200000059becbd5beced35763afef4e214104a7a1b82f6ef0b19491fa84cb7b624bb92268119b05e5af76edb6e4c219d67417057d4cd13c57b6ec9a0369a4466d4456acab0ec534886b755e00"/97, 0x61}, {&(0x7f0000000400)="c48918c22dff74078972d9c2dddee7f353aa1ee8f2148156a54d9e48889428d033cf5f2d2df605147aae739eaefec5dd69eb8ac2d8226254297426251d6e7cdc86e3b9b727c267ab6b0897372ad465a1c5da08fa44aa593591b5a101f2ba517112075fca218dec679da7493fbcf210cb27cac931af", 0x75}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="a66c50e4c0feb44f08a6eb3b8d787a139e8d5a75c2a14bb29257ac510190c22cec29a6698879d3e0c6dfed8130614487e5d9d20c1265e7aee903836a4a5bd678e19f4cd1122109210fc46a07bb4e56d0dad61fd1c199b1f27ced9965d366", 0x5e}, {&(0x7f0000000380)="0f8b6d3e8bc9da30285bcfd3ace72e9bf15a322d4284671e42eeed8933", 0x1d}], 0x7, &(0x7f0000001780)=ANY=[@ANYRES16=r6, @ANYRES32=r1, @ANYRES32, @ANYBLOB="34000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r4, @ANYRES32=r0, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r0, @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r9], 0x7a, 0x24}, 0x80) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r10, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000001c008105e00f80ecdb4cb9f207c804a01c0000004a0086000a0002000a0ada1b40d805000500c50083b8", 0x2e}], 0x1}, 0x0) socketpair(0x3, 0x6, 0x6, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_int(r11, 0x0, 0x16, &(0x7f0000000080), &(0x7f0000000100)=0x4) [ 398.703968][T13139] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:08:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b24611", 0x5b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:08:09 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5"], 0x0) 04:08:09 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002740)=[{0x0, 0x0, &(0x7f0000000180)=[{}, {&(0x7f0000000080)}, {&(0x7f0000000340)="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", 0xe03}], 0x3, &(0x7f0000000200)}, {0x0, 0x0, 0xfffffffffffffffe}], 0x2, 0x4000) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x3, 0x1) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x4) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x5, @mcast1, 0x9}, 0x1c) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r5, 0xc0a85322, &(0x7f00000001c0)) write$FUSE_WRITE(r5, &(0x7f0000000100)={0x18, 0x0, 0x1, {0xfffffffeffffffff}}, 0x18) ioctl$PIO_UNISCRNMAP(r5, 0x4b6a, &(0x7f0000000080)="79d8b69faf48ec467ba32ac7a38ba0e3c8c0861f2d16fe433bbea3b60bca001895d5609fc5b712deb0362cf591aea28ca53e1adf14e93aa7e50f890f506ee50a9b004d4fdb8ed40b029e2fdbc06ae733f4a4214af6a5822a0e70e010507119c461") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) epoll_create1(0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:08:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$caif_seqpacket(0x25, 0x5, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0x4000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 04:08:09 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x57, 0x48, 0x21, 0x20, 0x17ef, 0x7203, 0xc682, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x87, 0x81, 0x4e}}]}}]}}, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000000)=0x20000, 0x4) syz_usb_control_io(r0, 0x0, &(0x7f0000001880)={0xfffffffffffffcac, &(0x7f0000001280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:08:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$isdn(0x22, 0x3, 0x2b209b714b77258b) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000000)={0x0, {{0x2, 0x4e21, @multicast2}}}, 0x88) 04:08:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\b', 0x0, 0x802) prctl$PR_SET_SECUREBITS(0x1c, 0xf) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x42000, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 04:08:09 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5"], 0x0) [ 400.374665][T13163] ptrace attach of "/root/syz-executor.2"[13162] was attempted by "/root/syz-executor.2"[13163] 04:08:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b24611", 0x5b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:08:09 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5"], 0x0) 04:08:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x1}, 0x28, 0x1) listen(r1, 0x4) r2 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000340)="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", 0x309, 0xfffffffffffffffd) keyctl$read(0x3, r2, 0x0, 0x1) keyctl$KEYCTL_PKEY_QUERY(0x18, r2, 0x0, &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x5, @mcast1, 0x9}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r4, 0xc0a85322, &(0x7f00000001c0)) write$FUSE_WRITE(r4, &(0x7f0000000100)={0x18, 0x0, 0x1, {0xfffffffeffffffff}}, 0x18) ioctl$VIDIOC_ENUMOUTPUT(r4, 0xc0485630, &(0x7f00000000c0)={0x2, "2506c07b267ace4d4bffa469a26b92ffe6fc7a8c808c0613d4962b1ca5ac2e9f", 0x3, 0x1f, 0x7fff, 0xff06ff, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 400.582972][T12488] usb 4-1: new high-speed USB device number 13 using dummy_hcd 04:08:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') close(r0) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x1}, 0x28, 0x1) listen(r2, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0x4, @empty, 0x9}, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r4, 0xc0a85322, &(0x7f00000001c0)) write$FUSE_WRITE(r4, &(0x7f0000000100)={0x18, 0x0, 0x1, {0xfffffffeffffffff}}, 0x18) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f00000000c0)={0x9, 0x8, 0x1, 0x7, 0x10001, 0x3ffb}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) fsetxattr$trusted_overlay_nlink(r6, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'C\x90', 0x23}, 0x28, 0x2) listen(r6, 0x4) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x4e21, 0x5, @mcast1, 0x9}, 0x1c) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r8 = fcntl$dupfd(r7, 0x406, r7) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r8, 0xc0a85322, &(0x7f00000001c0)) write$FUSE_WRITE(r8, &(0x7f0000000100)={0x18, 0x0, 0x1, {0xfffffffeffffffff}}, 0x18) ioctl$SG_SET_FORCE_PACK_ID(r8, 0x227b, &(0x7f0000000280)=0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="e9c7de3453ba51ce257617fa9d02cf50d8a719423fc4d47c5d0ffd53273004abb60f760d674f5b9d97dda719da924329c501cfd4ee7902d9ab2436c8d42bd66980c3c2d4c7bbcb6e774e9b835877477bf4ec10305c3bb2fea05905d9f31db5c77636f935cfc8d65e463676069fa953", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0xf, &(0x7f0000000000)={r10, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={r10, 0x7fff}, 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:08:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b24611", 0x5b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 400.823260][T12488] usb 4-1: Using ep0 maxpacket: 32 04:08:09 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b6580000"], 0x0) [ 400.943125][T12488] usb 4-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=c6.82 [ 400.953276][T12488] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 400.983476][T12488] usb 4-1: config 0 descriptor?? 04:08:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b24611", 0x5b}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:08:10 executing program 5: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1f00000000000023, 0x0, 0x0, 0x0, @tick, {0x0, 0x2}, {}, @connect}], 0x30) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000040)={'syzkaller0\x00', 0x200}) [ 401.295996][T12488] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 401.306323][T12488] asix: probe of 4-1:0.0 failed with error -71 [ 401.365136][T12488] usb 4-1: USB disconnect, device number 13 04:08:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b24611", 0x5b}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:08:10 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000019007f5300fe01b2a4a280930ae067f108c4824637b7020039001cb0ea101e951ee4b4090008000c00060000001900150004000000", 0x39}], 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090417feb1ae7aa77cf40000fff71b0000000000000000003b5819000400", 0x24}], 0x10000000000000be) sendmmsg$alg(r0, &(0x7f0000000140), 0x6b7, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = fcntl$getown(r2, 0x9) move_pages(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000ffb000/0x4000)=nil], &(0x7f00000000c0)=[0x5], &(0x7f0000000280), 0x0) r4 = getpgrp(r3) getpgid(r4) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") 04:08:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000c518bddf96bc955828f79c0bde6359c2985bd5ca0772f7ffffff72548373258ec83fa95c0327d2f563a0a8557f3dc50840307220664c557800000000000600012228a01850000093fe682077713dd7", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xf, &(0x7f0000000000)={r4, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000000)=ANY=[@ANYRES32=r4, @ANYBLOB="650000000a0538fcbf32a25adf96a09d92f1f346118a561308d07b65c1dba3cde783dbb32f5c9e34fff6abe578734b57ea265cc13711019071c87d3f642fb4bee0a8ab5abb0fc7daf03351e5c0cc2fea9deff8f7d947e13a1fb87f366558f3e3fe0cbba4c14c98b80d"], &(0x7f0000000080)=0x6d) sendmmsg(r0, &(0x7f0000001ac0), 0x0, 0x8000) 04:08:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x1}, 0x28, 0x1) listen(r0, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x5, @mcast1, 0x9}, 0x1c) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd02400, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000280)={0x3f, "0a88928eeb5f4f260e483e501ff398a72fb4a3385e9bfe9340c67d48b6924d05", 0x1, 0x10000, 0x2, 0x10000, 0x4, 0x2}) r3 = fcntl$dupfd(r1, 0x406, r1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f00000001c0)) write$FUSE_WRITE(r3, &(0x7f0000000100)={0x18, 0x0, 0x1, {0xfffffffeffffffff}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fd) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 04:08:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_open_dev$sndmidi(&(0x7f0000000680)='/dev/snd/midiC#D#\x00', 0x200, 0x2003) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x1}, 0x28, 0x1) listen(r1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x5, @mcast1, 0x9}, 0x1c) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f00000001c0)) write$FUSE_WRITE(r3, &(0x7f0000000100)={0x18, 0x0, 0x1, {0xfffffffeffffffff}}, 0x18) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f0000000000)=0x5) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) connect$inet(r4, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) sendto$inet(r4, &(0x7f0000000140)="b0", 0x1, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x3, 0x2000, 0x0) r5 = gettid() process_vm_writev(r5, &(0x7f0000000380)=[{&(0x7f0000000280)=""/196, 0xc4}, {&(0x7f0000000440)=""/182, 0xb6}, {&(0x7f0000000500)=""/184, 0xb8}], 0x3, &(0x7f00000005c0)=[{&(0x7f00000006c0)=""/198, 0xc6}, {&(0x7f00000007c0)=""/218, 0xda}], 0x2, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000080)) 04:08:10 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b6580000"], 0x0) 04:08:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b24611", 0x5b}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 401.888186][T13223] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 04:08:11 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b6580000"], 0x0) 04:08:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x806, 0x0) signalfd(r1, &(0x7f00000000c0)={0x4}, 0x8) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 04:08:11 executing program 4: syz_usb_connect(0x5, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000090ad340ac059202dfd9030700010902390001000000040904a9000103480200090400000000000000"], 0x0) r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0x3, 0x8}, 0x2) syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x4d98, 0x0) 04:08:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:08:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000080)={0xa0, 0xb, 0x1, 0x7fff, 0xe, 0x0, &(0x7f0000000000)="9bbf89dd73a3c4fa07d3912c2f9a"}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000900)={"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"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000040)=0x5) ioctl$KVM_RUN(r5, 0xae80, 0x0) 04:08:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x100) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) [ 402.596269][T13223] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 04:08:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc420000000056b5000000000800005fa3080008000100000008020500ac14341b0800030008"], 0x1}}, 0x20030) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x10003, 0x3, 0x2, 0x1000, &(0x7f0000014000/0x1000)=nil}) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, 0x4, {0x2}}, 0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x2, 0x8, 0x7}}, 0x28) getsockname$packet(r7, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x3f}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:11 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b6580000000000000000"], 0x0) 04:08:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000000c0)={0x0, {0x7, 0x5}}) prctl$PR_SET_SECUREBITS(0x1c, 0xf) r2 = dup3(0xffffffffffffffff, r1, 0x180000) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000080)) faccessat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 04:08:11 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r4 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x5, 0x0) ioctl$EVIOCGBITSND(r4, 0x80404532, &(0x7f0000000940)=""/4096) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) sendfile(r3, r2, 0x0, 0x7ffff000) 04:08:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) dup(r0) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x800) 04:08:12 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b6580000000000000000"], 0x0) 04:08:12 executing program 5: sysinfo(&(0x7f0000000040)=""/188) syz_usb_connect(0x4, 0x0, &(0x7f0000000180)=ANY=[], 0x0) getrusage(0xfffffffffffffffe, &(0x7f00000001c0)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000100), &(0x7f0000000140)=0x4) 04:08:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0xa, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x76, 0x0, 0x0, 0x8f020000}, [@generic={0x40, 0xe, 0x0, 0x5, 0xffffffff}, @generic={0x40, 0x4, 0x7, 0x81, 0x80}, @alu={0x7, 0x0, 0x71bb7f298c826aa7, 0xb, 0x8, 0x20, 0xb}, @ldst={0x1, 0x37da3fce7547ff1, 0x6, 0xb, 0x2, 0xfffffffffffffff4, 0xfffffffffffffff0}, @ldst={0x0, 0x2, 0x0, 0x84c575aaef6fa666, 0x6, 0xc, 0x1}, @map={0x18, 0xe}]}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:08:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffdbd, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000000000", @ANYRESDEC=r4, @ANYBLOB="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"/389], 0x5}}, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r4, 0xc0345642, &(0x7f0000000140)={0x3ac, "1d764f656b25f4e9dab9004ba713d4369c74adb3e0b23ca6d127d428e75d0562", 0x1, 0x1}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) 04:08:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:08:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0xc, &(0x7f0000000000)=0x80000001, 0x4) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e26, @multicast2}, 0x6b683e9e4934809d) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000001c0)=[{0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fbb]}], r7, 0x1, 0x1, 0xfffffffffffffe9a}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000600)={0x15, 0x110, 0xfa00, {r7, 0x3, 0x0, 0x0, 0x0, @ib={0x1b, 0x2, 0xfffffe00, {"5ebdcef74f7ff33a501c1d476d86a10c"}, 0xc, 0x4, 0x4}, @ib={0x1b, 0x1, 0x2, {"1499586565139533684275757a30f1dd"}, 0x8, 0x8001, 0x4}}}, 0x118) connect$inet(r5, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x0, &(0x7f00000010c0)=0x11fe, 0x193) sendto$inet(r5, &(0x7f0000000140)="b0", 0x1, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x271}}], 0x3, 0x2000, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x3, &(0x7f0000000180)="0800b8ede9b5055e0bcfe87b00713e08f03a9a915ceafbd6bf6a7cb779c7b1ed2e9bb6861321bf252edc8219454d798386be8e730b1331dcc8d8d4ebfc420d925566da5c4afc84d6d21edacf77cd90ad7ca02c8241838ba890b0") r9 = dup3(r5, r8, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000200)=0xc) r11 = syz_open_procfs(0x0, &(0x7f0000000240)='timers\x00') r12 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r12, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0, &(0x7f0000000340)={0x7, 0x2}, 0x0, 0x0, &(0x7f0000000380)={0x1, 0xf, 0x1, 0xde1}, &(0x7f00000003c0)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r10, r11, 0x0, 0x9, &(0x7f00000002c0)='/dev/kvm\x00', r13}, 0x30) r14 = syz_open_dev$sndpcmp(&(0x7f0000000740)='/dev/snd/pcmC#D#p\x00', 0x2, 0x10800) ioctl$PERF_EVENT_IOC_PERIOD(r14, 0x40082404, &(0x7f00000005c0)=0x9) ioctl$VIDIOC_S_AUDOUT(r9, 0x40345632, &(0x7f0000000040)={0x6, "3c505ab747fb4c897b067fd189799c1fff918e589bb1eb34e2f6f1da1ecb1b86", 0x3, 0x1}) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f0000000100)={0x7b, 0x0, [0x0, 0x0, 0x9e]}) 04:08:14 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b6580000000000000000"], 0x0) 04:08:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) connect$inet(r1, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) sendto$inet(r1, &(0x7f0000000140)="b0", 0x1, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x3, 0x2000, 0x0) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f00000000c0)=""/4096, &(0x7f0000000040)=0x1000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_getoverrun(r2) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000001f80)=@broute={'broute\x00', 0x20, 0x4, 0xe28, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001140], 0x0, &(0x7f0000001100), &(0x7f0000001140)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{0x1a, 0x20, 0xe41d, 'team_slave_1\x00', 'lo\x00', 'bridge0\x00', 'vxcan1\x00', @remote, [0xff, 0xff, 0x80, 0xff, 0x0, 0x1fe], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0x17e, 0x0, 0x0, 0xff, 0x1fe], 0x856, 0x856, 0x8a6, [@u32={'u32\x00', 0x7c0, {{[{[{0x7, 0x1}, {0x6, 0x2}, {0x8, 0x3}, {0x81, 0x2}, {0x6fa9, 0x3}, {0x0, 0x1}, {0x8, 0x1}, {0xffffffff}, {0x7, 0x1}, {0x2a8e21c5, 0x2}, {0x20, 0x1}], [{0x1, 0x5}, {0x9, 0x5}, {0x0, 0x93da}, {0x9}, {0x20, 0x7e}, {0x80000000, 0x5}, {0x5, 0x8}, {0x23a1, 0x1}, {0x4, 0x1}, {0x3, 0x2}, {0x0, 0x7}], 0x8, 0x2}, {[{0x571, 0x1}, {0x7, 0x1}, {0xe07, 0x1}, {0x3ff}, {0x5, 0x3}, {0x80000001, 0x4}, {0xfffff74e}, {0x9, 0x1}, {0x9, 0x1}, {0x800, 0x3}, {0x1}], [{0x81, 0x800}, {0x4, 0x7fffffff}, {0x3, 0x2}, {0x2ad, 0x101}, {0x4, 0x8}, {0x7, 0x1}, {0x7, 0x6}, {0x1ff, 0x3}, {0x7, 0x20}, {0xffffffff}, {0x7, 0x9}], 0x7, 0x1}, {[{0xffffffff, 0x3}, {0x6}, {0x8001, 0x1}, {0x2}, {0xffff}, {0x1, 0x2}, {0x1, 0x3}, {0x0, 0x2}, {0x8000}, {0x20, 0x3}, {0x10000, 0x2}], [{0xfffffffb, 0x906e}, {0x2, 0x4}, {}, {0xfff, 0x7e}, {0x9, 0x39fa}, {0x9, 0x5cc}, {0x0, 0xffffffff}, {0xb5e, 0x401}, {0x3, 0x3}, {0x40, 0x9}, {0x0, 0x59}], 0x4, 0x6}, {[{0x800}, {0x7fff, 0x3}, {0x7299, 0x1}, {0x1, 0x1}, {0x800, 0x1}, {0x6, 0x1}, {0xbbf8, 0x2}, {0x1cfa, 0x3}, {0x101, 0x1}, {0xff}], [{0x6d, 0x8}, {0x7b, 0x3}, {0x6bb4, 0x7f}, {0x10001, 0x1}, {0x1, 0x7}, {0x101, 0xb63}, {0x1ff, 0xa4b}, {0x81, 0x7}, {0x9, 0x1}, {0x59, 0x20200}, {0x81, 0x80000000}], 0x8, 0x2}, {[{0x83c, 0x2}, {0x1}, {0x1, 0x1}, {0xfffffff9, 0x3}, {0x53, 0x9e82ecf008fd4e98}, {0x4be5, 0x1}, {0x8, 0x3}, {0x100, 0x2}, {0x0, 0x3}, {0x2, 0x1}, {0xc2, 0x1}], [{0x4, 0x1}, {0x8, 0x6}, {0x1f, 0x53e}, {0x7ff}, {0x4, 0x80}, {}, {0x800, 0x3f}, {0x4, 0x2}, {0xfffffff7, 0x2}, {0xfffffffb, 0x80000000}, {0x9, 0x7}], 0x3, 0x9}, {[{0x9, 0x1}, {0x0, 0x3}, {0x3, 0x1}, {0x3ff, 0x3}, {0xffffff7f, 0x2}, {0x3}, {0xc5, 0x1}, {0x5, 0x1}, {0xc4, 0x1}, {0x7, 0x1}, {0x0, 0x2}], [{0x31, 0x8}, {0x3, 0x3}, {0x0, 0x200}, {0x88, 0x80000000}, {0xdf, 0x800}, {0x3, 0x6a29}, {0x2, 0x7fff}, {0x3, 0x8}, {0x80, 0x3}, {0x5, 0x6}, {0x8, 0x3317}], 0x8, 0x5}, {[{0x1, 0x2}, {0x9, 0x7}, {0x5, 0x1}, {0x6, 0x3}, {0x5, 0x3}, {0x101, 0x3}, {0x1000, 0x2}, {0x1f, 0x6}, {0x1, 0x2}, {0x8, 0x1}, {0x8, 0x3}], [{0x401, 0x3ff}, {0x0, 0x9}, {0x100, 0x3}, {0x0, 0x10001}, {0x101}, {0x80, 0x3}, {0x1af, 0x4}, {0x8001, 0x20}, {0x8, 0x81}, {0x4, 0x9}, {0x0, 0x40}], 0x0, 0x2}, {[{0x5, 0x3}, {0x7ff, 0x2}, {0x3, 0x1}, {0x4, 0x3}, {0x8, 0x1}, {0x2}, {0x8}, {0x1f, 0x3}, {0x7}, {0x0, 0x2}, {0x7, 0x1}], [{0x58d8, 0x2}, {0x400}, {0x2000000, 0x3ff}, {0x10, 0x3ff}, {0x4, 0x81}, {0x0, 0x7}, {0xfff, 0x101}, {0x6, 0x3}, {0xfff, 0x8}, {0x401, 0xfffffc00}, {0x2, 0xfffffff7}], 0x2, 0x9}, {[{0x42, 0x1}, {0x3}, {0x7, 0x2}, {0x1, 0x5}, {0x5, 0x3}, {0x8, 0x1}, {}, {0x80, 0x3}, {0x7ff, 0xee86c2b0d49ad95d}, {0x7, 0x1}, {0x400, 0x3}], [{0x4, 0x80}, {0x9, 0x400}, {0x80, 0x2}, {0x7, 0xffffffff}, {0x2770, 0x5}, {0xaa, 0x3ff}, {0xb82, 0x101}, {0x7, 0x6}, {0x0, 0x5}, {0xffffffff, 0x7ff}, {0x6, 0x7}], 0x9, 0x8}, {[{0x4}, {0x7}, {0x80000001, 0x3}, {0x401, 0x3}, {0x1000}, {0x40, 0x2}, {0x1000}, {0x3, 0x1}, {0x4, 0x1}, {0xffff770a}, {0x3, 0x2}], [{0x0, 0x1}, {0xfffffffe, 0x3d}, {0xfff, 0xc2b}, {0x9, 0x7bc}, {0x92}, {0x7, 0x1}, {0x3, 0xffffff88}, {0x7ff, 0x1ff}, {0x0, 0x7fff}, {0x0, 0x3}, {0x2, 0x101}], 0x2, 0x4}, {[{0x200, 0x3}, {0xff, 0x1}, {0x8, 0x1}, {0x5, 0x2}, {0x7, 0x3}, {0x7, 0x2}, {0x8491, 0x2}, {0x8, 0x1}, {0x8aa}, {0x0, 0xc69793ffa86a0407}], [{0x800, 0x265a}, {0x1, 0x9}, {0x3, 0x54}, {0xffffffff, 0xfff}, {0x5, 0x2}, {0x3, 0x2}, {0x8, 0x7}, {0x6, 0x3}, {0x5, 0xffffffff}, {0x0, 0x2}, {0x1ff, 0x3ff}], 0x3, 0x7}], 0xb, 0x1}}}], [], @common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x0, 0x1, 0x1}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{0x9, 0x20, 0x9100, 'hsr0\x00', 'veth0_to_team\x00', 'nr0\x00', 'ip6gretap0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0x101, 0x2bf142a109db4ecb, 0x0, 0xff, 0xff, 0x1fe], @dev={[], 0x14}, [0x7f, 0x0, 0x0, 0xff, 0xff], 0xf6, 0xf6, 0x16e, [@statistic={'statistic\x00', 0x18, {{0x1, 0x1, 0xf9ba, 0x0, 0xed, 0x80000000}}}, @limit={'limit\x00', 0x20, {{0x3ff, 0xe6, 0x8, 0x6, 0xe88, 0x47}}}], [], @common=@NFLOG={'NFLOG\x00', 0x50, {{0x9, 0x45c, 0x0, 0x1, 0x0, "886224bfc0afc45f2c447545d0402a2c265c7499eac0d3f23a161cdcf611cc27d4378a3e865c0ac8afccead05b6bc05aa5bb8e0c0a6caddfbed0852f4f6a2056"}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x2, [{0x11, 0x1, 0x88a2, 'vcan0\x00', '\x00', 'veth1_to_team\x00', '\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x8aeb8a5a8c325c2b}, [0xff, 0x0, 0x0, 0xff, 0xff, 0x1fe], @remote, [], 0x6e, 0xce, 0x146, [], [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x20}}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}], @common=@NFLOG={'NFLOG\x00', 0x50, {{0x6f, 0x0, 0x1000, 0x1, 0x0, "281c1cbef73801d3662ee9f5bda7cee3d91ba5a74931cbf895e97f236b9664c0ec83387ce6fe0661c3463f11ce2ecdfa8653d5e361378124412ac619d2131924"}}}}, {0x9, 0x8, 0xad296d5394ce0fa0, 'team0\x00', 'veth0_to_bridge\x00', 'sit0\x00', 'team_slave_1\x00', @remote, [0xff, 0x0, 0x0, 0xff, 0x0, 0xb459956e027e652b], @remote, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], 0xae, 0x1de, 0x20e, [@devgroup={'devgroup\x00', 0x18, {{0x4, 0x80000000, 0x3, 0x0, 0x3}}}], [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x80000, 'system_u:object_r:userio_device_t:s0\x00'}}}], @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffc}}}}]}]}, 0xea0) 04:08:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffdbd, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000000000", @ANYRESDEC=r4, @ANYBLOB="0000000000000000997398478de2c1a9bb101b9fa2673cc72b7ecd3f43afb9f3dee4c8dca1228900f3d8ac0b94220adde812ccf6dc6d39bf3a5062cedec85c5d90a70c779f651b686191681301a9adfe766bc6bd939f7f4c83f39d9d07230000080aa7d97135b617ee68c26cc5d7aa37ec801f50e9a3644fef2bfa42d3e0b9ba16f6c024331b4efd5b49420c6c8ac884fb1d19b29ef08ae9234bffad78424a5dd1f5f13301c656f9ac4585af2ddd6d529ce40cf13033a2ccebe8b473b15bf78642bac3d1a01dfd994692238fbf4677ef185936827a4e85865bfe701980cc8b81c5f34cfac77fab0166aecb035bf5f46f2df4102302751e44a5d7b8a2527d77e8f36d035a427a06c4ee3d03a7d01b4f34cfe3f8e4206a5a95c0543cdda83617f064b7c3567ceb8dba76a6c0da11edfea14e52be4cd2ba47aad600ca9e25bc40dae5201fbef50f86a57f00293803fbb7a6f88cdc926f515b3499154469aedf6a2b55e90d3d967f6dbdb8f33c0b7fb2c40593a4d5ed6e52ccef104b2500"/389], 0x5}}, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r4, 0xc0345642, &(0x7f0000000140)={0x3ac, "1d764f656b25f4e9dab9004ba713d4369c74adb3e0b23ca6d127d428e75d0562", 0x1, 0x1}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) 04:08:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp6\x00') r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000300)={0x3, [0xfe01, 0x5, 0x7]}, 0xa) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x1}, 0x28, 0x1) listen(r3, 0x4) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x5, @mcast1, 0x9}, 0x1c) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000280)=[@in6={0xa, 0x4e24, 0xff7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}], 0x1c) r6 = fcntl$dupfd(r4, 0x406, r4) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r6, 0xc0a85322, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000440)=[@in={0x2, 0x4e22, @rand_addr=0x9582}, @in6={0xa, 0x4e23, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x40}, @in6={0xa, 0x4e20, 0xffffffff, @mcast1, 0x80000001}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e22, 0xffffffff, @rand_addr="000975cab88a0d03d88529a7a3bc70e4", 0x1e340000}, @in6={0xa, 0x4e23, 0xfff, @ipv4={[], [], @rand_addr=0x1000}, 0x40}, @in6={0xa, 0x4e20, 0xfffffffc, @empty, 0x4}, @in6={0xa, 0x4e24, 0x0, @empty, 0x7}, @in6={0xa, 0x4e20, 0x45, @empty, 0x7}], 0xe4) write$FUSE_WRITE(r6, &(0x7f0000000100)={0x18, 0x0, 0x1, {0xfffffffeffffffff}}, 0x18) ioctl$DRM_IOCTL_ADD_CTX(r6, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f00000000c0)={r7, &(0x7f0000000080)=""/64}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 04:08:14 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/99], 0x0) 04:08:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:08:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffdbd, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000000000", @ANYRESDEC=r4, @ANYBLOB="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"/389], 0x5}}, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r4, 0xc0345642, &(0x7f0000000140)={0x3ac, "1d764f656b25f4e9dab9004ba713d4369c74adb3e0b23ca6d127d428e75d0562", 0x1, 0x1}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) 04:08:14 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0xc840) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x8, &(0x7f00000000c0)=[{0x2, 0x7f, 0x9, 0x11}, {0xa5, 0x0, 0x1f, 0x7}, {0x3, 0x5, 0x5, 0x1000}, {0xed93, 0x2, 0x1, 0x1931}, {0x0, 0x23, 0x1f, 0x9}, {0x7f, 0x80, 0x4, 0x5}, {0x8, 0x5, 0xf8, 0x2}, {0x3, 0x0, 0x20, 0x9}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000180)={0x4, &(0x7f0000000140)=[{0x0, 0x56, 0x62, 0x4f8}, {0x7, 0x20, 0xa5, 0x200}, {0x7, 0xdd, 0x6, 0x3ccc}, {0xa6b8, 0x32, 0x20, 0x7}]}) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x1}, 0x28, 0x1) listen(r2, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e21, 0x5, @mcast1, 0x9}, 0x1c) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r4, 0xc0a85322, &(0x7f00000001c0)) write$FUSE_WRITE(r4, &(0x7f0000000100)={0x18, 0x0, 0x1, {0xfffffffeffffffff}}, 0x18) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f00000001c0)={0x2}) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 04:08:14 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x2, &(0x7f0000000240)=0x0) socket$alg(0x26, 0x5, 0x0) io_submit(r2, 0x200000000000004d, &(0x7f00000001c0)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) connect$inet(r3, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) sendto$inet(r3, &(0x7f0000000140)="b0", 0x1, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x3, 0x2000, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r6 = dup3(r5, r4, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 04:08:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0xffff}, 0x8) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0xf, &(0x7f0000000000)={r6, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r6, 0x5}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x7, 0x8001, 0x8001, 0x5156, 0x1000, 0x6d, 0x9, 0x2, r7}, 0x20) 04:08:14 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/99], 0x0) 04:08:14 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x400, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0), &(0x7f0000000200)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f00000000c0)={'broute\x00'}, &(0x7f0000000040)=0x78) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000140)={0x1, 0x0, 0x3, 0x401}, 0x8) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000240)) 04:08:14 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x75, 0xe, 0x9d, 0x40, 0x403, 0x937c, 0x73a8, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xde, 0x0, 0x0, 0x24, 0x27, 0xe8}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000"], 0x0, 0x0, 0x0, 0x0}) 04:08:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b24611", 0x5b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:08:15 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000005380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1b1c, 0x1b3e, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}, {{{0x9, 0x5, 0x81, 0x3, 0xd3}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f00000004c0)="97") syz_usb_ep_write(r0, 0x1d, 0xfffffffffffffcd1, &(0x7f0000000900)="d8") r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x1}, 0x28, 0x1) listen(r3, 0x4) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x5, @mcast1, 0x9}, 0x1c) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r5, 0xc0a85322, &(0x7f00000001c0)) write$FUSE_WRITE(r5, &(0x7f0000000100)={0x18, 0x0, 0x1, {0xfffffffeffffffff}}, 0x18) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000000)=0x0) sched_setscheduler(r6, 0x2, &(0x7f0000000040)=0x4) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x22, {0x22, 0x0, "a4d9b1ce6a1541a5687a7490746f1d096cad1308cb87a01ffe4e83d10600b838"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:08:15 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/99], 0x0) 04:08:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b24611", 0x5b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:08:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b24611", 0x5b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:08:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10200, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f00000000c0)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 04:08:15 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/101], 0x0) [ 406.323116][ T2859] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 406.352891][ T3935] usb 5-1: new high-speed USB device number 2 using dummy_hcd 04:08:15 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008ddb0579040000010902120001000000000904010400cc863600"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000001380)={0x34, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) 04:08:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b24611", 0x5b}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 04:08:15 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/101], 0x0) 04:08:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000000)=0x6) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000001c0)={0x7d9, 0x6, 0xff, 'queue1\x00', 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f0000000400)={{0xa00e398198f5e58a, 0x0, @identifier="e1e3000000000000e06c1000006e00"}}) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, &(0x7f0000000140)={0x4, "00891c260f6c9539a4fb4baf913a98be18c696ef89f899cfea24069bc5255a34", 0x8ce7c2f0e39083a5, 0x4d7, 0x7, 0x1, 0x1}) [ 406.612280][ T3935] usb 5-1: Using ep0 maxpacket: 8 [ 406.683335][ T2859] usb 6-1: unable to get BOS descriptor or descriptor too short [ 406.738365][ T3935] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 406.749920][ T3935] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 406.762890][ T3935] usb 5-1: New USB device found, idVendor=1b1c, idProduct=1b3e, bcdDevice= 0.00 [ 406.772015][ T3935] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 406.772213][ T2859] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 406.788776][ T2859] usb 6-1: can't read configurations, error -71 [ 406.855523][ T3935] usb 5-1: config 0 descriptor?? [ 407.002978][ T17] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 407.272960][ T17] usb 4-1: device descriptor read/64, error 18 [ 407.502873][ T2859] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 407.534014][ T3935] corsair 0003:1B1C:1B3E.0005: unknown main item tag 0x2 [ 407.541342][ T3935] corsair 0003:1B1C:1B3E.0005: unknown main item tag 0x4 [ 407.548827][ T3935] corsair 0003:1B1C:1B3E.0005: unknown main item tag 0x1 [ 407.558428][ T3935] corsair 0003:1B1C:1B3E.0005: hidraw0: USB HID v0.00 Device [HID 1b1c:1b3e] on usb-dummy_hcd.4-1/input0 [ 407.572784][ C1] usb 5-1: input irq status -75 received 04:08:16 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b9800000c00f3235000100000f3066b80c000f00d80fe174f36d3ef667f93e36f30f090f01df65f3f0f75fd366bad00466ed6667660f383158470f01c2"}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) keyctl$join(0x1, &(0x7f00000000c0)={'syz', 0x3}) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = getgid() ioctl$TUNSETGROUP(r4, 0x400454ce, r5) 04:08:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b24611", 0x5b}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) [ 407.662898][ T17] usb 4-1: device descriptor read/64, error 18 [ 407.759616][T12488] usb 5-1: USB disconnect, device number 2 [ 407.933222][ T17] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 408.202871][ T17] usb 4-1: device descriptor read/64, error 18 [ 408.542869][ T3935] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 408.592723][ T17] usb 4-1: device descriptor read/64, error 18 [ 408.713026][ T17] usb usb4-port1: attempt power cycle [ 408.782831][ T3935] usb 5-1: Using ep0 maxpacket: 8 [ 408.903048][ T3935] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 408.914644][ T3935] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 408.928152][ T3935] usb 5-1: New USB device found, idVendor=1b1c, idProduct=1b3e, bcdDevice= 0.00 [ 408.938450][ T3935] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 408.948189][ T3935] usb 5-1: config 0 descriptor?? 04:08:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYRES32=r0, @ANYRESOCT, @ANYRES16, @ANYRES32=r0, @ANYBLOB="4a8328826e880d7a393b9c0bd5d2dc9aba6c2eb63a89d787d79fb59419ac9426b3715399dfb17dcdf2e1a35ed561adc7c002f08d25b1bcba6081dd8fd0c7378a8ce9d93e250c5b706bbc5ad70ad0f8ad71d692c7a284f66d4a7d8e467c7146471c5e50a91bac75882bd13d97033a5b1c85fdd1ce29fcbfea4b28ebb5c2a5b9df1a1bd7898ab93032488a61d4986a045a8925d4e2de2ef6c582a8056dfe5b05edd80efb00a1af9a6d8c5dbd742fd78bf3e0ec403bef00"/211], 0x5}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) r3 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r3, &(0x7f0000000300), 0x121, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x100000263) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) read(r5, &(0x7f0000000340)=""/215, 0xd7) bind$packet(r3, &(0x7f0000000280)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@delqdisc={0x9c, 0x25, 0x100, 0x70bd26, 0x25dfdbfe, {0x0, r6, {0xa, 0x10}, {0x1, 0xe}, {0x4}}, [@qdisc_kind_options=@q_multiq={{0xc, 0x1, 'multiq\x00'}, {0x8, 0x2, {0x6, 0xfffc}}}, @TCA_STAB={0x28, 0x8, [{{0x1c, 0x1, {0x1f, 0x6, 0x9, 0x3, 0x3, 0x1ff, 0x6, 0x2}}, {0x8, 0x2, [0xb6a, 0x5]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x2}, @qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x7b, 0x1, 0x3ff, 0x8, 0xffffffaf, 0x3f, 0xffffffff, 0x6, 0x8}}}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x80}, 0xa0000) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x8) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x8000, 0x0) setsockopt$inet6_mtu(r7, 0x29, 0x17, &(0x7f0000000480)=0x3, 0x4) 04:08:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@int=0x6, 0x4) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 04:08:18 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/101], 0x0) 04:08:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b24611", 0x5b}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 04:08:18 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b9800000c00f3235000100000f3066b80c000f00d80fe174f36d3ef667f93e36f30f090f01df65f3f0f75fd366bad00466ed6667660f383158470f01c2"}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) keyctl$join(0x1, &(0x7f00000000c0)={'syz', 0x3}) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = getgid() ioctl$TUNSETGROUP(r4, 0x400454ce, r5) [ 409.293260][ T3935] usbhid 5-1:0.0: can't add hid device: -71 [ 409.299683][ T3935] usbhid: probe of 5-1:0.0 failed with error -71 04:08:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b24611", 0x5b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 409.367164][ T3935] usb 5-1: USB disconnect, device number 3 [ 409.433906][ T17] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 409.703471][ T17] usb 4-1: device descriptor read/64, error 18 04:08:18 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xd0, 0xc9, 0x25, 0x8, 0xb05, 0x173f, 0xa10e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x6d, 0xc, 0xfc}}]}}]}}, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000080)={0x0, 0x7f, 0x8}) syz_usb_control_io(r0, 0x0, &(0x7f0000000dc0)={0xac, &(0x7f0000000000)=ANY=[@ANYBLOB="000001000000897b1e344a4450dc8000000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x1}, 0x28, 0x1) listen(r2, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x5, @mcast2, 0x9}, 0x1c) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r4, 0xc0a85322, &(0x7f00000001c0)) write$FUSE_WRITE(r4, &(0x7f0000000100)={0x18, 0x0, 0x1, {0xfffffffeffffffff}}, 0x18) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000000c0)=0x4, 0x4) 04:08:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x100, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000480)) preadv(r1, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/15, 0xf}, {&(0x7f0000000100)=""/53, 0x35}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000180)=""/90, 0x5a}, {&(0x7f0000000200)=""/248, 0xf8}, {&(0x7f0000000300)=""/252, 0xfc}], 0x6, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0xf) syz_open_dev$mice(&(0x7f00000004c0)='/dev/input/mice\x00', 0x0, 0x200000) fcntl$getown(r1, 0x9) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 04:08:18 executing program 0 (fault-call:2 fault-nth:0): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) 04:08:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b24611", 0x5b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:08:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = gettid() sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x8, 0xc, @pid=r1}]}, 0x1c}}, 0x0) [ 409.831966][T13447] FAULT_INJECTION: forcing a failure. [ 409.831966][T13447] name failslab, interval 1, probability 0, space 0, times 0 [ 409.845677][T13447] CPU: 0 PID: 13447 Comm: syz-executor.0 Not tainted 5.4.0-rc3+ #0 [ 409.853725][T13447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.863829][T13447] Call Trace: [ 409.867195][T13447] dump_stack+0x191/0x1f0 [ 409.871673][T13447] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 409.877665][T13447] should_fail+0xa3f/0xa50 [ 409.882195][T13447] __should_failslab+0x264/0x280 [ 409.887221][T13447] should_failslab+0x29/0x70 [ 409.891885][T13447] kmem_cache_alloc_node+0x103/0xe70 [ 409.897255][T13447] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 409.903259][T13447] ? __alloc_skb+0x215/0xa10 [ 409.907964][T13447] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 409.914164][T13447] __alloc_skb+0x215/0xa10 [ 409.918694][T13447] alloc_skb_with_frags+0x18c/0xa80 [ 409.923997][T13447] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 409.930162][T13447] ? __module_address+0x68/0x5e0 [ 409.933206][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 409.935201][T13447] sock_alloc_send_pskb+0xafd/0x10a0 [ 409.935331][T13447] ? tun_get_user+0x105e/0x6f70 [ 409.941467][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 409.946412][T13447] ? tun_get_user+0x105e/0x6f70 [ 409.946454][T13447] tun_get_user+0x1132/0x6f70 [ 409.946558][T13447] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 409.962138][T13447] tun_chr_write_iter+0x1f2/0x360 [ 409.962197][T13447] ? tun_chr_read_iter+0x460/0x460 [ 409.972819][T13447] do_iter_readv_writev+0xa16/0xc30 [ 409.983056][T13447] ? tun_chr_read_iter+0x460/0x460 [ 409.993385][T13447] do_iter_write+0x304/0xdc0 [ 409.998072][T13447] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 410.004285][T13447] ? import_iovec+0x4ad/0x660 [ 410.009076][T13447] do_writev+0x435/0x900 [ 410.013635][T13447] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 410.019797][T13447] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 410.025574][T13447] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 410.031501][T13447] __se_sys_writev+0x9b/0xb0 [ 410.036140][T13447] __x64_sys_writev+0x4a/0x70 [ 410.040844][T13447] do_syscall_64+0xb6/0x160 [ 410.045383][T13447] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 410.051295][T13447] RIP: 0033:0x459db1 [ 410.055229][T13447] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 410.075764][T13447] RSP: 002b:00007fc67ebe5ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 410.084217][T13447] RAX: ffffffffffffffda RBX: 0000000000207843 RCX: 0000000000459db1 [ 410.092311][T13447] RDX: 0000000000000001 RSI: 00007fc67ebe5c00 RDI: 00000000000000f0 [ 410.100316][T13447] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 410.108314][T13447] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fc67ebe66d4 [ 410.116322][T13447] R13: 00000000004c922e R14: 00000000004e0860 R15: 0000000000000004 [ 410.125515][ C1] protocol 88fb is buggy, dev hsr_slave_0 04:08:19 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x4004000) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x4, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @mcast2}, 0xffffffffffffffc5) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x1}, 0x28, 0x1) listen(r2, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e21, 0x5, @mcast1, 0x9}, 0x1c) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r4, 0xc0a85322, &(0x7f00000001c0)) write$FUSE_WRITE(r4, &(0x7f0000000100)={0x18, 0x0, 0x1, {0xfffffffeffffffff}}, 0x18) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x7, 0x101, 0x0, 0x7, 0x18, 0x1, "1151be886c2ae00ced92066594006eccaf261668e16cad78b470a4561c0ac7e1b165066e0f50bd68407f10dba16f9c28bcb1ddcb5b81a0bc33e333f8c80890a2", "e21b204ee826f4d497a06f447817b8c74b9622e072ff883d59ad4602a25dce0ee3e798ce6a84c053688a2d75b552887b3d83914f2a56a42ddb3ddd0927c68c84", "db4dd51b4047029a7fd77eeda260eead69121d4455e91aab6fab924159c4b531", [0xc6, 0xfffffffffffffff7]}) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000940)=ANY=[@ANYBLOB="00000000000000000a004e200000ffffff"], 0x1) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x7, 0x4, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x311002, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 04:08:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b24611", 0x5b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 410.131616][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:08:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000140)={0x3, 0x401, 0x1, 0x6, 0x8}) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x1}, 0x28, 0x1) listen(r2, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e21, 0x5, @mcast1, 0x9}, 0x1c) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r4, 0xc0a85322, &(0x7f00000001c0)) write$FUSE_WRITE(r4, &(0x7f0000000100)={0x18, 0x0, 0x1, {0xfffffffeffffffff}}, 0x18) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f00000000c0)) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 04:08:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x408000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0xa0c0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x3) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x1}, 0x28, 0x1) listen(r3, 0x4) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x5, @mcast1, 0x9}, 0x1c) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r5, 0xc0a85322, &(0x7f00000001c0)) write$FUSE_WRITE(r5, &(0x7f0000000100)={0x18, 0x0, 0x1, {0xfffffffeffffffff}}, 0x18) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) write$P9_RLERROR(r5, &(0x7f0000000080)={0x31, 0x7, 0x2, {0x28, 'posix_acl_accessprocproc-eth0vmnet0wlan0'}}, 0x31) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0x4008ae48) [ 410.292850][ T17] usb 4-1: device descriptor read/64, error -71 04:08:19 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b24611", 0x5b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:08:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000040)='.\x00', 0x0, 0xce4ce8d9a867021a) 04:08:19 executing program 0 (fault-call:2 fault-nth:1): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) [ 410.490896][T13471] ptrace attach of "/root/syz-executor.2"[13469] was attempted by "/root/syz-executor.2"[13471] [ 410.532260][T13474] FAULT_INJECTION: forcing a failure. [ 410.532260][T13474] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 410.545972][T13474] CPU: 0 PID: 13474 Comm: syz-executor.0 Not tainted 5.4.0-rc3+ #0 [ 410.553933][T13474] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 410.564131][T13474] Call Trace: [ 410.567522][T13474] dump_stack+0x191/0x1f0 [ 410.571951][T13474] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 410.578059][T13474] should_fail+0xa3f/0xa50 [ 410.582584][T13474] should_fail_alloc_page+0x1fb/0x270 [ 410.582862][ T17] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 410.589595][T13474] __alloc_pages_nodemask+0x3c1/0x60c0 [ 410.589648][T13474] ? kmsan_internal_set_origin+0x6a/0xb0 [ 410.589699][T13474] ? kmsan_internal_poison_shadow+0xbd/0x120 [ 410.589771][T13474] ? kmsan_internal_poison_shadow+0x60/0x120 [ 410.620489][T13474] ? kmsan_slab_alloc+0xaa/0x120 [ 410.625507][T13474] ? kmem_cache_alloc_node+0x8f8/0xe70 [ 410.631046][T13474] ? __alloc_skb+0x215/0xa10 [ 410.635729][T13474] ? alloc_skb_with_frags+0x18c/0xa80 [ 410.641284][T13474] ? sock_alloc_send_pskb+0xafd/0x10a0 [ 410.646944][T13474] ? tun_get_user+0x1132/0x6f70 [ 410.652308][T13474] ? tun_chr_write_iter+0x1f2/0x360 [ 410.658020][T13474] ? do_iter_readv_writev+0xa16/0xc30 [ 410.663755][T13474] ? do_iter_write+0x304/0xdc0 [ 410.668715][T13474] ? do_writev+0x435/0x900 [ 410.673322][T13474] ? __se_sys_writev+0x9b/0xb0 [ 410.678211][T13474] ? __x64_sys_writev+0x4a/0x70 [ 410.683144][T13474] ? do_syscall_64+0xb6/0x160 [ 410.687913][T13474] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 410.694169][T13474] ? unwind_get_return_address+0x8c/0x130 [ 410.699998][T13474] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 410.706196][T13474] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 410.712407][T13474] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 410.718837][T13474] ? should_fail+0x177/0xa50 [ 410.724322][T13474] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 410.730937][T13474] __kmalloc_node_track_caller+0x48b/0x13d0 [ 410.737297][T13474] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 410.743410][T13474] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 410.749175][T13474] ? alloc_skb_with_frags+0x18c/0xa80 [ 410.754942][T13474] ? alloc_skb_with_frags+0x18c/0xa80 [ 410.760652][T13474] __alloc_skb+0x306/0xa10 [ 410.765143][T13474] ? alloc_skb_with_frags+0x18c/0xa80 [ 410.771290][T13474] alloc_skb_with_frags+0x18c/0xa80 [ 410.776542][T13474] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 410.782862][T13474] ? __module_address+0x68/0x5e0 [ 410.787866][T13474] sock_alloc_send_pskb+0xafd/0x10a0 [ 410.793295][T13474] ? tun_get_user+0x105e/0x6f70 [ 410.798174][T13474] ? tun_get_user+0x105e/0x6f70 [ 410.803067][T13474] tun_get_user+0x1132/0x6f70 [ 410.808085][T13474] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 410.814033][T13474] tun_chr_write_iter+0x1f2/0x360 [ 410.819100][T13474] ? tun_chr_read_iter+0x460/0x460 [ 410.824345][T13474] do_iter_readv_writev+0xa16/0xc30 [ 410.830054][T13474] ? tun_chr_read_iter+0x460/0x460 [ 410.835285][T13474] do_iter_write+0x304/0xdc0 [ 410.840191][T13474] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 410.846478][T13474] ? import_iovec+0x4ad/0x660 [ 410.851314][T13474] do_writev+0x435/0x900 [ 410.855615][T13474] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 410.861714][T13474] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 410.867860][T13474] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 410.873828][T13474] __se_sys_writev+0x9b/0xb0 [ 410.878477][T13474] __x64_sys_writev+0x4a/0x70 [ 410.883280][T13474] do_syscall_64+0xb6/0x160 [ 410.887918][T13474] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 410.893839][T13474] RIP: 0033:0x459db1 [ 410.897773][T13474] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 410.917506][T13474] RSP: 002b:00007fc67ebe5ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 410.925966][T13474] RAX: ffffffffffffffda RBX: 0000000000207843 RCX: 0000000000459db1 [ 410.934137][T13474] RDX: 0000000000000001 RSI: 00007fc67ebe5c00 RDI: 00000000000000f0 [ 410.942138][T13474] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 410.950311][T13474] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fc67ebe66d4 [ 410.958320][T13474] R13: 00000000004c922e R14: 00000000004e0860 R15: 0000000000000004 [ 411.163105][ T17] usb 4-1: Using ep0 maxpacket: 8 [ 411.283041][ T17] usb 4-1: New USB device found, idVendor=0b05, idProduct=173f, bcdDevice=a1.0e [ 411.292187][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 411.306857][ T17] usb 4-1: config 0 descriptor?? [ 411.562906][ T17] dvb-usb: found a 'ASUS My Cinema U3100 Mini DVBT Tuner' in warm state. [ 411.575331][ T17] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 411.603457][ T17] dvbdev: DVB: registering new adapter (ASUS My Cinema U3100 Mini DVBT Tuner) [ 411.613024][ T17] usb 4-1: media controller created [ 411.642218][ T17] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 412.093113][ T17] dib0700: stk7070p_frontend_attach: state->dib7000p_ops.i2c_enumeration failed. Cannot continue [ 412.093113][ T17] [ 412.106338][ T17] dvb-usb: no frontend was attached by 'ASUS My Cinema U3100 Mini DVBT Tuner' [ 412.115689][ T17] Registered IR keymap rc-dib0700-rc5 [ 412.132893][ T17] dib0700: ir protocol setup failed [ 412.138302][ T17] dvb-usb: could not initialize remote control. [ 412.144782][ T17] dvb-usb: ASUS My Cinema U3100 Mini DVBT Tuner successfully initialized and connected. [ 412.176264][ T17] usb 4-1: USB disconnect, device number 17 [ 412.206858][ T17] dvb-usb: ASUS My Cinema U3100 Mini DVBT Tuner successfully deinitialized and disconnected. [ 412.663055][ T17] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 412.902800][ T17] usb 4-1: Using ep0 maxpacket: 8 [ 413.023287][ T17] usb 4-1: New USB device found, idVendor=0b05, idProduct=173f, bcdDevice=a1.0e [ 413.032789][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 413.042169][ T17] usb 4-1: config 0 descriptor?? 04:08:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000017000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfde4) r6 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) fsetxattr$trusted_overlay_nlink(r6, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x1}, 0x28, 0x1) listen(r6, 0x4) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x4e21, 0x5, @mcast1, 0x9}, 0x1c) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r8 = fcntl$dupfd(r7, 0x406, r7) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r8, 0xc0a85322, &(0x7f00000001c0)) write$FUSE_WRITE(r8, &(0x7f0000000100)={0x18, 0x0, 0x1, {0xfffffffeffffffff}}, 0x18) r9 = openat(r8, &(0x7f0000000000)='./file0\x00', 0x0, 0x50) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r9, 0x800442d3, &(0x7f0000000080)={0xffffffff, 0x2, 0xf879, @random="97e92e02c457", 'ip6tnl0\x00'}) 04:08:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x141100, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000040)={0x7fffffff, "ace5b03119199d8a1ae012c197c82649f883668d6d8c7ed8c88433f3a7a30916", 0x1f29eafa327b0355}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') 04:08:22 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x926, 0x3333, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x22, {0x22, 0x0, "bedc2a5443640a789bdd51ea6221d59bc578290bb75545b86415f523b546d3b9"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x4, 0x0) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) syz_usb_control_io(0xffffffffffffffff, &(0x7f00000003c0)={0x2c, &(0x7f0000000180)={0x0, 0xe, 0x43, {0x43, 0x3, "bf1112693f769848542aa5505964127d37514dbdafd69fd47ec297688b482c2fc6cbc1b31114a74ac49dbfbd856ab4973f1a81ea0bf5e9df72b15c992449f5fa05"}}, &(0x7f0000000200)={0x0, 0x3, 0x98, @string={0x98, 0x3, "65de79e27213f119e045273e78fb476e6ce451509fc864f9b5a88d33a3c5b591e95e8b1b8b02ec361fb17b70e30cf4f60c155fc0c87cbc5cb9f8aa2c6998e165c462c1cb09fc399976fed88852909205a613c1b0aec6096d1728f9f2a02a43ed0b12e89293990b54dbb03e75e26800ea3a9be3155a1d7fdf2cee82e822844e3fabb516adaf084516c13e50dc9881f89b20b5bfcf385c"}}, &(0x7f00000002c0)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000340)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1f, 0x8, 0x9, 0x7f, "9377386f", "3222d773"}}, &(0x7f0000000380)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1f, 0x18, 0x1, 0xc6, 0x3f, 0xc2c9, 0x3}}}, &(0x7f0000000880)={0x84, &(0x7f0000000400)={0x0, 0x15, 0xac, "40bf8087e2338867f3197a08901c2b83bc19393ef83143ec02c9cdc18fe2902b45552c4e737a8f5a2eafd408c0f08d37beb18af9e9cd29da4c9d8afd4d62c5a305f22752a2ff6171755ea423ec5d720ec87e77e13587f578accfc937835cce90af9b478edc1c85dc3d4169ab7aba6ae5208e6833bfcd04addc7a03dcc4946b545648417b5ab98a6d50884d88551e8b39c3c69baccf3c5427ec97be0055690edccb675797642aae4d926caa5b"}, &(0x7f00000004c0)={0x0, 0xa, 0x1, 0x3f}, &(0x7f0000000500)={0x0, 0x8, 0x1}, &(0x7f0000000540)={0x20, 0x0, 0x4, {0x3, 0x1}}, &(0x7f0000000580)={0x20, 0x0, 0x8, {0x1c00, 0x40, [0xe0e]}}, &(0x7f00000005c0)={0x40, 0x7, 0x2, 0x800}, &(0x7f0000000600)={0x40, 0x9, 0x1, 0x86}, &(0x7f0000000640)={0x40, 0xb, 0x2, "4415"}, &(0x7f0000000680)={0x40, 0xf, 0x2, 0x3}, &(0x7f00000006c0)={0x40, 0x13, 0x6, @dev={[], 0xb}}, &(0x7f0000000700)={0x40, 0x17, 0x6, @local}, &(0x7f0000000740)={0x40, 0x19, 0x2, "f3db"}, &(0x7f0000000780)={0x40, 0x1a, 0x2, 0x7}, &(0x7f00000007c0)={0x40, 0x1c, 0x1, 0x7}, &(0x7f0000000800)={0x40, 0x1e, 0x1, 0x12}, &(0x7f0000000840)={0x40, 0x21, 0x1, 0x5}}) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000001440)={0x2c, 0x0, 0x0, &(0x7f0000000300)={0x0, 0xf, 0x13, {0x5, 0xf, 0x13, 0x2, [@generic={0x3}, @wireless={0xb, 0x10, 0x1, 0x0, 0x80, 0x0, 0x0, 0x3ed7}]}}, 0x0, 0x0}, 0x0) write$hidraw(r2, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) r3 = getuid() r4 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000340)="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", 0x309, 0xfffffffffffffffd) keyctl$read(0x3, r4, 0x0, 0x1) keyctl$get_persistent(0x16, r3, r4) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$UI_GET_VERSION(r5, 0x8004552d, &(0x7f0000000b00)) close(r1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000ac0)={&(0x7f0000000940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x35, 0x35, 0x3, [@int={0x8, 0x0, 0x0, 0x1, 0x0, 0x7d, 0x0, 0x7f, 0x4}, @datasec={0x3, 0x2, 0x0, 0xf, 0x1, [{0x4, 0x80000000, 0x1}, {0x1, 0x0, 0x3ff}], "c2"}]}, {0x0, [0x8bbbfa60f9965560]}}, &(0x7f00000009c0)=""/203, 0x53, 0xcb}, 0x20) 04:08:22 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b24611", 0x5b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:08:22 executing program 0 (fault-call:2 fault-nth:2): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) 04:08:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0}}], 0x40000000000002e, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0x1) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000400)={{0x9, 0x5, 0x4, 0x6, 0xc7, 0x3}, 0x7, 0x5, 0x1fe00000}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) r4 = fcntl$getown(r3, 0x9) move_pages(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000ffb000/0x4000)=nil], &(0x7f00000000c0)=[0x5], &(0x7f0000000280), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000200)={{0x6, 0x0, 0x5, 0x2, 'syz1\x00', 0xf94e}, 0x1, 0x100, 0x3, r4, 0x4, 0x9b, 'syz1\x00', &(0x7f00000001c0)=[']bdev\x00', 'keyring\x00', 'fdinfo/3\x00', 'keyring\x00'], 0x1f, [], [0x2561, 0x0, 0x8001, 0x400]}) preadv(r1, &(0x7f00000017c0), 0x333, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) r6 = fcntl$getown(r5, 0x9) move_pages(r6, 0x1, &(0x7f0000000080)=[&(0x7f0000ffb000/0x4000)=nil], &(0x7f00000000c0)=[0x5], &(0x7f0000000280), 0x0) rt_tgsigqueueinfo(r6, 0xffffffffffffffff, 0x15, &(0x7f0000000140)={0xb, 0x1, 0xf871788}) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000340)={0xac, {{0xa, 0x4e20, 0x8001, @empty, 0x6}}}, 0x88) [ 413.317193][T13487] ptrace attach of "/root/syz-executor.2"[13486] was attempted by "/root/syz-executor.2"[13487] [ 413.320527][ T17] dvb-usb: found a 'ASUS My Cinema U3100 Mini DVBT Tuner' in cold state, will try to load a firmware [ 413.373215][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 413.379605][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 413.396706][T13496] FAULT_INJECTION: forcing a failure. [ 413.396706][T13496] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 413.410162][T13496] CPU: 1 PID: 13496 Comm: syz-executor.0 Not tainted 5.4.0-rc3+ #0 [ 413.419199][T13496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.429540][T13496] Call Trace: [ 413.433062][T13496] dump_stack+0x191/0x1f0 [ 413.437899][T13496] should_fail+0xa3f/0xa50 [ 413.442610][T13496] should_fail_alloc_page+0x1fb/0x270 [ 413.448002][T13496] __alloc_pages_nodemask+0x3c1/0x60c0 [ 413.453995][T13496] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 413.461211][T13496] ? kmsan_get_shadow_origin_ptr+0x196/0x4b0 [ 413.467777][T13496] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 413.473957][T13496] ? prep_new_page+0x792/0x9b0 [ 413.478771][T13496] ? get_page_from_freelist+0x11d3/0x19f0 [ 413.484631][T13496] kmsan_alloc_page+0xc3/0x360 [ 413.489514][T13496] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 413.495532][T13496] __alloc_pages_nodemask+0x149d/0x60c0 [ 413.501291][T13496] ? kmsan_internal_set_origin+0x6a/0xb0 [ 413.507031][T13496] ? kmsan_internal_poison_shadow+0xbd/0x120 [ 413.513118][T13496] ? kmsan_internal_poison_shadow+0x60/0x120 [ 413.519192][T13496] ? kmsan_slab_alloc+0xaa/0x120 [ 413.524134][T13496] ? kmem_cache_alloc_node+0x8f8/0xe70 [ 413.529671][T13496] ? __alloc_skb+0x215/0xa10 [ 413.534264][T13496] ? alloc_skb_with_frags+0x18c/0xa80 [ 413.539644][T13496] ? sock_alloc_send_pskb+0xafd/0x10a0 [ 413.545110][T13496] ? tun_get_user+0x1132/0x6f70 [ 413.549965][T13496] ? tun_chr_write_iter+0x1f2/0x360 [ 413.555377][T13496] ? do_iter_readv_writev+0xa16/0xc30 [ 413.560814][T13496] ? do_iter_write+0x304/0xdc0 [ 413.565582][T13496] ? do_writev+0x435/0x900 04:08:22 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b24611", 0x5b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 413.570954][T13496] ? __se_sys_writev+0x9b/0xb0 [ 413.575984][T13496] ? __x64_sys_writev+0x4a/0x70 [ 413.580853][T13496] ? do_syscall_64+0xb6/0x160 [ 413.585621][T13496] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 413.591703][T13496] ? unwind_get_return_address+0x8c/0x130 [ 413.598043][T13496] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 413.604129][T13496] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 413.610152][T13496] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 413.616352][T13496] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 413.622457][T13496] __kmalloc_node_track_caller+0x48b/0x13d0 [ 413.628820][T13496] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 413.635095][T13496] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 413.640646][T13496] ? alloc_skb_with_frags+0x18c/0xa80 [ 413.646051][T13496] ? alloc_skb_with_frags+0x18c/0xa80 [ 413.651482][T13496] __alloc_skb+0x306/0xa10 [ 413.655904][T13496] ? alloc_skb_with_frags+0x18c/0xa80 [ 413.661369][T13496] alloc_skb_with_frags+0x18c/0xa80 [ 413.666566][T13496] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 413.672729][T13496] ? __module_address+0x68/0x5e0 [ 413.677763][T13496] sock_alloc_send_pskb+0xafd/0x10a0 [ 413.683076][T13496] ? tun_get_user+0x105e/0x6f70 [ 413.687936][T13496] ? tun_get_user+0x105e/0x6f70 [ 413.692805][T13496] tun_get_user+0x1132/0x6f70 [ 413.698485][T13496] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 413.704376][T13496] tun_chr_write_iter+0x1f2/0x360 [ 413.709404][T13496] ? tun_chr_read_iter+0x460/0x460 [ 413.715462][T13496] do_iter_readv_writev+0xa16/0xc30 [ 413.720680][T13496] ? tun_chr_read_iter+0x460/0x460 [ 413.725790][T13496] do_iter_write+0x304/0xdc0 [ 413.730378][T13496] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 413.736986][T13496] ? import_iovec+0x4ad/0x660 [ 413.741681][T13496] do_writev+0x435/0x900 [ 413.745933][T13496] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 413.752083][T13496] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 413.757837][T13496] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 413.763822][T13496] __se_sys_writev+0x9b/0xb0 [ 413.768521][T13496] __x64_sys_writev+0x4a/0x70 [ 413.773198][T13496] do_syscall_64+0xb6/0x160 [ 413.778570][T13496] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 413.784554][T13496] RIP: 0033:0x459db1 [ 413.788878][T13496] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 413.811444][T13496] RSP: 002b:00007fc67ebe5ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 413.819853][T13496] RAX: ffffffffffffffda RBX: 0000000000207843 RCX: 0000000000459db1 [ 413.827913][T13496] RDX: 0000000000000001 RSI: 00007fc67ebe5c00 RDI: 00000000000000f0 [ 413.839264][T13496] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 413.847328][T13496] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fc67ebe66d4 [ 413.855306][T13496] R13: 00000000004c922e R14: 00000000004e0860 R15: 0000000000000004 [ 413.864419][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 413.870744][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 413.873339][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 413.883217][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 413.890258][ T17] usb 4-1: Direct firmware load for dvb-usb-dib0700-1.20.fw failed with error -2 [ 413.900441][ T17] dvb-usb: did not find the firmware file 'dvb-usb-dib0700-1.20.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 413.949059][ T17] usb 4-1: USB disconnect, device number 18 04:08:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x10, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000000)={0x200, 0x328, [0x7f, 0x5, 0x8, 0x73a]}) 04:08:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b24611", 0x5b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 414.033018][ T3935] usb 5-1: new high-speed USB device number 4 using dummy_hcd 04:08:23 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x30f978b1, 0x16122) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000500)="b126f972088f80d842846b38651a3cece354758c208756195fcd9142cf962be043fd5beff67a7ff027a8283cb0f53f2d01b72c19605d3ebacb27f943e22a086b13d7ff0896fa61", 0x47) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r2, &(0x7f0000000480)=[{&(0x7f00000000c0)="b526901822116af4b352a86c984e33703863aa93c86d9d7486c61bc06b1a7b952f8129d36ba9b700a70e069bea8bd5c702188a17bf6f623979dceea2279c83c694cccc346278fdac9f264119a210b83dd9e750bbcf1bed714927f0c3b2a0953b99e9fb5a611cecf7620c38115cd79bfb585d6b5fd9a3225e0ee0e6ee511f5ab1079850f80190ae8cb4b90f926206ee89c791aad0c79fce5f7d3e8d9d8ae20daba6ec46add9b91651ea858350589186f6c2f265607784e32bb48a50bea4753a9b3c1609774aa5f7326f4d0f33da6669fc22ed0b5796d5e392d0f1e8", 0xfffffdbc}, {&(0x7f00000001c0)="551898073100dcf528c007c3f41f7d4f5859d5fdd3fb82c3adfd611f269e1a16db42a1d5468368ae7f46ba0c1e1ad4f6b8a32c7c6a837dea9d2ca68ad38ab0dda5bf66ec894acde945021d361ecdcb35a18609ff60086a90f53f848483f03be5d21736484fa7c24541c571da916158803af5ce8781d4b34363774e3c43b75f9e10110af0d04fe609798c004134fb4b5e15f43d", 0x93}, {&(0x7f0000000280)="40c4076c41dccb125d6f7ed598e4fdcc2c53f8fc9574bf48524c0c3d1eac7a68c197ccddb8acb8513e47b61fa2e193a3eba8b190f74564d7960d489a18326a1e765eec09f98d8f9985e5", 0x4a}, {&(0x7f0000000300)="1dfaa09101bc8dd1778eedc88d8aa7116d60e756e5a8fab206554b87ceb7269a75e1c23d099f23fdb2f47e54177f2cb9d2967412fe5da97350671077bbb0758271fb3762693f6be62b2e685f47fe2290254e4c8c88828e52ba7e75abc4f22de4f76a50b850e2887e7f93ccfbc46553064dcd6d32455c0e7f0bef1a6d9265485780ea09ea1729ba36c7bf195e58499b44a03ecabccf62c77cefc2458eff5bf01b5f9fa3e51e38175a0664d1742a6d69c5ebc9f7a9db05930e4874b48399bc747d00521c029f15c7f34476674800f4f8c5af7b4777b59d323781ee23fc9a3c8e8d71d98417e7e5d513a10aebe007", 0xed}, {&(0x7f0000000400)="bfd81afbb8e80817772b49e284148dcc3a62554e15319feb7020e19af35b7cd444b35fca6db865df0c223e923f6266617704725cb3c299b75176577f1cb445a9610c691d628b507e6161c32618ff806f2e284f472ff6a1bfa1fdcb7267e7d173bc45", 0x62}], 0x5, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0xf) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @aes256, 0x1, "8d834bdfa19d815a"}) 04:08:23 executing program 0 (fault-call:2 fault-nth:3): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) [ 414.259339][T13523] FAULT_INJECTION: forcing a failure. [ 414.259339][T13523] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 414.272853][T13523] CPU: 0 PID: 13523 Comm: syz-executor.0 Not tainted 5.4.0-rc3+ #0 [ 414.281042][T13523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.291212][T13523] Call Trace: [ 414.294512][T13523] dump_stack+0x191/0x1f0 [ 414.298892][T13523] should_fail+0xa3f/0xa50 [ 414.303335][T13523] should_fail_alloc_page+0x1fb/0x270 [ 414.308716][T13523] __alloc_pages_nodemask+0x3c1/0x60c0 [ 414.314407][T13523] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 414.320577][T13523] ? kmsan_get_shadow_origin_ptr+0x196/0x4b0 [ 414.326556][T13523] ? prep_new_page+0x792/0x9b0 [ 414.331330][T13523] ? get_page_from_freelist+0x11d3/0x19f0 [ 414.337316][T13523] kmsan_alloc_page+0x131/0x360 [ 414.342180][T13523] __alloc_pages_nodemask+0x149d/0x60c0 [ 414.347921][T13523] ? kmsan_internal_set_origin+0x6a/0xb0 [ 414.353669][T13523] ? kmsan_internal_poison_shadow+0xbd/0x120 [ 414.359644][T13523] ? kmsan_internal_poison_shadow+0x60/0x120 [ 414.365618][T13523] ? kmsan_slab_alloc+0xaa/0x120 [ 414.370558][T13523] ? kmem_cache_alloc_node+0x8f8/0xe70 [ 414.376188][T13523] ? __alloc_skb+0x215/0xa10 [ 414.380868][T13523] ? alloc_skb_with_frags+0x18c/0xa80 [ 414.386330][T13523] ? sock_alloc_send_pskb+0xafd/0x10a0 [ 414.391969][T13523] ? tun_get_user+0x1132/0x6f70 [ 414.396921][T13523] ? tun_chr_write_iter+0x1f2/0x360 [ 414.402136][T13523] ? do_iter_readv_writev+0xa16/0xc30 [ 414.407510][T13523] ? do_iter_write+0x304/0xdc0 [ 414.412263][T13523] ? do_writev+0x435/0x900 [ 414.416675][T13523] ? __se_sys_writev+0x9b/0xb0 [ 414.421440][T13523] ? __x64_sys_writev+0x4a/0x70 [ 414.426383][T13523] ? do_syscall_64+0xb6/0x160 [ 414.431083][T13523] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 414.437151][T13523] ? unwind_get_return_address+0x8c/0x130 [ 414.442886][T13523] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 414.449079][T13523] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 414.455303][T13523] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 414.461595][T13523] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 414.467519][T13523] __kmalloc_node_track_caller+0x48b/0x13d0 [ 414.473535][T13523] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 414.479874][T13523] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 414.485364][T13523] ? alloc_skb_with_frags+0x18c/0xa80 [ 414.491039][T13523] ? alloc_skb_with_frags+0x18c/0xa80 [ 414.496461][T13523] __alloc_skb+0x306/0xa10 [ 414.500904][T13523] ? alloc_skb_with_frags+0x18c/0xa80 [ 414.506294][T13523] alloc_skb_with_frags+0x18c/0xa80 [ 414.511841][T13523] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 414.517926][T13523] ? __module_address+0x68/0x5e0 [ 414.523157][T13523] sock_alloc_send_pskb+0xafd/0x10a0 [ 414.528494][T13523] ? tun_get_user+0x105e/0x6f70 [ 414.533540][T13523] ? tun_get_user+0x105e/0x6f70 [ 414.538563][T13523] tun_get_user+0x1132/0x6f70 [ 414.543292][T13523] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 414.549541][T13523] tun_chr_write_iter+0x1f2/0x360 [ 414.554757][T13523] ? tun_chr_read_iter+0x460/0x460 [ 414.559962][T13523] do_iter_readv_writev+0xa16/0xc30 [ 414.565969][T13523] ? tun_chr_read_iter+0x460/0x460 [ 414.572038][T13523] do_iter_write+0x304/0xdc0 [ 414.576631][T13523] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 414.582786][T13523] ? import_iovec+0x4ad/0x660 [ 414.587558][T13523] do_writev+0x435/0x900 [ 414.591814][T13523] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 414.597877][T13523] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 414.603688][T13523] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 414.609698][T13523] __se_sys_writev+0x9b/0xb0 [ 414.614418][T13523] __x64_sys_writev+0x4a/0x70 [ 414.619093][T13523] do_syscall_64+0xb6/0x160 [ 414.623611][T13523] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 414.629755][T13523] RIP: 0033:0x459db1 [ 414.633645][T13523] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 414.653440][T13523] RSP: 002b:00007fc67ebe5ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 414.661945][T13523] RAX: ffffffffffffffda RBX: 0000000000207843 RCX: 0000000000459db1 [ 414.670436][T13523] RDX: 0000000000000001 RSI: 00007fc67ebe5c00 RDI: 00000000000000f0 [ 414.679463][T13523] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 414.687892][T13523] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fc67ebe66d4 [ 414.696003][T13523] R13: 00000000004c922e R14: 00000000004e0860 R15: 0000000000000004 04:08:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0}}], 0x40000000000002e, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0x1) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000400)={{0x9, 0x5, 0x4, 0x6, 0xc7, 0x3}, 0x7, 0x5, 0x1fe00000}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) r4 = fcntl$getown(r3, 0x9) move_pages(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000ffb000/0x4000)=nil], &(0x7f00000000c0)=[0x5], &(0x7f0000000280), 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000200)={{0x6, 0x0, 0x5, 0x2, 'syz1\x00', 0xf94e}, 0x1, 0x100, 0x3, r4, 0x4, 0x9b, 'syz1\x00', &(0x7f00000001c0)=[']bdev\x00', 'keyring\x00', 'fdinfo/3\x00', 'keyring\x00'], 0x1f, [], [0x2561, 0x0, 0x8001, 0x400]}) preadv(r1, &(0x7f00000017c0), 0x333, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) r6 = fcntl$getown(r5, 0x9) move_pages(r6, 0x1, &(0x7f0000000080)=[&(0x7f0000ffb000/0x4000)=nil], &(0x7f00000000c0)=[0x5], &(0x7f0000000280), 0x0) rt_tgsigqueueinfo(r6, 0xffffffffffffffff, 0x15, &(0x7f0000000140)={0xb, 0x1, 0xf871788}) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000340)={0xac, {{0xa, 0x4e20, 0x8001, @empty, 0x6}}}, 0x88) [ 414.709791][ T3935] usb 5-1: Using ep0 maxpacket: 8 [ 414.843150][ T3935] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 414.854879][ T3935] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 414.868287][ T3935] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 414.877885][ T3935] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 414.993487][ T3935] usb 5-1: config 0 descriptor?? 04:08:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b24611", 0x5b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:08:24 executing program 3: r0 = syz_usb_connect(0x0, 0x4d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x75, 0x74, 0xf2, 0x40, 0x50f, 0x180, 0xd765, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf2, 0x0, 0x0, 0xbe, 0x71, 0xa4}}]}}]}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071b5f5b416762d1825d144fdab44ae4293549e1c4b00af2b51dbbd01d10fe36e56bc7ee0784e025fed39507d6e0d7071cb80421aa704552a77292967be909bfa0ab3488d265c7d7e796e9fe986fcf8fbe27ccf8a9515b8e682c9afe3482c9a54ddea4c8097768d9be7f18fdbd88091db3730cafe226aa16228afc2bec2aadc7480b7650943229d24cd779062f4554b4989bd68d01a12636818") r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f00000001c0)={0x2, {0x4, 0x1f, 0x40, 0x3ff, 0xd23, 0x4f}}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000180)={'nr0\x00', 0x2000}) fsync(r1) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, &(0x7f0000000100)=ANY=[@ANYRESOCT, @ANYRES32=0x0], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 415.477532][ T3935] keytouch 0003:0926:3333.0006: fixing up Keytouch IEC report descriptor [ 415.511770][ T3935] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0006/input/input11 [ 415.592815][ T17] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 415.625764][ T3935] keytouch 0003:0926:3333.0006: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 415.796747][ T2859] usb 5-1: USB disconnect, device number 4 [ 415.965854][ T17] usb 4-1: config 0 has an invalid interface number: 242 but max is 0 [ 415.974457][ T17] usb 4-1: config 0 has no interface number 0 [ 415.980869][ T17] usb 4-1: New USB device found, idVendor=050f, idProduct=0180, bcdDevice=d7.65 [ 415.990200][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 416.039993][ T17] usb 4-1: config 0 descriptor?? [ 416.088147][ T17] ir_usb 4-1:0.242: IR Dongle converter detected [ 416.293061][ T17] usb 4-1: IRDA class descriptor not found, device not bound [ 416.495755][ T3935] usb 4-1: USB disconnect, device number 19 [ 416.602919][ T17] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 416.843191][ T17] usb 5-1: Using ep0 maxpacket: 8 [ 416.963048][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 416.974660][ T17] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 416.988004][ T17] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 416.997229][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 417.008633][ T17] usb 5-1: config 0 descriptor?? [ 417.272824][ T2859] usb 4-1: new high-speed USB device number 20 using dummy_hcd 04:08:26 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x926, 0x3333, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x22, {0x22, 0x0, "bedc2a5443640a789bdd51ea6221d59bc578290bb75545b86415f523b546d3b9"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x4, 0x0) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) syz_usb_control_io(0xffffffffffffffff, &(0x7f00000003c0)={0x2c, &(0x7f0000000180)={0x0, 0xe, 0x43, {0x43, 0x3, "bf1112693f769848542aa5505964127d37514dbdafd69fd47ec297688b482c2fc6cbc1b31114a74ac49dbfbd856ab4973f1a81ea0bf5e9df72b15c992449f5fa05"}}, &(0x7f0000000200)={0x0, 0x3, 0x98, @string={0x98, 0x3, "65de79e27213f119e045273e78fb476e6ce451509fc864f9b5a88d33a3c5b591e95e8b1b8b02ec361fb17b70e30cf4f60c155fc0c87cbc5cb9f8aa2c6998e165c462c1cb09fc399976fed88852909205a613c1b0aec6096d1728f9f2a02a43ed0b12e89293990b54dbb03e75e26800ea3a9be3155a1d7fdf2cee82e822844e3fabb516adaf084516c13e50dc9881f89b20b5bfcf385c"}}, &(0x7f00000002c0)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000340)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1f, 0x8, 0x9, 0x7f, "9377386f", "3222d773"}}, &(0x7f0000000380)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1f, 0x18, 0x1, 0xc6, 0x3f, 0xc2c9, 0x3}}}, &(0x7f0000000880)={0x84, &(0x7f0000000400)={0x0, 0x15, 0xac, "40bf8087e2338867f3197a08901c2b83bc19393ef83143ec02c9cdc18fe2902b45552c4e737a8f5a2eafd408c0f08d37beb18af9e9cd29da4c9d8afd4d62c5a305f22752a2ff6171755ea423ec5d720ec87e77e13587f578accfc937835cce90af9b478edc1c85dc3d4169ab7aba6ae5208e6833bfcd04addc7a03dcc4946b545648417b5ab98a6d50884d88551e8b39c3c69baccf3c5427ec97be0055690edccb675797642aae4d926caa5b"}, &(0x7f00000004c0)={0x0, 0xa, 0x1, 0x3f}, &(0x7f0000000500)={0x0, 0x8, 0x1}, &(0x7f0000000540)={0x20, 0x0, 0x4, {0x3, 0x1}}, &(0x7f0000000580)={0x20, 0x0, 0x8, {0x1c00, 0x40, [0xe0e]}}, &(0x7f00000005c0)={0x40, 0x7, 0x2, 0x800}, &(0x7f0000000600)={0x40, 0x9, 0x1, 0x86}, &(0x7f0000000640)={0x40, 0xb, 0x2, "4415"}, &(0x7f0000000680)={0x40, 0xf, 0x2, 0x3}, &(0x7f00000006c0)={0x40, 0x13, 0x6, @dev={[], 0xb}}, &(0x7f0000000700)={0x40, 0x17, 0x6, @local}, &(0x7f0000000740)={0x40, 0x19, 0x2, "f3db"}, &(0x7f0000000780)={0x40, 0x1a, 0x2, 0x7}, &(0x7f00000007c0)={0x40, 0x1c, 0x1, 0x7}, &(0x7f0000000800)={0x40, 0x1e, 0x1, 0x12}, &(0x7f0000000840)={0x40, 0x21, 0x1, 0x5}}) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000001440)={0x2c, 0x0, 0x0, &(0x7f0000000300)={0x0, 0xf, 0x13, {0x5, 0xf, 0x13, 0x2, [@generic={0x3}, @wireless={0xb, 0x10, 0x1, 0x0, 0x80, 0x0, 0x0, 0x3ed7}]}}, 0x0, 0x0}, 0x0) write$hidraw(r2, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) r3 = getuid() r4 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000340)="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", 0x309, 0xfffffffffffffffd) keyctl$read(0x3, r4, 0x0, 0x1) keyctl$get_persistent(0x16, r3, r4) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$UI_GET_VERSION(r5, 0x8004552d, &(0x7f0000000b00)) close(r1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000ac0)={&(0x7f0000000940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x35, 0x35, 0x3, [@int={0x8, 0x0, 0x0, 0x1, 0x0, 0x7d, 0x0, 0x7f, 0x4}, @datasec={0x3, 0x2, 0x0, 0xf, 0x1, [{0x4, 0x80000000, 0x1}, {0x1, 0x0, 0x3ff}], "c2"}]}, {0x0, [0x8bbbfa60f9965560]}}, &(0x7f00000009c0)=""/203, 0x53, 0xcb}, 0x20) [ 417.315062][ T17] keytouch 0003:0926:3333.0007: fixing up Keytouch IEC report descriptor [ 417.328654][ T17] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0007/input/input12 04:08:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0x96dc672cbcb1e1c0, 0x104, &(0x7f0000001880), 0x17c) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x2d9) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00\xa6\xfbS\xf4\xa9\n\x82-\x7fps\x17I\xbb\x80\xfax\xb2K//\x19\xc0\xfe+k\x0f:\xde-\x98X\xa2\x96A\x15/G\xf2(\x92\xa2\xe2:w', 0x123) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x1a) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") 04:08:26 executing program 0 (fault-call:2 fault-nth:4): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) 04:08:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b24611", 0x5b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:08:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x4, 0xff) prctl$PR_SET_SECUREBITS(0x1c, 0xf) r1 = getpid() r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0xfffffffffffffcf2, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = dup(0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r4, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0xaa0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x5, 0x2}, 0x0, 0x0, &(0x7f00000000c0)={0x1, 0x10, 0xa92, 0x9}, &(0x7f0000000100)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x8}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r3, 0x0, 0x22, &(0x7f0000000300)='ppp0{)wlan1-proccpusetlomd5sumGPL\x00', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r1, r2, 0x0, 0x9, &(0x7f00000000c0)='vboxnet0\x00', r5}, 0x30) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 417.436409][ T17] keytouch 0003:0926:3333.0007: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 417.473341][T13560] FAULT_INJECTION: forcing a failure. [ 417.473341][T13560] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 417.486846][T13560] CPU: 0 PID: 13560 Comm: syz-executor.0 Not tainted 5.4.0-rc3+ #0 [ 417.494803][T13560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 417.504931][T13560] Call Trace: [ 417.509011][T13560] dump_stack+0x191/0x1f0 [ 417.513444][T13560] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 417.519473][T13560] should_fail+0xa3f/0xa50 [ 417.522509][ T17] usb 5-1: USB disconnect, device number 5 [ 417.524439][T13560] should_fail_alloc_page+0x1fb/0x270 [ 417.524500][T13560] __alloc_pages_nodemask+0x3c1/0x60c0 [ 417.524551][T13560] ? __kernel_text_address+0x24f/0x350 [ 417.524615][T13560] ? stack_trace_save+0x11c/0x1b0 [ 417.524657][T13560] ? stack_trace_save+0x11c/0x1b0 [ 417.524709][T13560] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 417.524779][T13560] ? update_stack_state+0xa12/0xb40 [ 417.533295][ C1] net_ratelimit: 2 callbacks suppressed [ 417.533314][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 417.536019][T13560] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 417.541992][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 417.547137][T13560] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 417.547185][T13560] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 417.547247][T13560] ? update_stack_state+0xa12/0xb40 [ 417.610279][T13560] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 417.616515][T13560] alloc_pages_current+0x68d/0x9a0 [ 417.621873][T13560] pte_alloc_one+0x59/0x1a0 [ 417.626560][T13560] do_huge_pmd_anonymous_page+0x94d/0x28d0 [ 417.628921][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 417.632531][T13560] ? kmsan_internal_set_origin+0x6a/0xb0 [ 417.650526][T13560] ? kmsan_get_metadata+0x39/0x350 [ 417.655749][T13560] handle_mm_fault+0x56e0/0x9f70 [ 417.660832][T13560] do_user_addr_fault+0x905/0x1510 [ 417.666161][T13560] __do_page_fault+0x1a2/0x410 [ 417.671236][T13560] do_page_fault+0xbb/0x500 [ 417.675946][T13560] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 417.681678][T13560] page_fault+0x4e/0x60 [ 417.685927][T13560] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 417.692684][T13560] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 417.713217][T13560] RSP: 0018:ffff8881d98ff5c8 EFLAGS: 00010206 [ 417.719792][T13560] RAX: ffffffff849686ba RBX: ffff8880540089a8 RCX: 0000000000007843 [ 417.727868][T13560] RDX: 0000000000207843 RSI: 0000000020200000 RDI: ffff8881d9200040 [ 417.736248][T13560] RBP: ffff8881d98ff630 R08: 00000000074502d5 R09: 0000000000000000 [ 417.736273][T13560] R10: ffffffff7fffffff R11: ffffffff81840bb0 R12: 0000000000000000 [ 417.736299][T13560] R13: ffff8881d9000040 R14: 0000000000207843 R15: ffff8881d98ff5d0 [ 417.736365][T13560] ? stack_trace_save+0x1b0/0x1b0 [ 417.736401][T13560] ? copyin+0xca/0x1c0 [ 417.736442][T13560] ? copyin+0x107/0x1c0 [ 417.736485][T13560] _copy_from_iter+0x33d/0x1b00 [ 417.736531][T13560] ? kmsan_internal_set_origin+0x6a/0xb0 [ 417.736579][T13560] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 417.736652][T13560] skb_copy_datagram_from_iter+0x1d5/0xc00 [ 417.753288][T13560] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 417.804322][T13560] ? skb_put+0x1d7/0x2f0 [ 417.809188][T13560] tun_get_user+0x34ae/0x6f70 [ 417.814012][T13560] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 417.820188][T13560] tun_chr_write_iter+0x1f2/0x360 [ 417.825442][T13560] ? tun_chr_read_iter+0x460/0x460 [ 417.830814][T13560] do_iter_readv_writev+0xa16/0xc30 [ 417.836138][T13560] ? tun_chr_read_iter+0x460/0x460 [ 417.841330][T13560] do_iter_write+0x304/0xdc0 [ 417.846043][T13560] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 417.852360][T13560] ? import_iovec+0x4ad/0x660 [ 417.857142][T13560] do_writev+0x435/0x900 [ 417.861635][T13560] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 417.867883][T13560] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 417.874168][T13560] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 417.881027][T13560] __se_sys_writev+0x9b/0xb0 [ 417.885719][T13560] __x64_sys_writev+0x4a/0x70 [ 417.891411][T13560] do_syscall_64+0xb6/0x160 [ 417.896005][T13560] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 417.902065][T13560] RIP: 0033:0x459db1 [ 417.906231][T13560] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 417.926353][T13560] RSP: 002b:00007fc67ebe5ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 417.934940][T13560] RAX: ffffffffffffffda RBX: 0000000000207843 RCX: 0000000000459db1 [ 417.943151][T13560] RDX: 0000000000000001 RSI: 00007fc67ebe5c00 RDI: 00000000000000f0 [ 417.951183][T13560] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 417.960880][T13560] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fc67ebe66d4 [ 417.968919][T13560] R13: 00000000004c922e R14: 00000000004e0860 R15: 0000000000000004 04:08:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b24611", 0x5b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 418.013266][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 418.014602][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 418.019577][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 418.025400][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:08:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b24611", 0x5b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 418.168133][ T2859] usb 4-1: config 0 has an invalid interface number: 242 but max is 0 [ 418.177080][ T2859] usb 4-1: config 0 has no interface number 0 [ 418.183511][ T2859] usb 4-1: New USB device found, idVendor=050f, idProduct=0180, bcdDevice=d7.65 [ 418.192899][ T2859] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:08:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x80, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 04:08:27 executing program 0 (fault-call:2 fault-nth:5): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) 04:08:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b24611", 0x5b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:08:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 418.422410][ T2859] usb 4-1: config 0 descriptor?? [ 418.463856][T13594] Unknown ioctl -2147199790 [ 418.489592][T13595] FAULT_INJECTION: forcing a failure. [ 418.489592][T13595] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 418.490693][T13596] Unknown ioctl -2147199790 [ 418.502948][T13595] CPU: 1 PID: 13595 Comm: syz-executor.0 Not tainted 5.4.0-rc3+ #0 [ 418.502958][T13595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 418.502963][T13595] Call Trace: [ 418.502993][T13595] dump_stack+0x191/0x1f0 [ 418.503019][T13595] should_fail+0xa3f/0xa50 [ 418.503053][T13595] should_fail_alloc_page+0x1fb/0x270 [ 418.503076][T13595] __alloc_pages_nodemask+0x3c1/0x60c0 [ 418.503094][T13595] ? try_charge+0x2e6a/0x3d70 [ 418.503118][T13595] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 418.503149][T13595] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 418.503166][T13595] ? kmsan_get_metadata+0x39/0x350 [ 418.503196][T13595] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 418.503215][T13595] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 418.503237][T13595] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 418.503262][T13595] kmsan_alloc_page+0xc3/0x360 [ 418.503279][T13595] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 418.503300][T13595] __alloc_pages_nodemask+0x149d/0x60c0 [ 418.503323][T13595] ? __kernel_text_address+0x24f/0x350 [ 418.503350][T13595] ? stack_trace_save+0x11c/0x1b0 [ 418.503365][T13595] ? stack_trace_save+0x11c/0x1b0 [ 418.503410][T13595] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 418.628488][T13595] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 418.634632][T13595] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 418.640723][T13595] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 418.646937][T13595] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 418.652895][T13595] alloc_pages_current+0x68d/0x9a0 [ 418.658072][T13595] pte_alloc_one+0x59/0x1a0 [ 418.662606][T13595] do_huge_pmd_anonymous_page+0x94d/0x28d0 [ 418.668618][T13595] ? kmsan_internal_set_origin+0x6a/0xb0 [ 418.674276][T13595] ? kmsan_get_metadata+0x39/0x350 [ 418.679397][T13595] handle_mm_fault+0x56e0/0x9f70 [ 418.684364][T13595] do_user_addr_fault+0x905/0x1510 [ 418.689513][T13595] __do_page_fault+0x1a2/0x410 [ 418.694283][T13595] do_page_fault+0xbb/0x500 [ 418.698783][T13595] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 418.704164][T13595] page_fault+0x4e/0x60 [ 418.708323][T13595] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 418.714983][T13595] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 418.734942][T13595] RSP: 0018:ffff8881d772f5c8 EFLAGS: 00010206 [ 418.741003][T13595] RAX: ffffffff849686ba RBX: ffff8880205389a8 RCX: 0000000000007843 [ 418.748975][T13595] RDX: 0000000000207843 RSI: 0000000020200000 RDI: ffff8881d8a00040 [ 418.756945][T13595] RBP: ffff8881d772f630 R08: 00000000074502d5 R09: 0000000000000000 [ 418.765026][T13595] R10: ffffffff7fffffff R11: ffffffff81840bb0 R12: 0000000000000000 [ 418.773079][T13595] R13: ffff8881d8800040 R14: 0000000000207843 R15: ffff8881d772f5d0 [ 418.781070][T13595] ? stack_trace_save+0x1b0/0x1b0 [ 418.786091][T13595] ? copyin+0xca/0x1c0 [ 418.790161][T13595] ? copyin+0x107/0x1c0 [ 418.794409][T13595] _copy_from_iter+0x33d/0x1b00 [ 418.799341][T13595] ? kmsan_internal_set_origin+0x6a/0xb0 [ 418.806521][T13595] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 418.812425][T13595] skb_copy_datagram_from_iter+0x1d5/0xc00 [ 418.818322][T13595] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 418.824211][T13595] ? skb_put+0x1d7/0x2f0 [ 418.828457][T13595] tun_get_user+0x34ae/0x6f70 [ 418.833304][T13595] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 418.839195][T13595] tun_chr_write_iter+0x1f2/0x360 [ 418.844318][T13595] ? tun_chr_read_iter+0x460/0x460 [ 418.849434][T13595] do_iter_readv_writev+0xa16/0xc30 [ 418.855090][T13595] ? tun_chr_read_iter+0x460/0x460 [ 418.860722][T13595] do_iter_write+0x304/0xdc0 [ 418.865415][T13595] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 418.871663][T13595] ? import_iovec+0x4ad/0x660 [ 418.876370][T13595] do_writev+0x435/0x900 [ 418.880713][T13595] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 418.886971][T13595] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 418.892686][T13595] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 418.898722][T13595] __se_sys_writev+0x9b/0xb0 [ 418.903326][T13595] __x64_sys_writev+0x4a/0x70 [ 418.908001][T13595] do_syscall_64+0xb6/0x160 [ 418.912500][T13595] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 418.918746][T13595] RIP: 0033:0x459db1 [ 418.922757][T13595] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 418.942699][T13595] RSP: 002b:00007fc67ebe5ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 418.951120][T13595] RAX: ffffffffffffffda RBX: 0000000000207843 RCX: 0000000000459db1 [ 418.960227][T13595] RDX: 0000000000000001 RSI: 00007fc67ebe5c00 RDI: 00000000000000f0 [ 418.968201][T13595] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 418.977218][T13595] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fc67ebe66d4 [ 418.985200][T13595] R13: 00000000004c922e R14: 00000000004e0860 R15: 0000000000000004 [ 418.993997][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 419.000388][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 419.007870][ T2859] usb 4-1: can't set config #0, error -71 04:08:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x1, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = accept$inet(0xffffffffffffffff, &(0x7f00000012c0)={0x2, 0x0, @multicast1}, &(0x7f0000001300)=0x10) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000001340)=""/117, &(0x7f00000013c0)=0x75) [ 419.036163][ T2859] usb 4-1: USB disconnect, device number 20 [ 419.163050][ T17] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 419.412881][ T17] usb 5-1: Using ep0 maxpacket: 8 [ 419.533071][ T17] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 419.544510][ T17] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 419.557824][ T17] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 419.567245][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 419.577108][ T17] usb 5-1: config 0 descriptor?? [ 419.923083][ T17] usbhid 5-1:0.0: can't add hid device: -71 [ 419.929443][ T17] usbhid: probe of 5-1:0.0 failed with error -71 [ 419.938963][ T17] usb 5-1: USB disconnect, device number 6 04:08:29 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a", 0x11}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000800000000000a3f96f655cb527e29be3b681ffd2b316a43a6b0f16d48098743d768634cb88277ba59285c33ecebcc61f4decb911559164a4717240364660535e56f9c0b6cc319b926172d7cd9b451878f2743dbb854660e6e527313814c9eecacde8164d7545adb92949badd188ac14fce457368a6957d26ea03390c211a1b43c95168245864b29bedfe5339d757b37c018c00"/163], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 420.926642][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:08:30 executing program 0 (fault-call:2 fault-nth:6): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) 04:08:30 executing program 3: time(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) 04:08:30 executing program 5: ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000002c0)={@hyper}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syncfs(r0) socket$inet6(0xa, 0x4, 0x3) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x3) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 04:08:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xc9, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) 04:08:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x388) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2229}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) lseek(r1, 0xfffffffffffffffe, 0x1) r5 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(r5, 0x541b, &(0x7f00000025c0)) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x101, 0x0) r6 = creat(&(0x7f0000000380)='./bus\x00', 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x108) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000540)={0x3, 0x0, 0x2080, {0x0, 0x1, 0x3}, [], "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", "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"}) clock_gettime(0x0, &(0x7f0000000180)) mq_timedsend(r6, 0x0, 0x0, 0x1650529b, 0x0) [ 421.345727][T13622] FAULT_INJECTION: forcing a failure. [ 421.345727][T13622] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 421.359207][T13622] CPU: 1 PID: 13622 Comm: syz-executor.0 Not tainted 5.4.0-rc3+ #0 [ 421.367254][T13622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 421.377618][T13622] Call Trace: [ 421.380948][T13622] dump_stack+0x191/0x1f0 [ 421.385312][T13622] should_fail+0xa3f/0xa50 [ 421.389775][T13622] should_fail_alloc_page+0x1fb/0x270 04:08:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0, 0x1000) [ 421.395218][T13622] __alloc_pages_nodemask+0x3c1/0x60c0 [ 421.400967][T13622] ? try_charge+0x2e6a/0x3d70 [ 421.405680][T13622] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 421.411618][T13622] ? kmsan_get_metadata+0x39/0x350 [ 421.417319][T13622] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 421.423951][T13622] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 421.430060][T13622] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 421.435992][T13622] kmsan_alloc_page+0x131/0x360 [ 421.441120][T13622] __alloc_pages_nodemask+0x149d/0x60c0 [ 421.446707][T13622] ? __kernel_text_address+0x24f/0x350 [ 421.452271][T13622] ? stack_trace_save+0x11c/0x1b0 [ 421.457400][T13622] ? stack_trace_save+0x11c/0x1b0 [ 421.462422][T13622] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 421.468587][T13622] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 421.474672][T13622] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 421.480743][T13622] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 421.487042][T13622] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 421.493118][T13622] alloc_pages_current+0x68d/0x9a0 [ 421.498243][T13622] pte_alloc_one+0x59/0x1a0 [ 421.502758][T13622] do_huge_pmd_anonymous_page+0x94d/0x28d0 [ 421.508576][T13622] ? kmsan_internal_set_origin+0x6a/0xb0 [ 421.514235][T13622] ? kmsan_get_metadata+0x39/0x350 [ 421.519355][T13622] handle_mm_fault+0x56e0/0x9f70 [ 421.524423][T13622] do_user_addr_fault+0x905/0x1510 [ 421.529549][T13622] __do_page_fault+0x1a2/0x410 [ 421.534417][T13622] do_page_fault+0xbb/0x500 [ 421.539098][T13622] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 421.544491][T13622] page_fault+0x4e/0x60 [ 421.548645][T13622] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 421.555232][T13622] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 421.575043][T13622] RSP: 0018:ffff8881d710f5c8 EFLAGS: 00010206 [ 421.581111][T13622] RAX: ffffffff849686ba RBX: ffff8880540089a8 RCX: 0000000000007843 [ 421.589090][T13622] RDX: 0000000000207843 RSI: 0000000020200000 RDI: ffff8881d8a00040 [ 421.597520][T13622] RBP: ffff8881d710f630 R08: 00000000074502d5 R09: 0000000000000000 [ 421.605571][T13622] R10: ffffffff7fffffff R11: ffffffff81840bb0 R12: 0000000000000000 [ 421.613663][T13622] R13: ffff8881d8800040 R14: 0000000000207843 R15: ffff8881d710f5d0 [ 421.621770][T13622] ? stack_trace_save+0x1b0/0x1b0 [ 421.626791][T13622] ? copyin+0xca/0x1c0 [ 421.630877][T13622] ? copyin+0x107/0x1c0 [ 421.635143][T13622] _copy_from_iter+0x33d/0x1b00 [ 421.639993][T13622] ? kmsan_internal_set_origin+0x6a/0xb0 [ 421.645637][T13622] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 421.651559][T13622] skb_copy_datagram_from_iter+0x1d5/0xc00 [ 421.657362][T13622] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 421.663251][T13622] ? skb_put+0x1d7/0x2f0 [ 421.667500][T13622] tun_get_user+0x34ae/0x6f70 [ 421.672746][T13622] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 421.678641][T13622] tun_chr_write_iter+0x1f2/0x360 [ 421.684100][T13622] ? tun_chr_read_iter+0x460/0x460 [ 421.689220][T13622] do_iter_readv_writev+0xa16/0xc30 [ 421.694438][T13622] ? tun_chr_read_iter+0x460/0x460 [ 421.699675][T13622] do_iter_write+0x304/0xdc0 [ 421.704265][T13622] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 421.710410][T13622] ? import_iovec+0x4ad/0x660 [ 421.715095][T13622] do_writev+0x435/0x900 [ 421.719354][T13622] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 421.725422][T13622] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 421.731136][T13622] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 421.737027][T13622] __se_sys_writev+0x9b/0xb0 [ 421.741621][T13622] __x64_sys_writev+0x4a/0x70 [ 421.746295][T13622] do_syscall_64+0xb6/0x160 [ 421.750883][T13622] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 421.756782][T13622] RIP: 0033:0x459db1 [ 421.760767][T13622] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 421.780366][T13622] RSP: 002b:00007fc67ebe5ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 421.789036][T13622] RAX: ffffffffffffffda RBX: 0000000000207843 RCX: 0000000000459db1 [ 421.797162][T13622] RDX: 0000000000000001 RSI: 00007fc67ebe5c00 RDI: 00000000000000f0 [ 421.805255][T13622] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 421.813231][T13622] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fc67ebe66d4 [ 421.821288][T13622] R13: 00000000004c922e R14: 00000000004e0860 R15: 0000000000000004 04:08:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) close(r0) 04:08:31 executing program 0 (fault-call:2 fault-nth:7): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) 04:08:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:08:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)="b0", 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x3, 0x2000, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000100)=0xc) prctl$PR_SET_SECUREBITS(0x1c, 0xf) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fee000/0x12000)=nil, 0x3000, 0x2}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f00000002c0)=0xe8) connect$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0xd, r4, 0x1, 0x3f}, 0x14) 04:08:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f00000001c0)) [ 422.260550][T13650] FAULT_INJECTION: forcing a failure. [ 422.260550][T13650] name failslab, interval 1, probability 0, space 0, times 0 [ 422.273457][T13650] CPU: 1 PID: 13650 Comm: syz-executor.0 Not tainted 5.4.0-rc3+ #0 [ 422.281511][T13650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 422.291630][T13650] Call Trace: [ 422.295626][T13650] dump_stack+0x191/0x1f0 [ 422.300226][T13650] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 422.306512][T13650] should_fail+0xa3f/0xa50 [ 422.311051][T13650] __should_failslab+0x264/0x280 [ 422.316213][T13650] should_failslab+0x29/0x70 [ 422.321012][T13650] kmem_cache_alloc+0xd6/0xd10 [ 422.326307][T13650] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 422.332774][T13650] ? skb_clone+0x326/0x5d0 [ 422.337301][T13650] skb_clone+0x326/0x5d0 [ 422.341636][T13650] packet_rcv+0xda1/0x2110 [ 422.346239][T13650] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 422.352860][T13650] ? packet_sock_destruct+0x1e0/0x1e0 [ 422.358327][T13650] packet_rcv_fanout+0x2347/0x2550 [ 422.363666][T13650] ? packet_direct_xmit+0x470/0x470 [ 422.369047][T13650] __netif_receive_skb_core+0x3aed/0x51a0 [ 422.375053][T13650] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 422.381117][T13650] netif_receive_skb_internal+0x3cc/0xc20 [ 422.386972][T13650] ? kmsan_get_metadata+0x39/0x350 [ 422.392230][T13650] netif_receive_skb+0x1da/0x3a0 [ 422.397320][T13650] tun_get_user+0x6c44/0x6f70 [ 422.402079][T13650] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 422.408027][T13650] tun_chr_write_iter+0x1f2/0x360 [ 422.413097][T13650] ? tun_chr_read_iter+0x460/0x460 [ 422.418556][T13650] do_iter_readv_writev+0xa16/0xc30 [ 422.423813][T13650] ? tun_chr_read_iter+0x460/0x460 [ 422.428951][T13650] do_iter_write+0x304/0xdc0 [ 422.433584][T13650] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 422.439853][T13650] ? import_iovec+0x4ad/0x660 [ 422.444581][T13650] do_writev+0x435/0x900 [ 422.448887][T13650] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 422.455173][T13650] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 422.460932][T13650] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 422.467046][T13650] __se_sys_writev+0x9b/0xb0 [ 422.471760][T13650] __x64_sys_writev+0x4a/0x70 [ 422.476840][T13650] do_syscall_64+0xb6/0x160 [ 422.481393][T13650] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 422.487315][T13650] RIP: 0033:0x459db1 [ 422.491510][T13650] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 422.511160][T13650] RSP: 002b:00007fc67ebe5ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 422.519607][T13650] RAX: ffffffffffffffda RBX: 0000000000207843 RCX: 0000000000459db1 [ 422.527791][T13650] RDX: 0000000000000001 RSI: 00007fc67ebe5c00 RDI: 00000000000000f0 [ 422.535803][T13650] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 422.543888][T13650] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fc67ebe66d4 [ 422.552044][T13650] R13: 00000000004c922e R14: 00000000004e0860 R15: 0000000000000004 04:08:31 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, 0x0) [ 422.564428][ C1] net_ratelimit: 4 callbacks suppressed [ 422.564449][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 422.576509][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 422.583145][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 422.589460][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:08:31 executing program 4: getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000240)={0x4, &(0x7f0000000380)=""/206, &(0x7f0000000780)=[{0x0, 0x18, 0x9, &(0x7f0000000200)=""/24}, {0x205, 0x86, 0x0, &(0x7f0000000540)=""/134}, {0x1, 0xf9, 0x0, &(0x7f0000000600)=""/249}, {0x2, 0x7d, 0x10000, &(0x7f0000000700)=""/125}]}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x50, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80080100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r4, 0x0, 0x0, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x56) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r2, 0xffffffffffffffff) 04:08:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x6, 0x17c40) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f00000000c0)) 04:08:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) get_thread_area(&(0x7f0000000000)={0x3, 0xffffffffffffefff, 0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:31 executing program 0 (fault-call:2 fault-nth:8): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) 04:08:31 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x1, 0xd, &(0x7f0000000340)="00a371a57a36ed26b3ec6179ce"}) 04:08:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0x8) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 04:08:32 executing program 3: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x184, 0x20000003, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) 04:08:32 executing program 5: r0 = syz_open_dev$vcsn(0x0, 0x5, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e22, 0x2, @local, 0x1000}], 0x25b903a9c2466e6b) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x20c, 0x0, 0x7, 0x0, 0x2}, 0x20) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xc0, &(0x7f0000000140), &(0x7f00000000c0)=0x4) sendto$inet(r1, &(0x7f00003cef9f), 0x0, 0x48080, &(0x7f0000618000)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000079d1914fe39badafb7b6535f55fd874801d129adfaf1ee5b6cd5d2ac242c3f7ddfdf5e88e8f7d95767507c509add8d0b972b6a4e84c631b829fce1c427d2398975503f8cae8501cbbb53504a1d89f18ce20601c5e4914358d3f200000000da892e84fc7961eed2ad043237d57c6a49400a599cd01584f814d16220072d0941f616be2ae4bf6ff92a2f76a5838002851e4b607fc9496738b0cd515c1bb71d26b614b860cffdf10c34bac6e1557f1cecaa103b47000000000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x20b) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0x7ffffffff000, 0x10}, 0x18) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0x810c5701, &(0x7f0000000000)={0x0, 0x0, 0x1000000}) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0xc0, &(0x7f0000000140), &(0x7f00000000c0)=0x4) r5 = socket$inet_dccp(0x2, 0x6, 0x0) recvfrom(r4, &(0x7f00000000c0)=""/227, 0xe3, 0x10000, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x1, 0x4, 0x5, 0x3, {0xa, 0x4e24, 0x9, @loopback, 0x10000}}}, 0x80) sysfs$2(0x2, 0x0, &(0x7f0000000280)=""/32) [ 423.246661][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:08:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:08:34 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x1}, 0x28, 0x1) listen(r1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x5, @mcast1, 0x9}, 0x1c) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f00000001c0)) write$FUSE_WRITE(r3, &(0x7f0000000100)={0x18, 0x0, 0x1, {0xfffffffeffffffff}}, 0x18) ioctl$TIOCMGET(r3, 0x5415, &(0x7f0000000080)) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) 04:08:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000040)={0x12, "4514be949903f2cc783e74bca8fcc4e735a4"}) 04:08:34 executing program 5: r0 = syz_open_dev$vcsn(0x0, 0x5, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e22, 0x2, @local, 0x1000}], 0x25b903a9c2466e6b) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x20c, 0x0, 0x7, 0x0, 0x2}, 0x20) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xc0, &(0x7f0000000140), &(0x7f00000000c0)=0x4) sendto$inet(r1, &(0x7f00003cef9f), 0x0, 0x48080, &(0x7f0000618000)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000079d1914fe39badafb7b6535f55fd874801d129adfaf1ee5b6cd5d2ac242c3f7ddfdf5e88e8f7d95767507c509add8d0b972b6a4e84c631b829fce1c427d2398975503f8cae8501cbbb53504a1d89f18ce20601c5e4914358d3f200000000da892e84fc7961eed2ad043237d57c6a49400a599cd01584f814d16220072d0941f616be2ae4bf6ff92a2f76a5838002851e4b607fc9496738b0cd515c1bb71d26b614b860cffdf10c34bac6e1557f1cecaa103b47000000000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x20b) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0x7ffffffff000, 0x10}, 0x18) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0x810c5701, &(0x7f0000000000)={0x0, 0x0, 0x1000000}) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0xc0, &(0x7f0000000140), &(0x7f00000000c0)=0x4) r5 = socket$inet_dccp(0x2, 0x6, 0x0) recvfrom(r4, &(0x7f00000000c0)=""/227, 0xe3, 0x10000, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x1, 0x4, 0x5, 0x3, {0xa, 0x4e24, 0x9, @loopback, 0x10000}}}, 0x80) sysfs$2(0x2, 0x0, &(0x7f0000000280)=""/32) 04:08:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x1, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 04:08:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:08:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0xdd11e89789a65dd5) 04:08:34 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 04:08:34 executing program 5: r0 = syz_open_dev$vcsn(0x0, 0x5, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e22, 0x2, @local, 0x1000}], 0x25b903a9c2466e6b) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x20c, 0x0, 0x7, 0x0, 0x2}, 0x20) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xc0, &(0x7f0000000140), &(0x7f00000000c0)=0x4) sendto$inet(r1, &(0x7f00003cef9f), 0x0, 0x48080, &(0x7f0000618000)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000079d1914fe39badafb7b6535f55fd874801d129adfaf1ee5b6cd5d2ac242c3f7ddfdf5e88e8f7d95767507c509add8d0b972b6a4e84c631b829fce1c427d2398975503f8cae8501cbbb53504a1d89f18ce20601c5e4914358d3f200000000da892e84fc7961eed2ad043237d57c6a49400a599cd01584f814d16220072d0941f616be2ae4bf6ff92a2f76a5838002851e4b607fc9496738b0cd515c1bb71d26b614b860cffdf10c34bac6e1557f1cecaa103b47000000000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x20b) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0x7ffffffff000, 0x10}, 0x18) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0x810c5701, &(0x7f0000000000)={0x0, 0x0, 0x1000000}) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0xc0, &(0x7f0000000140), &(0x7f00000000c0)=0x4) r5 = socket$inet_dccp(0x2, 0x6, 0x0) recvfrom(r4, &(0x7f00000000c0)=""/227, 0xe3, 0x10000, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x1, 0x4, 0x5, 0x3, {0xa, 0x4e24, 0x9, @loopback, 0x10000}}}, 0x80) sysfs$2(0x2, 0x0, &(0x7f0000000280)=""/32) 04:08:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) clone3(&(0x7f0000000340)={0x1000, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), 0x2c, 0x0, &(0x7f0000000140)=""/196, 0xc4, &(0x7f0000000240)=""/227}, 0x40) 04:08:34 executing program 0: r0 = socket$packet(0x11, 0xac1effc45d0848fe, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) connect$inet(r3, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) sendto$inet(r3, &(0x7f0000000140)="b0", 0x1, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x3, 0x2000, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) connect$inet(r6, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) sendto$inet(r6, &(0x7f0000000140)="b0", 0x1, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x3, 0x2000, 0x0) connect$inet(r6, &(0x7f0000000040)={0x2, 0x4620, @multicast2}, 0x951) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) sendto$inet(r5, &(0x7f0000000140)="b0", 0x1, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x3, 0x2000, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) connect$inet(r7, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) sendto$inet(r7, &(0x7f0000000140)="b0", 0x1, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x3, 0x2000, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r8, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) connect$inet(r8, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) sendto$inet(r8, &(0x7f0000000140)="b0", 0x1, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x3, 0x2000, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) connect$inet(r9, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r9, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) sendto$inet(r9, &(0x7f0000000140)="b0", 0x1, 0x0, 0x0, 0x0) recvmmsg(r9, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x3, 0x2000, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_emit_ethernet(0x8, &(0x7f0000000380)=ANY=[@ANYBLOB="fa3e4caa934f402e656eb1d3d6d70709f250e409f0b8bd70febab9938e2b8d4a9d711c392d27751ac9236848fb59fa9e1121ec7a80d07a9a3592efce5bc6aaacd2e1f2d46411757e9711ca8b3c4e5e56bf506276e0cc90", @ANYRES64=r0, @ANYRES64=r0, @ANYRES32=r8, @ANYRES16=r3, @ANYRES64=r2, @ANYRES64, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRES16, @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRESDEC=r4, @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYBLOB="851a54bc521e73dbce013225141377a17e81d3728f704bc288e1da19bc24668142f5e0816c6d04ddc7274505d25143442085e96c4b3f22e4b4b3ede4289e309f3fbbff9dfb9f53722a017c0f6435982959ff78f8dbbda65a3317c4e7a1fca76a2a37fc489f937c4024564a8ba769bd78a74c8d35295b7ba7fc7ad1a85cafc6bbf183f02d", @ANYRES64=r10], @ANYRESOCT=r3, @ANYRES32=r7, @ANYRESOCT=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYRESHEX=r9, @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB="be9e11c1825713b81b4211c11273f1b03f21d2c3116cce409dad1a214934a3d7cc4a3cacaa175a3bfb192344d3e658f28d3d"]]], @ANYRES32=0x0]], 0x0) 04:08:34 executing program 5: r0 = syz_open_dev$vcsn(0x0, 0x5, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e22, 0x2, @local, 0x1000}], 0x25b903a9c2466e6b) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x20c, 0x0, 0x7, 0x0, 0x2}, 0x20) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xc0, &(0x7f0000000140), &(0x7f00000000c0)=0x4) sendto$inet(r1, &(0x7f00003cef9f), 0x0, 0x48080, &(0x7f0000618000)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000079d1914fe39badafb7b6535f55fd874801d129adfaf1ee5b6cd5d2ac242c3f7ddfdf5e88e8f7d95767507c509add8d0b972b6a4e84c631b829fce1c427d2398975503f8cae8501cbbb53504a1d89f18ce20601c5e4914358d3f200000000da892e84fc7961eed2ad043237d57c6a49400a599cd01584f814d16220072d0941f616be2ae4bf6ff92a2f76a5838002851e4b607fc9496738b0cd515c1bb71d26b614b860cffdf10c34bac6e1557f1cecaa103b47000000000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x20b) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0x7ffffffff000, 0x10}, 0x18) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0x810c5701, &(0x7f0000000000)={0x0, 0x0, 0x1000000}) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0xc0, &(0x7f0000000140), &(0x7f00000000c0)=0x4) r5 = socket$inet_dccp(0x2, 0x6, 0x0) recvfrom(r4, &(0x7f00000000c0)=""/227, 0xe3, 0x10000, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x1, 0x4, 0x5, 0x3, {0xa, 0x4e24, 0x9, @loopback, 0x10000}}}, 0x80) sysfs$2(0x2, 0x0, &(0x7f0000000280)=""/32) 04:08:34 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) [ 425.793993][T13742] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:08:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) sendfile(r1, r2, 0x0, 0x7fffffa7) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r3, r1, 0x0, 0xffffffff) 04:08:35 executing program 5: r0 = syz_open_dev$vcsn(0x0, 0x5, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e22, 0x2, @local, 0x1000}], 0x25b903a9c2466e6b) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x20c, 0x0, 0x7, 0x0, 0x2}, 0x20) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xc0, &(0x7f0000000140), &(0x7f00000000c0)=0x4) sendto$inet(r1, &(0x7f00003cef9f), 0x0, 0x48080, &(0x7f0000618000)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000079d1914fe39badafb7b6535f55fd874801d129adfaf1ee5b6cd5d2ac242c3f7ddfdf5e88e8f7d95767507c509add8d0b972b6a4e84c631b829fce1c427d2398975503f8cae8501cbbb53504a1d89f18ce20601c5e4914358d3f200000000da892e84fc7961eed2ad043237d57c6a49400a599cd01584f814d16220072d0941f616be2ae4bf6ff92a2f76a5838002851e4b607fc9496738b0cd515c1bb71d26b614b860cffdf10c34bac6e1557f1cecaa103b47000000000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x20b) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0x7ffffffff000, 0x10}, 0x18) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0x810c5701, &(0x7f0000000000)={0x0, 0x0, 0x1000000}) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0xc0, &(0x7f0000000140), &(0x7f00000000c0)=0x4) r5 = socket$inet_dccp(0x2, 0x6, 0x0) recvfrom(r4, &(0x7f00000000c0)=""/227, 0xe3, 0x10000, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x1, 0x4, 0x5, 0x3, {0xa, 0x4e24, 0x9, @loopback, 0x10000}}}, 0x80) 04:08:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000040)) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 04:08:35 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8000000002009, 0xc300) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x400) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) 04:08:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:08:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x101002, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0x6) write(r0, &(0x7f00000000c0)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc811ff1f75642558334444c9fe3d13", 0x46) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000140)) 04:08:37 executing program 5: r0 = syz_open_dev$vcsn(0x0, 0x5, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e22, 0x2, @local, 0x1000}], 0x25b903a9c2466e6b) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x20c, 0x0, 0x7, 0x0, 0x2}, 0x20) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xc0, &(0x7f0000000140), &(0x7f00000000c0)=0x4) sendto$inet(r1, &(0x7f00003cef9f), 0x0, 0x48080, &(0x7f0000618000)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000079d1914fe39badafb7b6535f55fd874801d129adfaf1ee5b6cd5d2ac242c3f7ddfdf5e88e8f7d95767507c509add8d0b972b6a4e84c631b829fce1c427d2398975503f8cae8501cbbb53504a1d89f18ce20601c5e4914358d3f200000000da892e84fc7961eed2ad043237d57c6a49400a599cd01584f814d16220072d0941f616be2ae4bf6ff92a2f76a5838002851e4b607fc9496738b0cd515c1bb71d26b614b860cffdf10c34bac6e1557f1cecaa103b47000000000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x20b) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0x7ffffffff000, 0x10}, 0x18) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0x810c5701, &(0x7f0000000000)={0x0, 0x0, 0x1000000}) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0xc0, &(0x7f0000000140), &(0x7f00000000c0)=0x4) socket$inet_dccp(0x2, 0x6, 0x0) 04:08:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x8) 04:08:37 executing program 0: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000003480)=ANY=[@ANYRES32=0x0, @ANYBLOB="0900517e4effc01cbd7d687791f3b7a62d258233229e6f4d3cba05006e2ace7c0871e0fc06788518fe2da7e37590b03120429b1aee19b3b42059596caa3677bea5e0b511d69a78cac870e36a6332d71113caa48854e77379e3e7ef28ca04f4a2b0a0d0286f46d0bc68d68495f060a1d8e579a0a59584f93a10ac1f874c8f12420030106b18e4c73ca88cf70f2127819b5f5db5b48900f9ec8256c787466d757558de4fcd1f680959fca68b3fd1a5ce36169a618228e519a417d146338c5e8858748afc4d7a11a32735a8fe6531c4b3f437e2e66ae6c0423c8a17ce3857e2feec5f074b27045ec35e4d2e01eb13"], 0x8) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000022c0)={0x4000, 0x6, 0xfffffffffffffffc}, 0x4) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x10000, 0x10000) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000002380)={'broute\x00'}, &(0x7f0000002400)=0x78) vmsplice(r1, &(0x7f0000002240)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="d49b1a04a032c64a16bd51e505c246f634cf78db162431d8fcbdce6f8c6e8e1758dc1b86274dee06be3d", 0x2a}, {&(0x7f00000010c0)="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", 0x1000}, {&(0x7f00000020c0)="62a6f76a889e9c00942fd8d0e0ef19d3ed2f26b74ac33bf68bf8abee89e5b2411ee54cf82827f14fed9b64586fa10039936f57f2a4ebbffb40ab2849fb083c19c3db6168b71712a7f3a78fe631cbe2f837f51eccd4b77ac6d4f00c1f86503ef44bb533b48d78acf5989c502a84a861438b9b7032ecf7613bb3bc75d551616a5cf1179ad8d1d99573ec707b94240e4109efd6de2923e4cdf7e6cae3d823f704e562fd4b720a3126bdab8f682c64ed747acae7c51f16488bb9604d9d9718881155f427c91643af86d75885c003711bd014970730be5b14f980b056dc0e7b", 0xdd}, {&(0x7f00000021c0)="4af1b796abda435fd6299b3e5b2644743450126924aa7f551a5ab73066cbd2bbdc4b04c14c50ef6c714abf0f841293d4eb7f7295abcf1f6853ba9c1627ee593b2d7239abbf", 0x45}], 0x5, 0x1) syz_emit_ethernet(0x207843, &(0x7f0000002300)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009e46da1df6d0c67411309e5dc0060b680fa8000000000000000000119e96dd18668b6580000000000000000000000000000c72b45f14e1e0a8659c1101da363cf41d2"], 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x1}, 0x28, 0x1) listen(r3, 0x4) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x5, @mcast1, 0x9}, 0x1c) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r5 = fcntl$dupfd(r4, 0x406, r4) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r5, 0xc0a85322, &(0x7f00000001c0)) write$FUSE_WRITE(r5, &(0x7f0000000100)={0x18, 0x0, 0x1, {0xfffffffeffffffff}}, 0x18) ioctl$HIDIOCGUSAGES(r5, 0xd01c4813, &(0x7f0000002440)={{0x2, 0x200, 0x52a97927, 0x400, 0x8, 0x5c12}, 0x18e, [0x7, 0x9, 0x2942, 0x1f, 0x7ff, 0x1bdbeb42, 0x6ce4, 0xffffffff, 0x7, 0x4, 0x5, 0x8, 0x4, 0x101, 0x8, 0x8, 0x98, 0x7b, 0x7, 0x7d9, 0x7, 0x80, 0xdb4, 0x4, 0x3205de7, 0x6, 0xfff, 0xbc4, 0x9, 0x9, 0x0, 0xe7f, 0x497, 0x3, 0xe0, 0x3f, 0x40, 0x1ff, 0x3, 0x7fff, 0x6, 0x581e, 0x9, 0x0, 0x40, 0x2, 0x8, 0x8001, 0x1, 0x6, 0xfff, 0x5, 0x8, 0x1, 0x8, 0x3, 0x8, 0xeb9, 0x1, 0xfffffffa, 0x1, 0x80, 0x1f, 0x7, 0xec, 0x0, 0xa7, 0x5, 0xea9d, 0x6de0, 0x2, 0x6, 0x80000001, 0x3ffc, 0x3f, 0x7fffffff, 0x99, 0x1, 0x1, 0x7, 0x9, 0x1000, 0x18d, 0x2, 0x2, 0x6319, 0x9, 0xffff, 0x2, 0x12fd, 0x3, 0xbd6f, 0x3, 0x10001, 0x7fffffff, 0x2, 0xffffff8d, 0x6, 0x7, 0x80000000, 0x50, 0x1, 0x4, 0x4, 0x20, 0x3, 0x4, 0x9, 0x2, 0x8001, 0x65193e9c, 0x80, 0x9, 0x0, 0x0, 0x9, 0x5, 0x1ff, 0x3, 0x560, 0x4, 0x9, 0x59, 0xfffffffd, 0x3de2, 0x6, 0xffff, 0x5ee5, 0x4, 0x3, 0xff500000, 0x3, 0x311, 0x3ff, 0x8001, 0x7, 0xfffff49b, 0x800, 0x5, 0x0, 0x5, 0x9, 0x548, 0x4, 0x10000, 0x7, 0x8001, 0x200, 0xfffff154, 0x8b7, 0x29, 0x0, 0x8, 0x80, 0x9, 0xfffffffb, 0x3, 0x2, 0xfffff9e9, 0x401, 0x0, 0xffffffec, 0x2, 0x7, 0x100, 0x4, 0xf6f, 0x800, 0x0, 0x2, 0x4, 0x0, 0x5, 0x2, 0x879, 0x3, 0x8000, 0xb5f7, 0x800, 0x7, 0x1000, 0xfffffff9, 0x2, 0xec, 0x200, 0x5, 0x5f6, 0xfff, 0x7c0, 0x557, 0x0, 0x5a, 0x4, 0x7, 0xff, 0x1, 0x9, 0x6, 0x2, 0x9, 0x5, 0xe5, 0x7, 0x1, 0x100, 0x3, 0x7, 0x95e, 0xdd, 0x8, 0x81, 0x4, 0x6, 0x1000, 0x7, 0x7ff, 0x7, 0x1, 0x1, 0x1, 0x5, 0x8, 0xfff, 0xffffffe1, 0x9, 0x8001, 0x6f, 0x20, 0x294, 0xfff, 0x3, 0x7, 0x4, 0xe8d1, 0x0, 0x3f, 0x5, 0x4, 0x8, 0xfa, 0x2, 0xe6500000, 0xeedf, 0xce, 0xfffff800, 0x400, 0x400, 0x81, 0x7, 0x80000000, 0x0, 0x3, 0x7fff, 0x5, 0x7, 0x5, 0xffffffff, 0x5, 0x3, 0x3, 0x32, 0x3f, 0x8000, 0x80000001, 0x3ff, 0x0, 0x7, 0x800, 0x6, 0x9, 0x31, 0x846, 0x5, 0x101, 0x5, 0xfffffffe, 0x4, 0x80000000, 0x4, 0x80, 0x9a2a, 0x8, 0x3ff, 0x3, 0x4, 0xa0000000, 0x1ff, 0xa8, 0xff, 0x0, 0x101, 0xffff8000, 0x7, 0x0, 0xfffffff7, 0x1, 0x40, 0x7fffffff, 0x8, 0x656, 0x5, 0x7, 0x4, 0xfff, 0x200, 0x80000000, 0x80000001, 0x7, 0x7, 0x8, 0xdb3, 0x1, 0x3, 0x1ff, 0x80000001, 0x200, 0x40, 0x200, 0x8, 0xfffffc01, 0x3, 0xfffffc4d, 0x80000000, 0x2, 0xff, 0x20, 0x0, 0x9, 0x2, 0x400, 0x400, 0x100, 0x80000000, 0xea1, 0x80000000, 0x7f, 0x72fc, 0x6, 0x4, 0x7, 0x3, 0x8000, 0x1, 0x2, 0x3, 0xa4, 0x0, 0x8, 0x5a, 0xfffffff8, 0x20, 0x80, 0x9, 0x7, 0x8, 0xfffffffd, 0x8, 0x3, 0x7, 0xffffffff, 0x8, 0x462, 0x7, 0x1, 0xf9, 0x81, 0x9, 0x4eb, 0x0, 0x1, 0x80000001, 0x1, 0x10001, 0x6, 0x10000, 0x2, 0x0, 0x80, 0x2, 0x8, 0x401, 0x2f, 0x5, 0x92, 0x4, 0x200, 0x1000000, 0x3, 0x6, 0x0, 0x0, 0x41, 0xffffff28, 0x0, 0x2f0, 0x455, 0x20, 0x7, 0xffff, 0x1335, 0x5, 0x800, 0x1ff, 0x9, 0x9, 0x39ce, 0x3f, 0x253, 0x3, 0xfac, 0x400, 0x80000000, 0x7, 0x80000000, 0x3, 0x6, 0x9, 0x7fffffff, 0x81, 0x1, 0xf9ec, 0x0, 0x9, 0xffffffe0, 0xff, 0x5, 0x4c, 0x7, 0x1000, 0x1000000, 0x80000000, 0x2, 0x1, 0x80, 0x1000, 0x9, 0x9, 0x5, 0x4, 0x3, 0x7, 0x8, 0xfffffc00, 0x1, 0x5, 0x8, 0xfff, 0x4, 0x3, 0x8, 0x1, 0x6, 0x1f90, 0x3, 0x5, 0xec, 0x64, 0x1ff, 0x1f, 0x1, 0xfffff139, 0x7, 0x10000, 0x2, 0x5, 0x7, 0x53, 0xfffffff9, 0x4, 0x3, 0x8001, 0x8001, 0x9, 0x3f, 0x2, 0x0, 0x4, 0x1, 0x8, 0x0, 0x80000000, 0x480, 0xf8b, 0x1, 0x2, 0x3, 0x400, 0x6, 0xffff0001, 0x3, 0x4, 0x9, 0x401, 0x0, 0x6, 0x5, 0x10000, 0x1, 0x7, 0x0, 0x8, 0x2, 0x7, 0x6, 0x7, 0xff, 0x1, 0x81, 0x8, 0x1000, 0x8, 0x7fff, 0x7, 0x5, 0x9, 0xfffffff8, 0x80000001, 0x800, 0x400, 0x800, 0x8, 0x8000, 0x0, 0x4, 0x9, 0x8, 0x0, 0x4831, 0x3, 0xdc5, 0x800, 0x9, 0x6, 0x0, 0x4, 0x3, 0x5, 0x5, 0x2, 0x6, 0x7fff, 0x80000001, 0x7, 0x1000, 0x3f, 0xce, 0xb, 0x9, 0x5, 0x4e, 0x800, 0x3ff, 0xfffffffc, 0x4, 0x80000001, 0xfffffc01, 0xd22, 0x5, 0x401, 0x4, 0x3, 0xfffffffc, 0xfffffe00, 0x0, 0x0, 0x2, 0x1, 0x298, 0x2, 0x1, 0x100, 0xdb, 0x1ad5, 0x1, 0x200, 0x7, 0x7, 0x8, 0x5, 0xb14, 0x2, 0x2, 0x59d, 0x2, 0x2, 0x3, 0x2, 0x7, 0x80000000, 0x0, 0xfffffffa, 0x6, 0x6b5b, 0xd8, 0x9, 0x1388, 0x8000, 0x2, 0x0, 0x4, 0x0, 0x3ff, 0x81, 0x124, 0x2, 0x0, 0x10000, 0x8, 0x4, 0x7f, 0x5da, 0x81, 0x354f, 0x5, 0x0, 0x7fff, 0x4, 0x4, 0x10001, 0x4000000, 0x9, 0x1, 0x800, 0xfffffff8, 0x0, 0x5, 0x81, 0x80d8, 0x7fff, 0x9, 0x4, 0x9, 0x7, 0xfff, 0x6, 0x4, 0x800, 0xfff, 0x7, 0x1, 0x101, 0x800, 0x9, 0x9, 0x1, 0x80000000, 0x3f, 0x1, 0xfff, 0x7fffffff, 0x8, 0x8, 0x6, 0xf2a, 0x88b4, 0x40, 0x1, 0x4, 0x7, 0x2, 0x65ce, 0x1, 0x2, 0x5, 0x10000, 0x4, 0x6, 0x2, 0x8, 0xffffffff, 0x1, 0x4, 0x5, 0x8, 0x1000, 0x7f, 0xd9, 0x7, 0x6, 0x80, 0x1, 0x100, 0xffff8001, 0xfffffff7, 0x81, 0x6, 0x1, 0x4, 0xa66, 0xfffffffd, 0x4, 0x40, 0x8, 0x0, 0x6, 0x38, 0xf0, 0x81, 0x4, 0x9, 0x1aff, 0x5, 0xffff8d5c, 0x8, 0x8, 0x0, 0x6, 0x0, 0x63450376, 0x9, 0x7, 0x8, 0x80000000, 0x1, 0x4c5, 0x3, 0x3f, 0x1000, 0x1, 0x7, 0x3, 0x5, 0x74, 0x4000000, 0xffffffff, 0x8, 0x6, 0x2, 0x4, 0x7f, 0x0, 0x3, 0x0, 0x2, 0x2, 0xae, 0x8, 0x2, 0xfffffff9, 0x401, 0x6, 0xffff0001, 0x401, 0x6, 0x5, 0x7, 0x40, 0x1, 0x80, 0x5, 0x9, 0x101, 0xcc, 0x7, 0x6, 0x21, 0x8, 0x5, 0x3ff, 0xfffff001, 0x8, 0x0, 0x3ff, 0x1, 0x8, 0x5c48, 0x200, 0x1, 0x8, 0xffff, 0x0, 0x4, 0xe908, 0x9, 0x200, 0x400, 0x9, 0x5, 0x9e, 0x6, 0xba, 0x101, 0xffff, 0x1, 0x24, 0x6, 0x80000000, 0x800, 0x20, 0x0, 0x9, 0x2, 0x6, 0x1, 0x380, 0x0, 0x8, 0xfffffff9, 0x47b, 0x6, 0x3, 0x8, 0x4, 0x7fff, 0x1000, 0x1, 0xffffffff, 0x46, 0xb0471b3, 0x2, 0x3, 0x24bc, 0x3ff, 0x5, 0x0, 0x2, 0x5, 0xa7, 0x7, 0x8, 0x7ff, 0x0, 0x3f, 0x9, 0x8000, 0x1, 0x7ff, 0x4, 0x7, 0x580, 0x3, 0x8, 0x8, 0x5, 0x3, 0x7, 0xfffffff8, 0x0, 0x6, 0x1, 0x2, 0x3, 0x7f, 0x0, 0x3f8000, 0x0, 0x7, 0x7, 0xffffff36, 0x16, 0x9c53, 0x4, 0x4, 0x4, 0xffffffff, 0x8, 0xdf1a, 0x1000, 0x2b, 0x5, 0x4, 0x6854310a, 0x292c, 0x3, 0x0, 0x6a8, 0x6, 0x3, 0x5, 0x4, 0x8000, 0x100, 0xfc, 0x8, 0x4, 0x400, 0x899a, 0x7f, 0x6, 0x6, 0xd0, 0x1, 0x7, 0x400, 0x7, 0xfffffff7, 0x3, 0x6, 0xfffffffc, 0x7, 0x9, 0x7, 0x101, 0xfffffff9, 0x1, 0x3, 0x1, 0x9f91, 0x80000000, 0x4, 0x3, 0x6, 0x2, 0x5b0d0c9b, 0xde4, 0x8, 0x3, 0xf14, 0x0, 0x3ff, 0x1, 0x0, 0xc101, 0x3ff, 0x6c, 0x9, 0x9, 0x8, 0x6, 0x200, 0x8, 0x7fffffff, 0x10000, 0xe5, 0x5, 0x8, 0x4, 0x7b, 0x2, 0x100, 0x7, 0x4b, 0x1, 0x9, 0xe1, 0x9, 0x0, 0x7ff, 0x3, 0x6, 0xff, 0xbbe, 0x3, 0x8, 0x2, 0x9, 0x8, 0x15d, 0x0, 0x4, 0x10001, 0x9, 0xe8ee, 0x4, 0x2, 0x0, 0x5, 0x1, 0x800, 0xfffffe16, 0x1, 0xf8, 0x7, 0x1, 0xe470, 0x6, 0x1000, 0x7fffffff, 0xb94, 0x8000, 0x0, 0x4, 0x3, 0x8000, 0x5, 0x1, 0x3, 0x3f, 0x2, 0x0, 0x7, 0xfffff071, 0x2, 0x4800, 0x2, 0x200, 0x3c8453fe, 0xffffff81, 0xffff, 0x2, 0x716, 0x8, 0x80000001, 0x79d, 0xfff, 0x101, 0x9, 0x4b3, 0x3, 0x7, 0x9, 0x3152, 0xffffff80, 0x9, 0x806, 0x1, 0x0, 0x800, 0x6, 0xf1fa, 0x100, 0x1, 0xffffffff, 0x2, 0xb26, 0x2, 0xfffffffd, 0x7, 0x4, 0x5b2b, 0x6, 0x4, 0x6, 0x6]}) 04:08:37 executing program 4: symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000008c0)='./file1\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0xffffff7f}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x2}}], 0x2, 0x0) 04:08:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:08:37 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0xf) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 04:08:37 executing program 4: 04:08:37 executing program 3: 04:08:37 executing program 5: r0 = syz_open_dev$vcsn(0x0, 0x5, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e22, 0x2, @local, 0x1000}], 0x25b903a9c2466e6b) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x20c, 0x0, 0x7, 0x0, 0x2}, 0x20) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xc0, &(0x7f0000000140), &(0x7f00000000c0)=0x4) sendto$inet(r1, &(0x7f00003cef9f), 0x0, 0x48080, &(0x7f0000618000)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000079d1914fe39badafb7b6535f55fd874801d129adfaf1ee5b6cd5d2ac242c3f7ddfdf5e88e8f7d95767507c509add8d0b972b6a4e84c631b829fce1c427d2398975503f8cae8501cbbb53504a1d89f18ce20601c5e4914358d3f200000000da892e84fc7961eed2ad043237d57c6a49400a599cd01584f814d16220072d0941f616be2ae4bf6ff92a2f76a5838002851e4b607fc9496738b0cd515c1bb71d26b614b860cffdf10c34bac6e1557f1cecaa103b47000000000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x20b) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0x7ffffffff000, 0x10}, 0x18) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0x810c5701, &(0x7f0000000000)={0x0, 0x0, 0x1000000}) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0xc0, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 04:08:37 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffffc}, 0x4) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x57, 0x48, 0x21, 0x20, 0x17ef, 0x7203, 0xc682, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x54, 0x0, 0x0, 0x87, 0x81, 0x4e}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000001880)={0xac, &(0x7f0000001280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$swradio(&(0x7f0000000800)='/dev/swradio#\x00', 0x0, 0x2) syz_usb_control_io$hid(r1, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f0000000840)={0xac, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000740)={0x34, &(0x7f0000000d80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f0000000bc0)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={0x40, 0x9, 0x1}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000300)={0x2c, &(0x7f0000000080)={0x40, 0x3, 0xda, {0xda, 0xf, "fc734d94f79920c9be185336b91de921a634c21417e2b51befdb13cc54db08c6604fcc40d1e86ddd831493219ff6d9bbc68718ad138cb6da093b3d5ae5bcbafa87919687054e2ca807f87745e89965ffca64dba91f93ffbe1075ab6ef26dbb156ac3838872ab4694d2ddc791139df9a1509a855102435843389b5754b52457aab4bce428f7ce94ffdb26d4c2de356c750dac67ff900494d5f923608316fb36d582a49f5caf94eae6adde61da103f5d11586c54960b73e39bbe8d44bcdf59255af7e28d933dbee0f5a43872eae1075dababe6831b3600aea6"}}, &(0x7f0000000180)={0x0, 0x3, 0xac, @string={0xac, 0x3, "e507d0443d11f0339e5bc95ef977ccc1e35b2644478b086177d3ab443261d77f9544d5e349cfcfd550fd03c8448a4a6200d3b6a62080193c185ac44eb8c2c394a946ddabef3cfcbf0bafaa19ecec5b5c7c8347413b0d244edf50a3d1f079f28bdd2c48dc5fc120dead308a642cc4ba2e78e65542d5c2feee083fba64c64df015d75c0a3a9bcdceb14a521169cb02790b860d4ab49af21a6a80f82b1c7e1ffea34febb116a75e6187d74b"}}, &(0x7f0000000240)={0x0, 0xf, 0xf, {0x5, 0xf, 0xf, 0x2, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0xf, 0x6, 0x6}]}}, &(0x7f0000000280)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x60, 0x13, 0x5, "74cfeb2d", "fcd6c74b"}}, &(0x7f00000002c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x10, 0x81, 0x0, 0x2, 0x1}}}, &(0x7f0000000740)={0x84, &(0x7f0000000340)={0x40, 0xf, 0x1, 'p'}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0xd}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x2}}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0xe0, 0x10}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x2}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "581a"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x7}, &(0x7f0000000580)={0x40, 0x13, 0x6, @broadcast}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000600)={0x40, 0x19, 0x2, "16a0"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x3}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x7b}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x3f}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x8b}}) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000000dd60b40900000200000000000000000000023e020000000000000000000000000801830090780009046ea1df6d0c67411309e5dc0060b680fa000000000580e5744cee19e96dd18668b65800"/102], 0x0) 04:08:38 executing program 4: 04:08:38 executing program 3: 04:08:38 executing program 3: 04:08:38 executing program 5: r0 = syz_open_dev$vcsn(0x0, 0x5, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e22, 0x2, @local, 0x1000}], 0x25b903a9c2466e6b) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x20c, 0x0, 0x7, 0x0, 0x2}, 0x20) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xc0, &(0x7f0000000140), &(0x7f00000000c0)=0x4) sendto$inet(r1, &(0x7f00003cef9f), 0x0, 0x48080, &(0x7f0000618000)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000079d1914fe39badafb7b6535f55fd874801d129adfaf1ee5b6cd5d2ac242c3f7ddfdf5e88e8f7d95767507c509add8d0b972b6a4e84c631b829fce1c427d2398975503f8cae8501cbbb53504a1d89f18ce20601c5e4914358d3f200000000da892e84fc7961eed2ad043237d57c6a49400a599cd01584f814d16220072d0941f616be2ae4bf6ff92a2f76a5838002851e4b607fc9496738b0cd515c1bb71d26b614b860cffdf10c34bac6e1557f1cecaa103b47000000000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x20b) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0x7ffffffff000, 0x10}, 0x18) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0x810c5701, &(0x7f0000000000)={0x0, 0x0, 0x1000000}) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) syz_open_procfs(0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xc0, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 04:08:38 executing program 4: 04:08:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) connect$inet(r1, &(0x7f0000000cc0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000010c0)=0x19ff, 0x4) sendto$inet(r1, &(0x7f0000000500)="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", 0x170, 0x4000, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x3, 0x2000, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) r3 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r3, &(0x7f0000000300), 0x121, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) mq_timedreceive(r2, &(0x7f00000002c0)=""/118, 0x76, 0x7f, &(0x7f00000000c0)) r5 = socket(0x10, 0x803, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x1ff) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x100000263) r7 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r7, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) r8 = socket(0x10, 0x800, 0x1) getsockopt$SO_BINDTODEVICE(r8, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) syz_open_dev$dspn(&(0x7f0000000400)='/dev/dsp#\x00', 0x0, 0x400000) r9 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r9, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) syz_open_dev$admmidi(&(0x7f0000000440)='/dev/admmidi#\x00', 0x8, 0x41280) r10 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) openat$cgroup_ro(r10, &(0x7f0000000480)='rdma.current\x00', 0x0, 0x0) r11 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r11, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) getsockopt$inet_sctp6_SCTP_NODELAY(r11, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000340)=0xfffffffffffffed7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x216, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) bind$packet(r3, &(0x7f0000000280)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @dev}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0xe3c, 0x3f, 0x1, 0x88, r2, 0x6, [], r6, 0xffffffffffffffff, 0x3, 0x1}, 0x3c) prctl$PR_SET_SECUREBITS(0x1c, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r12 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r12, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) setsockopt$bt_BT_FLUSHABLE(r12, 0x112, 0x8, &(0x7f0000000380)=0x4998, 0x4) [ 429.292973][ T17] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 429.373356][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 429.379750][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 429.543144][ T17] usb 1-1: Using ep0 maxpacket: 32 [ 429.663126][ T17] usb 1-1: config 0 has an invalid interface number: 84 but max is 0 [ 429.671675][ T17] usb 1-1: config 0 has no interface number 0 [ 429.678066][ T17] usb 1-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=c6.82 [ 429.687522][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 429.697375][ T17] usb 1-1: config 0 descriptor?? [ 430.092966][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 430.099101][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 430.403398][ T17] asix 1-1:0.84 (unnamed net_device) (uninitialized): invalid hw address, using random [ 430.494447][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 430.500882][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 430.504303][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 430.513103][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 430.893040][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 430.899195][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 431.273179][T13812] ===================================================== [ 431.280275][T13812] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0xa9/0xb0 [ 431.288010][T13812] CPU: 0 PID: 13812 Comm: syz-executor.0 Not tainted 5.4.0-rc3+ #0 [ 431.295897][T13812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 431.306066][T13812] Call Trace: [ 431.309506][T13812] dump_stack+0x191/0x1f0 [ 431.313870][T13812] kmsan_report+0x128/0x220 [ 431.318569][T13812] kmsan_internal_check_memory+0x187/0x4a0 [ 431.324557][T13812] ? kmsan_get_metadata+0x39/0x350 [ 431.329699][T13812] kmsan_copy_to_user+0xa9/0xb0 [ 431.334577][T13812] _copy_to_user+0x16b/0x1f0 [ 431.339186][T13812] fuzzer_ioctl+0x25a9/0x5860 [ 431.343880][T13812] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 431.349962][T13812] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 431.355974][T13812] ? next_event+0x6a0/0x6a0 [ 431.360567][T13812] full_proxy_unlocked_ioctl+0x222/0x330 [ 431.366220][T13812] ? full_proxy_poll+0x2d0/0x2d0 [ 431.371195][T13812] do_vfs_ioctl+0xea8/0x2c50 [ 431.375834][T13812] ? security_file_ioctl+0x1bd/0x200 [ 431.381141][T13812] __se_sys_ioctl+0x1da/0x270 [ 431.385836][T13812] __x64_sys_ioctl+0x4a/0x70 [ 431.390449][T13812] do_syscall_64+0xb6/0x160 [ 431.395214][T13812] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 431.401120][T13812] RIP: 0033:0x459d67 [ 431.405099][T13812] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 431.425925][T13812] RSP: 002b:00007fc67ebe53c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 431.434779][T13812] RAX: ffffffffffffffda RBX: 0000000020000740 RCX: 0000000000459d67 [ 431.442809][T13812] RDX: 00007fc67ebe5810 RSI: 0000000080085502 RDI: 0000000000000004 [ 431.450956][T13812] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 431.459110][T13812] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 431.467239][T13812] R13: 00000000004bf715 R14: 00000000004e1238 R15: 00000000ffffffff [ 431.475471][T13812] [ 431.477929][T13812] Uninit was stored to memory at: [ 431.484538][T13812] kmsan_internal_chain_origin+0xbd/0x180 [ 431.490284][T13812] kmsan_memcpy_memmove_metadata+0x25c/0x2e0 [ 431.496273][T13812] kmsan_memcpy_metadata+0xb/0x10 [ 431.501288][T13812] __msan_memcpy+0x56/0x70 [ 431.505804][T13812] gadget_setup+0x498/0xb60 [ 431.510294][T13812] dummy_timer+0x1fba/0x6770 [ 431.514971][T13812] call_timer_fn+0x232/0x530 [ 431.519658][T13812] __run_timers+0xd60/0x1270 [ 431.524258][T13812] run_timer_softirq+0x2d/0x50 [ 431.529032][T13812] __do_softirq+0x4a1/0x83a [ 431.533570][T13812] irq_exit+0x230/0x280 [ 431.537745][T13812] exiting_irq+0xe/0x10 [ 431.541913][T13812] smp_apic_timer_interrupt+0x48/0x70 [ 431.547528][T13812] apic_timer_interrupt+0x2e/0x40 [ 431.552573][T13812] default_idle+0x53/0x90 [ 431.556995][T13812] arch_cpu_idle+0x25/0x30 [ 431.561402][T13812] do_idle+0x1d5/0x780 [ 431.565544][T13812] cpu_startup_entry+0x45/0x50 [ 431.570756][T13812] start_secondary+0x389/0x480 [ 431.575646][T13812] secondary_startup_64+0xa4/0xb0 [ 431.580740][T13812] [ 431.583054][T13812] Uninit was stored to memory at: [ 431.588439][T13812] kmsan_internal_chain_origin+0xbd/0x180 [ 431.595412][T13812] __msan_chain_origin+0x6b/0xd0 [ 431.600462][T13812] dummy_timer+0x2d76/0x6770 [ 431.605142][T13812] call_timer_fn+0x232/0x530 [ 431.609725][T13812] __run_timers+0xd60/0x1270 [ 431.614310][T13812] run_timer_softirq+0x2d/0x50 [ 431.619091][T13812] __do_softirq+0x4a1/0x83a [ 431.623690][T13812] irq_exit+0x230/0x280 [ 431.628065][T13812] exiting_irq+0xe/0x10 [ 431.632215][T13812] smp_apic_timer_interrupt+0x48/0x70 [ 431.637586][T13812] apic_timer_interrupt+0x2e/0x40 [ 431.642672][T13812] default_idle+0x53/0x90 [ 431.647018][T13812] arch_cpu_idle+0x25/0x30 [ 431.651428][T13812] do_idle+0x1d5/0x780 [ 431.655596][T13812] cpu_startup_entry+0x45/0x50 [ 431.660361][T13812] start_secondary+0x389/0x480 [ 431.665205][T13812] secondary_startup_64+0xa4/0xb0 [ 431.670307][T13812] [ 431.672665][T13812] Uninit was stored to memory at: [ 431.677728][T13812] kmsan_internal_chain_origin+0xbd/0x180 [ 431.683595][T13812] __msan_chain_origin+0x6b/0xd0 [ 431.688534][T13812] usb_control_msg+0x61b/0x7f0 [ 431.693296][T13812] usbnet_write_cmd+0x386/0x430 [ 431.698233][T13812] asix_write_cmd+0x155/0x270 [ 431.703163][T13812] ax88772_hw_reset+0x191/0xb40 [ 431.708537][T13812] ax88772_bind+0x6ad/0x11f0 [ 431.713128][T13812] usbnet_probe+0x10d3/0x39d0 [ 431.717797][T13812] usb_probe_interface+0xd19/0x1310 [ 431.722986][T13812] really_probe+0xd91/0x1f90 [ 431.727568][T13812] driver_probe_device+0x1ba/0x510 [ 431.732755][T13812] __device_attach_driver+0x5b8/0x790 [ 431.738214][T13812] bus_for_each_drv+0x28e/0x3b0 [ 431.743060][T13812] __device_attach+0x489/0x750 [ 431.747900][T13812] device_initial_probe+0x4a/0x60 [ 431.752916][T13812] bus_probe_device+0x131/0x390 [ 431.757762][T13812] device_add+0x25b5/0x2df0 [ 431.762265][T13812] usb_set_configuration+0x309f/0x3710 [ 431.767719][T13812] generic_probe+0xe7/0x280 [ 431.772212][T13812] usb_probe_device+0x146/0x200 [ 431.777057][T13812] really_probe+0xd91/0x1f90 [ 431.781733][T13812] driver_probe_device+0x1ba/0x510 [ 431.786925][T13812] __device_attach_driver+0x5b8/0x790 [ 431.792376][T13812] bus_for_each_drv+0x28e/0x3b0 [ 431.797225][T13812] __device_attach+0x489/0x750 [ 431.802079][T13812] device_initial_probe+0x4a/0x60 [ 431.807099][T13812] bus_probe_device+0x131/0x390 [ 431.812209][T13812] device_add+0x25b5/0x2df0 [ 431.816701][T13812] usb_new_device+0x23e5/0x2fb0 [ 431.821541][T13812] hub_event+0x581d/0x72f0 [ 431.825948][T13812] process_one_work+0x1572/0x1ef0 [ 431.831047][T13812] worker_thread+0x111b/0x2460 [ 431.835819][T13812] kthread+0x4b5/0x4f0 [ 431.839881][T13812] ret_from_fork+0x35/0x40 [ 431.844299][T13812] [ 431.846609][T13812] Uninit was stored to memory at: [ 431.851738][T13812] kmsan_internal_chain_origin+0xbd/0x180 [ 431.857447][T13812] __msan_chain_origin+0x6b/0xd0 [ 431.862379][T13812] ax88772_bind+0xa12/0x11f0 [ 431.866977][T13812] usbnet_probe+0x10d3/0x39d0 [ 431.871674][T13812] usb_probe_interface+0xd19/0x1310 [ 431.876869][T13812] really_probe+0xd91/0x1f90 [ 431.881451][T13812] driver_probe_device+0x1ba/0x510 [ 431.886661][T13812] __device_attach_driver+0x5b8/0x790 [ 431.892019][T13812] bus_for_each_drv+0x28e/0x3b0 [ 431.896867][T13812] __device_attach+0x489/0x750 [ 431.901628][T13812] device_initial_probe+0x4a/0x60 [ 431.906901][T13812] bus_probe_device+0x131/0x390 [ 431.911805][T13812] device_add+0x25b5/0x2df0 [ 431.916406][T13812] usb_set_configuration+0x309f/0x3710 [ 431.922037][T13812] generic_probe+0xe7/0x280 [ 431.926534][T13812] usb_probe_device+0x146/0x200 [ 431.931386][T13812] really_probe+0xd91/0x1f90 [ 431.935967][T13812] driver_probe_device+0x1ba/0x510 [ 431.941154][T13812] __device_attach_driver+0x5b8/0x790 [ 431.946528][T13812] bus_for_each_drv+0x28e/0x3b0 [ 431.951374][T13812] __device_attach+0x489/0x750 [ 431.956138][T13812] device_initial_probe+0x4a/0x60 [ 431.961424][T13812] bus_probe_device+0x131/0x390 [ 431.966265][T13812] device_add+0x25b5/0x2df0 [ 431.970762][T13812] usb_new_device+0x23e5/0x2fb0 [ 431.975604][T13812] hub_event+0x581d/0x72f0 [ 431.980021][T13812] process_one_work+0x1572/0x1ef0 [ 431.985044][T13812] worker_thread+0x111b/0x2460 [ 431.989795][T13812] kthread+0x4b5/0x4f0 [ 431.993946][T13812] ret_from_fork+0x35/0x40 [ 431.998355][T13812] [ 432.000758][T13812] Local variable description: ----buf.i@asix_get_phy_addr [ 432.007949][T13812] Variable was created at: [ 432.012448][T13812] asix_get_phy_addr+0x4d/0x280 [ 432.017293][T13812] asix_get_phy_addr+0x4d/0x280 [ 432.022122][T13812] [ 432.024625][T13812] Byte 10 of 16 is uninitialized [ 432.029630][T13812] Memory access of size 16 starts at ffff888029dac550 [ 432.036395][T13812] Data copied to user address 00007fc67ebe5810 [ 432.042619][T13812] ===================================================== [ 432.049542][T13812] Disabling lock debugging due to kernel taint [ 432.055681][T13812] Kernel panic - not syncing: panic_on_warn set ... [ 432.062262][T13812] CPU: 0 PID: 13812 Comm: syz-executor.0 Tainted: G B 5.4.0-rc3+ #0 [ 432.071529][T13812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 432.081833][T13812] Call Trace: [ 432.085125][T13812] dump_stack+0x191/0x1f0 [ 432.089450][T13812] panic+0x3c9/0xc1e [ 432.093366][T13812] kmsan_report+0x215/0x220 [ 432.097868][T13812] kmsan_internal_check_memory+0x187/0x4a0 [ 432.103669][T13812] ? kmsan_get_metadata+0x39/0x350 [ 432.108786][T13812] kmsan_copy_to_user+0xa9/0xb0 [ 432.113810][T13812] _copy_to_user+0x16b/0x1f0 [ 432.118435][T13812] fuzzer_ioctl+0x25a9/0x5860 [ 432.123118][T13812] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 432.129223][T13812] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 432.135109][T13812] ? next_event+0x6a0/0x6a0 [ 432.139694][T13812] full_proxy_unlocked_ioctl+0x222/0x330 [ 432.145328][T13812] ? full_proxy_poll+0x2d0/0x2d0 [ 432.150521][T13812] do_vfs_ioctl+0xea8/0x2c50 [ 432.155119][T13812] ? security_file_ioctl+0x1bd/0x200 [ 432.160588][T13812] __se_sys_ioctl+0x1da/0x270 [ 432.165264][T13812] __x64_sys_ioctl+0x4a/0x70 [ 432.169851][T13812] do_syscall_64+0xb6/0x160 [ 432.174452][T13812] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 432.180399][T13812] RIP: 0033:0x459d67 [ 432.184297][T13812] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 432.204841][T13812] RSP: 002b:00007fc67ebe53c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 432.213538][T13812] RAX: ffffffffffffffda RBX: 0000000020000740 RCX: 0000000000459d67 [ 432.222028][T13812] RDX: 00007fc67ebe5810 RSI: 0000000080085502 RDI: 0000000000000004 [ 432.230428][T13812] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 432.238406][T13812] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 432.246462][T13812] R13: 00000000004bf715 R14: 00000000004e1238 R15: 00000000ffffffff [ 432.256869][T13812] Kernel Offset: disabled [ 432.261214][T13812] Rebooting in 86400 seconds..