[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 78.029698][ T31] audit: type=1800 audit(1572062575.087:25): pid=11340 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 78.053071][ T31] audit: type=1800 audit(1572062575.117:26): pid=11340 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 78.089819][ T31] audit: type=1800 audit(1572062575.137:27): pid=11340 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.53' (ECDSA) to the list of known hosts. 2019/10/26 04:03:07 fuzzer started 2019/10/26 04:03:12 dialing manager at 10.128.0.26:45117 2019/10/26 04:03:13 syscalls: 2424 2019/10/26 04:03:13 code coverage: enabled 2019/10/26 04:03:13 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/26 04:03:13 extra coverage: enabled 2019/10/26 04:03:13 setuid sandbox: enabled 2019/10/26 04:03:13 namespace sandbox: enabled 2019/10/26 04:03:13 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/26 04:03:13 fault injection: enabled 2019/10/26 04:03:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/26 04:03:13 net packet injection: enabled 2019/10/26 04:03:13 net device setup: enabled 2019/10/26 04:03:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 04:07:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000000080)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x4a) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x80000000002000) syzkaller login: [ 349.695286][T11505] IPVS: ftp: loaded support on port[0] = 21 [ 349.838634][T11505] chnl_net:caif_netlink_parms(): no params data found [ 349.896009][T11505] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.903330][T11505] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.912141][T11505] device bridge_slave_0 entered promiscuous mode [ 349.921967][T11505] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.929153][T11505] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.938057][T11505] device bridge_slave_1 entered promiscuous mode [ 349.970507][T11505] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 349.983536][T11505] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 350.017071][T11505] team0: Port device team_slave_0 added [ 350.026509][T11505] team0: Port device team_slave_1 added [ 350.226700][T11505] device hsr_slave_0 entered promiscuous mode [ 350.392990][T11505] device hsr_slave_1 entered promiscuous mode [ 350.829212][T11505] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.836534][T11505] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.844374][T11505] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.851662][T11505] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.894695][ T738] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.932802][ T738] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.159362][T11505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.211072][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 351.220388][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.247803][T11505] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.287857][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 351.297833][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.306994][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.314220][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.389061][T11505] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 351.400006][T11505] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 351.434347][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 351.444012][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.453070][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.460229][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.469623][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 351.497335][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 351.507417][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 351.517371][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 351.527047][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 351.536996][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 351.546570][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 351.555866][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 351.566991][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 351.576338][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 351.666411][T11505] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 351.814190][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.823916][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 04:07:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 04:07:29 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000040)={0x0, 0x0}) 04:07:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 04:07:29 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) flock(r0, 0x2) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) flock(r1, 0x2) 04:07:30 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) [ 353.169295][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 353.169333][ T31] audit: type=1326 audit(1572062850.227:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11559 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd7a code=0x0 04:07:30 executing program 1: socketpair(0x2, 0x2, 0x3, &(0x7f0000000000)={0xffffffffffffffff}) accept$alg(r0, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x1000}, 0x8) r2 = socket$netlink(0x10, 0x3, 0x5) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x54, r3, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x2c000400}, 0x800) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0xa000, 0x0) getsockopt$inet6_opts(r4, 0x29, 0x39, &(0x7f0000000300)=""/161, &(0x7f00000003c0)=0xa1) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f00000008c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@empty}}, &(0x7f0000000a00)=0xe8) sendmsg$nl_xfrm(r5, &(0x7f0000000e40)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20042221}, 0xc, &(0x7f0000000e00)={&(0x7f0000000a40)=@getpolicy={0x3b0, 0x15, 0x8ef5699e6b1cadca, 0x70bd2c, 0x25dfdbfd, {{@in6=@empty, @in=@local, 0x4e22, 0xfff, 0x4e21, 0x0, 0x2, 0x80, 0x80, 0xb3, r6, r7}}, [@algo_comp={0xa0, 0x3, {{'lzjh\x00'}, 0x2c0, "6f57897aabe68f47d3ffc4003810cb719876798527315d0eb49d8e4695fb521b18f3cd0ad7114cb90ee730c11c14284105eb16cfe48eb128ddfcde865f7d6f8e0c087e05d617ac80b381d47e55a2838e52d796eb4011c6a1"}}, @sec_ctx={0xac, 0x8, {0xa6, 0x8, 0x0, 0x8, 0x9e, "0733ee072254ba9bf0076210038a7d178e58932753fa02fc1bcc8ca055f3a479cf3f84c6a4a54a3f14351456bbc849495914b956aec40a999eecb0ee51a6d5fe57f6e1448dc59f07170e5ca7e36b8dd62cb30fba72294dedd94478924f341f2e1875bd853f1548a89ed4d57fada85f473a5643e7059aae963c4cca27eaefe276aaf98ce5754ba2f61a7f4c2d97718ad5e30f0f63a422ebc17bbdca32c762"}}, @ipv6_hthresh={0x8, 0x4, {0x1a, 0x4a}}, @algo_comp={0xe8, 0x3, {{'deflate\x00'}, 0x4e8, "9ae6767366b345c8e7b0c80d1db0718c1736a99227cf844670eb4029deb2d1e6e44d7579b38aeef326fa1535da6dda2351b035cd399ffe3d3ed23c4ffa8f97b87e5918f1096eec8ebbe20ca4fe77edb98fc30899356acaf502fc4e6c993fca92c2464cde71f6405c6c414a9e12202826659cd6bca6f59c1dcb43ead1793e98743a58dae2f8c62a10d7b78d9c88a1ba349f3045f8ac4d2e3aeb27a83b85"}}, @algo_crypt={0x8c, 0x2, {{'ctr-aes-neon\x00'}, 0x220, "5dacb17c9a61d932435cee03407d2a31c95927526be689574b27785e89158d6df5ab1852bcc762896fa5ec39be98e51f1fbc6bb3707417085a6f03f97276d501bc53f8a9"}}, @algo_auth={0x98, 0x1, {{'sha224-ni\x00'}, 0x278, "f52d9b7e767bee6d46f4107013b7bb2a3a5542a8bffafb30a9491c06172344e032e049f24d6cdc2350585274ad4bcf85283621a29f145187893991caa92c7ad3141e52fc0c20df17827a5e6a8c54e5"}}]}, 0x3b0}, 0x1, 0x0, 0x0, 0x4}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000e80)='devlink\x00') r8 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, &(0x7f0000000ec0)=0x4, 0x4) sendto(r5, &(0x7f0000000f00)="dbdf7b54330f33135584ad4635b5e205b7d88e79d39a", 0x16, 0xc000, &(0x7f0000000f40)=@in={0x2, 0x4e22, @multicast1}, 0x80) prctl$PR_SET_PDEATHSIG(0x1, 0x33) modify_ldt$write2(0x11, &(0x7f0000000fc0)={0x0, 0x0, 0x2000, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000001000)={0xffffffffffffffff}) getsockopt$inet_mreqn(r9, 0x0, 0x14, &(0x7f0000001040)={@dev, @dev}, &(0x7f0000001080)=0xc) r10 = syz_open_pts(r8, 0x0) syncfs(r10) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001100)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001440)={&(0x7f0000001140)={0x2e4, r11, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdb}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xac}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff80000}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd2c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x16ce}]}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffe00}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_BEARER={0xfc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa789}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x74}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffff001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x9, @mcast1, 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x88, @remote, 0xb32}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x9, @ipv4={[], [], @broadcast}, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x61b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfdc3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}]}]}, 0x2e4}}, 0x40000010) r12 = openat$vsock(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/vsock\x00', 0xd658f1e903b8806d, 0x0) setsockopt$inet_mtu(r12, 0x0, 0xa, &(0x7f0000001500)=0x4, 0x4) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r9, 0x29, 0xd3, &(0x7f0000001540)={{0xa, 0x4e21, 0xffff, @loopback, 0x7fffffff}, {0xa, 0x4e23, 0x5, @empty, 0x9}, 0x7, [0x2, 0x0, 0x0, 0x3f, 0x4, 0x101, 0x1ef, 0x3a65]}, 0x5c) r13 = open(&(0x7f00000015c0)='./file0\x00', 0x24200, 0x20ad6e3c9c31cc5c) setsockopt$RDS_CONG_MONITOR(r13, 0x114, 0x6, &(0x7f0000001600)=0x1, 0x4) [ 353.957576][ T31] audit: type=1326 audit(1572062851.017:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11559 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd7a code=0x0 04:07:31 executing program 0: syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0xfc, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ioctl$HIDIOCGSTRING(r0, 0x81044804, &(0x7f0000000080)={0x58, "bd2f8bc9a5c2a5ed68802b220e9b567e7d003eaf0e9750cdd14ec466ae5645c880a31a71d9e0d3fc883ea020c159044969b6f5b600011cf2c3ae47a022cc7513a1b12a42583b6e4f62fea274c3d868f8f9d605229f77f2a7"}) [ 354.064565][T11563] IPVS: ftp: loaded support on port[0] = 21 04:07:31 executing program 0: mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) mount(&(0x7f0000000000)=@md0='/dev/md0\x00', &(0x7f0000000040)='./control\x00', &(0x7f0000000080)='sysv\x00', 0x2000010, 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = gettid() fcntl$setown(r0, 0x8, r1) rt_sigprocmask(0x0, &(0x7f00009fd000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r0, 0xa, 0x20) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) [ 354.267513][T11563] chnl_net:caif_netlink_parms(): no params data found [ 354.385839][T11563] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.393136][T11563] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.402027][T11563] device bridge_slave_0 entered promiscuous mode [ 354.412422][T11563] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.419595][T11563] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.428416][T11563] device bridge_slave_1 entered promiscuous mode [ 354.462820][T11563] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 354.480491][T11563] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 354.529014][T11563] team0: Port device team_slave_0 added [ 354.538912][T11563] team0: Port device team_slave_1 added 04:07:31 executing program 0: epoll_create1(0x100000) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x4, 0x1f, 0x34, 0x10, 0x85a, 0x8027, 0xa0f2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x5, 0x0, 0x0, 0xfc, 0xb6, 0xc2}}]}}]}}, 0x0) [ 354.627116][T11563] device hsr_slave_0 entered promiscuous mode [ 354.662850][T11563] device hsr_slave_1 entered promiscuous mode [ 354.702655][T11563] debugfs: Directory 'hsr0' with parent '/' already present! [ 354.805173][T11563] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.812770][T11563] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.820527][T11563] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.827871][T11563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.012800][ T32] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 355.072862][T11563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.105911][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 355.144905][T11526] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.160379][T11526] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.203533][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 355.252937][ T32] usb 1-1: Using ep0 maxpacket: 16 [ 355.265800][T11563] 8021q: adding VLAN 0 to HW filter on device team0 [ 355.305775][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 355.316864][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 355.326053][T11526] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.333317][T11526] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.394234][ T32] usb 1-1: config 0 has an invalid interface number: 5 but max is 0 [ 355.402503][ T32] usb 1-1: config 0 has no interface number 0 [ 355.408689][ T32] usb 1-1: New USB device found, idVendor=085a, idProduct=8027, bcdDevice=a0.f2 [ 355.418206][ T32] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 355.455506][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 355.465260][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 355.474787][T11526] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.482041][T11526] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.490515][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 355.500706][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 355.510860][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 355.520849][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 355.530653][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 355.540902][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 355.550711][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 355.560070][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 355.569282][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 355.578662][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 355.590034][T11563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 355.623790][ T32] usb 1-1: config 0 descriptor?? [ 355.665850][ T32] keyspan_pda 1-1:0.5: Xircom / Entrega PGS - (prerenumeration) converter detected [ 355.701522][T11563] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 355.872567][ T32] usb 1-1: ezusb_set_reset-1 failed: -71 [ 355.895532][ T32] usb 1-1: Direct firmware load for keyspan_pda/xircom_pgs.fw failed with error -2 [ 355.905220][ T32] usb 1-1: ezusb_ihex_firmware_download - request "keyspan_pda/xircom_pgs.fw" failed [ 355.915299][ T32] usb 1-1: failed to load firmware "keyspan_pda/xircom_pgs.fw" [ 355.923320][ T32] keyspan_pda: probe of 1-1:0.5 failed with error -2 [ 356.014946][ T32] usb 1-1: USB disconnect, device number 2 [ 356.036849][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.643177][ T32] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 356.883948][ T32] usb 1-1: Using ep0 maxpacket: 16 [ 356.942130][ T32] usb 1-1: device descriptor read/all, error -71 04:07:34 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000c250f30882050300eef70000000109022400010000000009040200090033cb0009050112080000000009058c0b08000000000c40c8a32820aaf2f1c0bc93b09135d694d46a99023df703f2edd2591d9cdda8418ea687e52e30d568f5f2f913354ae888248ed0fa23b2f36d0000000001d36a4ad60ffd07d800000000000000cea3"], 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x2081) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000140)={0xfffffffffffffffa, 0x4}) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x4400, 0x0) 04:07:34 executing program 1: unshare(0x20600) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/\xbc\xc6q\xa3sSd/ti\x8be\x05\x00', 0x0, 0x98910ad1eec9f2f1) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40485404, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r4) fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r6, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r8, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r9) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x150, r10, 0x3cb370e38960fb06, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}]}, @TIPC_NLA_LINK={0x20, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff9e2e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6524}]}]}, @TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'syzkaller0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x2, @rand_addr="303df44a9eb6e40dd75af6f9b10f70bf", 0x401}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_bridge\x00'}}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4000}, 0x4000c040) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r11, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r12) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000100)={{}, {0x1, 0x7}, [{0x2, 0x1, r1}, {0x2, 0x4, r2}, {0x2, 0x8048b4a1a7c38499, 0xffffffffffffffff}, {0x2, 0xa, r4}], {0x4, 0x1}, [{0x8, 0x2, r5}, {0x8, 0x2, r7}, {0x8, 0x1, r9}, {0x8, 0x4, r12}], {0x10, 0x1}}, 0x64, 0x1) [ 357.422829][ T32] usb 1-1: new high-speed USB device number 4 using dummy_hcd 04:07:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x32) r2 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ioctl$VIDIOC_G_TUNER(r2, 0xc054561d, &(0x7f00000000c0)={0x3f, "e22da63c4cee002da0f64b2d08b10cbf4e234fdfaf44246f33a13c62bb465aba", 0xe, 0x8, 0x0, 0x0, 0x4, 0x2, 0x14000, 0x2}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa008656605000000000000000000000000000bbfe8000000000000000000000000000aa000045200008907800000000000000000af02ed198083c85a4e4dc832c76c83672ef5aaf661f9026026c5fbf9ed4ac6150f80d85a26dfdeac5664d67e00087fe9fe31b5e"], 0x0) 04:07:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000611018000000008000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = dup2(r0, 0xffffffffffffffff) r2 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000140)={0x1, 0x5}) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x82e240, 0x0) ioctl$TCSETXW(r3, 0x5435, &(0x7f0000000100)={0x0, 0x5, [0xff00, 0x7fff, 0x4, 0x7f, 0x9], 0x8001}) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x5, @ipv4={[], [], @local}, 0x24}, 0x1c) [ 357.662405][ T32] usb 1-1: Using ep0 maxpacket: 8 04:07:34 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000180)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast, {[@noop, @rr={0x7, 0xf, 0x9, [@empty, @multicast1, @remote]}]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0x0, 0x0, 0x8, 0x8906}, {}, {}, {0x0, 0x57}}}}}}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000fc3000)=0x6) fcntl$setsig(r2, 0xa, 0x12) fcntl$setown(r2, 0x8, r1) r3 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) sendfile(r2, r3, &(0x7f0000000080), 0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000000)={0x80000001, 0x2, 0xfffffffc}) [ 357.782366][ T32] usb 1-1: config 0 has an invalid interface number: 2 but max is 0 [ 357.790563][ T32] usb 1-1: config 0 has no interface number 0 [ 357.796894][ T32] usb 1-1: config 0 interface 2 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 357.807404][ T32] usb 1-1: config 0 interface 2 altsetting 0 endpoint 0x8C has an invalid bInterval 0, changing to 7 [ 357.818498][ T32] usb 1-1: config 0 interface 2 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 357.831539][ T32] usb 1-1: New USB device found, idVendor=0582, idProduct=0003, bcdDevice=f7.ee [ 357.840733][ T32] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 357.888572][ T32] usb 1-1: config 0 descriptor?? 04:07:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@remote}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) r1 = accept4(r0, &(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, &(0x7f0000000100)=0xffffffffffffff4c, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x400042, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000014000100000000000000000002000000", @ANYRES32=r7, @ANYBLOB="08000200e000000238489d12ff2c2461bf135fee30ffa76d9075e7a6010000000000000006ccfb6bdc43fcb38a5380c97b272039b15228849bd9545eaf370aa01a6c184a"], 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r8) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev={0xfe, 0x80, [], 0x1f}, @in=@multicast1, 0x4e24, 0x0, 0x4e20, 0x0, 0x1, 0xc0, 0x60, 0x5e, r7, r8}, {0x2, 0x80000000, 0x6, 0x9, 0x2, 0x5, 0x3ff, 0x8}, {0x1200000000000000, 0xffffffffffffd22f, 0x0, 0x10001}, 0xffffffff, 0x6e6bb9, 0x0, 0x0, 0x3, 0x3}, {{@in6=@ipv4={[], [], @multicast2}, 0x4d3, 0x2b}, 0xa, @in6=@loopback, 0x34ff, 0x7, 0x3, 0xa, 0x7ff, 0x7, 0x81}}, 0xe8) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140), 0x4) [ 358.278500][ T32] usb 1-1: USB disconnect, device number 4 04:07:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@remote}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) r1 = accept4(r0, &(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, &(0x7f0000000100)=0xffffffffffffff4c, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x400042, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000014000100000000000000000002000000", @ANYRES32=r7, @ANYBLOB="08000200e000000238489d12ff2c2461bf135fee30ffa76d9075e7a6010000000000000006ccfb6bdc43fcb38a5380c97b272039b15228849bd9545eaf370aa01a6c184a"], 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r8) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev={0xfe, 0x80, [], 0x1f}, @in=@multicast1, 0x4e24, 0x0, 0x4e20, 0x0, 0x1, 0xc0, 0x60, 0x5e, r7, r8}, {0x2, 0x80000000, 0x6, 0x9, 0x2, 0x5, 0x3ff, 0x8}, {0x1200000000000000, 0xffffffffffffd22f, 0x0, 0x10001}, 0xffffffff, 0x6e6bb9, 0x0, 0x0, 0x3, 0x3}, {{@in6=@ipv4={[], [], @multicast2}, 0x4d3, 0x2b}, 0xa, @in6=@loopback, 0x34ff, 0x7, 0x3, 0xa, 0x7ff, 0x7, 0x81}}, 0xe8) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140), 0x4) 04:07:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@remote}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) r1 = accept4(r0, &(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, &(0x7f0000000100)=0xffffffffffffff4c, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x400042, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r7}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000014000100000000000000000002000000", @ANYRES32=r7, @ANYBLOB="08000200e000000238489d12ff2c2461bf135fee30ffa76d9075e7a6010000000000000006ccfb6bdc43fcb38a5380c97b272039b15228849bd9545eaf370aa01a6c184a"], 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r8) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev={0xfe, 0x80, [], 0x1f}, @in=@multicast1, 0x4e24, 0x0, 0x4e20, 0x0, 0x1, 0xc0, 0x60, 0x5e, r7, r8}, {0x2, 0x80000000, 0x6, 0x9, 0x2, 0x5, 0x3ff, 0x8}, {0x1200000000000000, 0xffffffffffffd22f, 0x0, 0x10001}, 0xffffffff, 0x6e6bb9, 0x0, 0x0, 0x3, 0x3}, {{@in6=@ipv4={[], [], @multicast2}, 0x4d3, 0x2b}, 0xa, @in6=@loopback, 0x34ff, 0x7, 0x3, 0xa, 0x7ff, 0x7, 0x81}}, 0xe8) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140), 0x4) 04:07:35 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x41) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x8, 0x240) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r5, 0x408, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000060}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x44, r5, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x100}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @empty}}]}, 0x44}, 0x1, 0x0, 0x0, 0x18004}, 0x4000) r6 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r6, &(0x7f0000000000)=[{0x26, 0x0, 0x0, 0x0, @time, {0x7f}, {0x0, 0xfc}, @time=@time={0x77359400}}], 0x30) 04:07:35 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000040), 0x0, 0x7) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f00000002c0)=ANY=[], 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xaa, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x6, 0x2}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0xb, 0x824, 0x8}, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x7}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=r2, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r3, 0x0, 0xa808) [ 359.042106][ T32] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 359.103679][ C1] hrtimer: interrupt took 67542 ns 04:07:36 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) r0 = open$dir(&(0x7f00000013c0)='./file0\x00', 0x27a, 0x0) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r3, 0x3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f00000004c0)={@un=@abs={0x983aaa0262663b8c, 0x0, 0x4e20}, {&(0x7f0000000040)=""/123, 0x7b}, &(0x7f0000000100), 0x40}, 0xa0) r4 = gettid() r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000400)={@initdev}, &(0x7f0000000440)=0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000480)) splice(r6, 0x0, r1, 0x0, 0x100000004, 0x0) tkill(r4, 0x16) write$P9_RLERROR(r7, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000070065761eb39237a64bb323418468841e5bfd6e0524ece71800048773e1219866587d72436107b69ea6b6924d54a25a2c3282d233ccb3ec752cd0c31f96390ecd3efe71382324ae50da086d8e90c090efdc6f6941bf6a46a62adb012aa7329647000000007fffff400000004ed8d76055d56d0400000000000000f3956b4df482225973871371e40336cce5b38e54585a0779a31badec2c928fbb7d60ec5c77936e34ac6b7c9a891331f9d6d0ba9262017e0dea3f8f30162b00"/204], 0xf) r8 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r9 = userfaultfd(0x0) r10 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$int_in(r11, 0x5452, &(0x7f0000fc3000)=0x6) fcntl$setsig(r8, 0xa, 0x9) fcntl$setown(r11, 0x8, r10) tkill(r10, 0x15) r12 = syz_open_procfs(r10, &(0x7f00000002c0)='smaps\x00') ioctl$UFFDIO_API(r12, 0xc018aa3f, &(0x7f0000000280)={0xaa, 0x20}) ioctl$UFFDIO_REGISTER(r9, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r13 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r13, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r13, 0x84, 0x1e, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) [ 359.282034][ T32] usb 1-1: Using ep0 maxpacket: 8 [ 359.402504][ T32] usb 1-1: config 0 has an invalid interface number: 2 but max is 0 [ 359.410676][ T32] usb 1-1: config 0 has no interface number 0 [ 359.417004][ T32] usb 1-1: config 0 interface 2 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 359.426860][ T32] usb 1-1: config 0 interface 2 altsetting 0 endpoint 0x8C has an invalid bInterval 0, changing to 7 [ 359.437926][ T32] usb 1-1: config 0 interface 2 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 9 04:07:36 executing program 1: mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb673afdbb990f782d7bf96ef5e8ab0f8c57b4f1a09301363a8520c04a95a0a13f4aea47f126d4a9e0a1e40656b37c0d183200009269c8c45420de69b142e25d2d06"]) r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x2, 0x10000) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000140)) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r1) keyctl$instantiate(0xc, 0x0, &(0x7f0000001280)=ANY=[@ANYRES32], 0x1, 0xfffffffffffffffa) r2 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000000)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$UHID_INPUT(r2, &(0x7f0000000240)={0x8, "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", 0x1000}, 0x1006) [ 359.450992][ T32] usb 1-1: New USB device found, idVendor=0582, idProduct=0003, bcdDevice=f7.ee [ 359.460137][ T32] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 359.538885][ T32] usb 1-1: config 0 descriptor?? [ 359.545758][T11671] PKCS7: Unknown OID: [5] (bad) [ 359.550678][T11671] PKCS7: Only support pkcs7_signedData type 04:07:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r4 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f0000fc3000)=0x6) fcntl$setsig(r5, 0xa, 0x12) fcntl$setown(r5, 0x8, r4) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f00000015c0)={0x3, 0x8, 0x6, 0xcc3a, 0x2, [{0x3, 0xcc, 0x5, 0x0, 0x0, 0x100}, {0x10000, 0x1400000000000, 0xed0a, 0x0, 0x0, 0x1800}]}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000280)={0x1, 0x7, 0x6, {r2, r3+10000000}, 0xffffffe0, 0x200}) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)="8d4f1d244e12294c1a7030c5862934ab216c08c7a22a0ee88f40c8e293d30b002345a977640f41a3bbe4ff2feb9d8124eaf53b236b84fba764ab4c3ff7561260d36d39b56b6e9fe500bb8d5a4171", 0x4e}, {&(0x7f0000000100)="fb26d496b4441c58e77c056c54f459bda457e6ca02936089b274fa3c7cfe8a8390af0ce857f8bf7170bdcdb2313f0b05c0ecb1d6d5f325006f0f50dfc6dc40c3bcdaeff3383f89e0795446167f83fd4dfa41ff3c5f34a13e6124373ae56c3021229054b75afddaeb8e5e38fa2e89a23383f14936ac3c5ab1faf6041f229675dff30d5cac0ad6e75467e19ad4d16f91f77d2aa0ac7fb536ef2e3b", 0x9a}, {&(0x7f0000000200)="d197f8dbdf162a9999fa30800685cee9ec5488d0d36ba1d1467ebe034a0cb46f0ccb180efb75755bf8f5fce2baea523f3d66cdbb966546d0f72f0e29dba34ec9f4e1733e25f850", 0xffffffffffffffe5}, {&(0x7f0000001540)="07d4a4adafaf0b39ddf566955c3a89a5cd7b601e4cee1583ba8e399e5ecccabd816ec8674ff8313fb7db69b2c725039d5378433779bc021abae81427aacd4445eebb6e0d405407acfb7be1a1997f210ac1edbb202a87", 0x33f}, {&(0x7f0000000300)="bd03fabf6963005747152d2991bc0cc3be42224f61a206ed559976ec42530098dc2c50e90d29257e8e0c8812a61155d0b82404b5081c1defe9f68f89653fc888f179c309321a0bd62f797aaef2a6eb7d58c578ac39978dd060fc041b6d76cac78a436834f2", 0x65}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="bc7df4beb67a601d0024e1e2c5ebcda00364cd1ad0512bce896e10c50aa78cdd7500dcb5cb7c5028e7879613072bf34513a8a5b24967666ba4b1d6c0d66e9dc35f853acd93481f71cf", 0x1d}], 0x7) [ 359.828537][ T32] usb 1-1: USB disconnect, device number 5 04:07:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0xa2a5, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4400000010000527ca85000000c2992400000000", @ANYRES32=0x0, @ANYBLOB="fffe000000000000080010000600000025001200080001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000003ee41f48d1a77148452e00000000d69a7b65ec5bc80cfc55825be966fccf793528e16b22963b2e262ba525f5eb501af620a20828e9ac9d1daf56299b64690d562d7aa2f8a40a2599de039e463192bdac6a418052131242b95990939812f83cb2d6641b2fc22d722db4c2402fe3f656ba69456f25ac84049c075073880091f2ba82b60074bf76c115e454ce88475352bf6b994aa98693b3066e7e0db0361fc0ccb8ae88cf515d9098ce555b6692c0df11531ab1ae1379260989c97c32ab4aa9459f042b85ad1761fce5cecf8ebdb8d8793fd67531c623ae7d299c65917a5da2de6a10030628883b148ebe4a01f935cfcca813559fb5e236460400c174651b7b219e37a03d81310e00d75d6efc35a5d96ed430763a9532f6b501cc3280ab539e6c0600000000000000f0317e0cf370a81f2e34bd589318b8d50678882680d57a6b2e43de3c22e3426a237936e8fab3073d4998364e92c32d9ac23762d98f9a4795ca72adb50100000001000000536e1603f57e82c84df0643342c13ebb2ab8ab7b82959ed8c0dcfb01b323ba3703268ae1047bfbdd4a3ab2bd8dff90d6f2281f985d4ec5e033d1bddb300cd58b872110e77fe9737e4d06b15603f9441e0b98a7178b009e7ecdd4525909ede14314bbc1db8591bb76650483ac577303213f4eb1f734e03f19e3790c0187951c9c4903d2e697ee0343253feafaaa432c2773dfb3d327ced84ae8edd5db20b1bf7f6af260597f368c1d99815ee87d10e7e37f956af98586dd02c2f01a3dc9602a6c49667c856d93270000000000000000000053d30995fc3b02cb9ababd0cd377b01ca1a15b32fcf0520802aed4d8c367039051d8149c010000000000006567a17205567bed20213fe4b3a033f02728d2fcbd60089bf28556aaa54cce6ef8af79b7287bfdb4411f40ca21cd6cf4538fc222728697873f6ec51c4be70bb031338aab269fb450c927887d10fc08e2f717b84e1c"], 0x200}}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r3, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x618, 0x118, 0x118, 0x310, 0x118, 0x200, 0x580, 0x580, 0x580, 0x580, 0x580, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xe8, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x9}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x705, 0x1000, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24}}}, {{@ip={@loopback, @dev={0xac, 0x14, 0x14, 0x2b}, 0xffffffff, 0xffffffff, 'rose0\x00', 'teql0\x00', {0x181}, {0xff}, 0xc, 0x2, 0x1a}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x4}}}, {{@ip={@rand_addr=0x2, @loopback, 0xffffff00, 0xffffff00, 'rose0\x00', 'vlan0\x00', {}, {0xff}, 0x32, 0x1}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x9af, 0x1, 0x0, 0x1}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@rand_addr=0x1, @loopback, 0xff000000, 0xffffff00, 'bridge_slave_1\x00', 'yam0\x00', {}, {0x1fe}, 0x88, 0x1, 0xa4}, 0x0, 0xc0, 0x100, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0xa44, 0x6, @ipv6=@mcast1, 0x4e21}}}, {{@uncond, 0x0, 0x110, 0x170, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x0, 0x303, 0x0, 0x1}}, @common=@unspec=@ipvs={0x48, 'ipvs\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xff000000, 0x0, 0xff, 0xff000000], 0x4e24, 0x3c, 0x7, 0x4e21, 0x1, 0x39}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x8, [0xfff, 0x1f, 0x7ff, 0x9, 0xffffffff, 0x6], 0x3, 0x72}, {0x4, [0x9, 0x3, 0x3, 0x1, 0xff, 0x51b], 0x8, 0x1}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x678) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000000)={0x1, {0x77359400}, 0x2, 0x3}) [ 359.937768][T11681] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 359.953218][T11681] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 04:07:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x71, 0x34c37a0027c14b2e) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r4 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000000)=0x0) migrate_pages(r5, 0xfffffffffffffffb, &(0x7f0000000040)=0x57, &(0x7f0000000100)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2, 0x17a) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1}}], 0x1, 0x100, 0x0) 04:07:37 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000002340)={{0x12, 0x1, 0x0, 0xb9, 0x54, 0xc9, 0x10, 0x10c4, 0x807a, 0xb30, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6f, 0x0, 0x0, 0x5a, 0x80, 0xf1}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000009c0)={0xac, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f00000000c0)=ANY=[@ANYBLOB=' \x00\r'], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000008c0)={0x84, &(0x7f0000000100)={0x0, 0xa, 0x88, "0000276b92b39e6f900efec5d70e9696d11f9a69836caeb82d4dffae5430cfe0519494a1a1edf6259268651fe666c0305a479f8994161e59b5161411f4b6d4779cea05e6a9d3304f7a9cd40bc617c6e3d45e2cad94982fbbbfcd2219c8c1de7450144998305d821dc7c2b60ec38b75017b2588a9b3f359efa153d927c660e5d0df7c48a5cc4ac8bb"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 04:07:37 executing program 0: syz_usb_connect(0x2, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100010902120001000000988d63be16ff82ba00f6ca3d27af866b00090400000060d95300"/52], 0x0) 04:07:37 executing program 2: r0 = request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='{selinux\x00', 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, r1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x8300, 0x0) socketpair(0xa, 0x5, 0x8, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f00000001c0)={0x10000000}) r5 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x4, 0xc2902) ioctl$USBDEVFS_DROP_PRIVILEGES(r5, 0x4004551e, &(0x7f0000000240)=0x8) ftruncate(r3, 0x1) r6 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0xa, 0x2000) ioctl$TIOCGRS485(r6, 0x542e, &(0x7f00000002c0)) r7 = socket(0x9, 0x800, 0xe8) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000340)=0x14) clone(0x1111c000, &(0x7f0000000380)="88794e5c21697544c601b9995d32b419c7bbfaf8370059531c21080052623ae12e8acc3b73aa6ef43f604729f99982d3a7e9a7cbe3924be204691a4e88b5dc58fa022719d53c0e7b9807838bc49448a2a742190d", &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)="08a83057acdff9f86c7d91578cbdbb834a4e045f847fe4d682b67005325c15fc656ff64e5690ffee3eb85a6362bed011a837e472e0d147a0d479e2682fe00b3c1de4f2b07af193f46f94258144f2a27bc4a35a9a905de598e40fd6f3794c30185d09936b172797d0c54840ec0b25f6d7a691734f808abac5909ac461f0bf6b9e45b68e3808a6d10b47a3bd") ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x6a0f) fgetxattr(r4, &(0x7f0000000540)=@random={'osx.', '/dev/audio\x00'}, &(0x7f0000000580)=""/80, 0x50) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000640)) keyctl$join(0x1, &(0x7f0000000740)={'syz', 0x3}) write$FUSE_BMAP(r6, &(0x7f0000000780)={0x18, 0x0, 0x3, {0x100}}, 0x18) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f00000007c0)=0xfffffff7, 0x4) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000800)='/dev/hwrng\x00', 0x100, 0x0) ioctl$VHOST_GET_FEATURES(r8, 0x8008af00, &(0x7f0000000840)) r9 = socket$netlink(0x10, 0x3, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r9, 0xc0096616, &(0x7f0000000880)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$PIO_FONTX(r10, 0x4b6c, &(0x7f0000000900)="2731d2ab004137066f1a1e6b406e2cc4b42718707f15a403b1e352ab69aaf6fd8db9055596083b230283b3e265349da6a516b25ff599f2cb19c7b242c624caaeebb408d8896eef506d377a6204ecc8286a4c8173721f1cde2014d0af392fab8ebe169c13fdda2a3b9698f7c032ef983161af96e505a511d914b5871d6d7f577fec5aafb8e4feda6e396298405774f93d2d5432e9d4346838c0f7eaf5ae7d737e472890113d31809b4d5c41e8335d4c20bc7a") getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f00000009c0), &(0x7f0000000a00)=0x4) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000a40)={0x4, 0x41, 0x9}) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000b00)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000ac0)={0xffffffffffffffff}, 0x19b, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r10, &(0x7f0000000b40)={0x16, 0x98, 0xfa00, {&(0x7f0000000a80), 0x0, r11, 0x10, 0x728a6dac7a050f8f, @ib={0x1b, 0x400, 0x26, {"9ac2de7355044bdbddeb2e3d52dfa458"}, 0x2, 0x9f8f, 0x6}}}, 0xa0) [ 360.523090][ T32] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 360.662728][T11526] usb 1-1: new full-speed USB device number 6 using dummy_hcd [ 360.763121][ T32] usb 2-1: Using ep0 maxpacket: 16 [ 360.850951][T11699] IPVS: ftp: loaded support on port[0] = 21 [ 360.917393][ T32] usb 2-1: config 0 has an invalid interface number: 111 but max is 0 [ 360.925769][ T32] usb 2-1: config 0 has no interface number 0 [ 360.932130][ T32] usb 2-1: New USB device found, idVendor=10c4, idProduct=807a, bcdDevice= b.30 [ 360.941260][ T32] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 360.951709][T11526] usb 1-1: device descriptor read/64, error 18 [ 360.958984][ T32] usb 2-1: config 0 descriptor?? [ 361.004949][ T32] cp210x 2-1:0.111: cp210x converter detected [ 361.078703][T11699] chnl_net:caif_netlink_parms(): no params data found [ 361.141613][T11699] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.149054][T11699] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.158307][T11699] device bridge_slave_0 entered promiscuous mode [ 361.168784][T11699] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.176145][T11699] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.185375][T11699] device bridge_slave_1 entered promiscuous mode [ 361.221706][T11699] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 361.231317][ T32] cp210x 2-1:0.111: failed to get vendor val 0x370b size 1: 0 [ 361.239035][ T32] cp210x 2-1:0.111: querying part number failed [ 361.256371][T11699] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 361.292927][T11699] team0: Port device team_slave_0 added [ 361.302642][T11699] team0: Port device team_slave_1 added [ 361.352012][T11526] usb 1-1: device descriptor read/64, error 18 [ 361.387918][T11699] device hsr_slave_0 entered promiscuous mode [ 361.445532][T11699] device hsr_slave_1 entered promiscuous mode [ 361.523873][T11699] debugfs: Directory 'hsr0' with parent '/' already present! [ 361.662462][T11526] usb 1-1: new full-speed USB device number 7 using dummy_hcd [ 361.784669][T11699] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.791984][T11699] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.799753][T11699] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.807171][T11699] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.932969][T11526] usb 1-1: device descriptor read/64, error 18 [ 362.084390][T11599] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.098238][ T32] usb 2-1: cp210x converter now attached to ttyUSB0 [ 362.134230][T11599] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.195872][T11699] 8021q: adding VLAN 0 to HW filter on device bond0 [ 362.254955][T11599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 362.263721][T11599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 362.279971][T11699] 8021q: adding VLAN 0 to HW filter on device team0 [ 362.301413][ T738] usb 2-1: USB disconnect, device number 2 [ 362.315838][ T738] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 362.325261][ T738] cp210x 2-1:0.111: device disconnected [ 362.342260][T11526] usb 1-1: device descriptor read/64, error 18 [ 362.365948][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 362.375932][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 362.385247][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.392649][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.462385][T11526] usb usb1-port1: attempt power cycle [ 362.483650][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 362.493677][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.502885][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.510115][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.518743][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 362.529277][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 362.540985][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 362.551084][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 362.561011][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 362.571111][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 362.580925][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 362.590583][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.599977][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 362.609548][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.625598][T11699] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 362.739725][T11699] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 362.848536][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 04:07:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = dup(r1) ioctl$USBDEVFS_CLEAR_HALT(r2, 0x80045515, &(0x7f0000000000)={0x2}) sendmmsg$inet6(r0, &(0x7f0000000a80)=[{{&(0x7f0000000040)={0xa, 0x4, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{&(0x7f00000005c0)={0xa, 0x4e20, 0x0, @rand_addr="3b92d3553ca24a146477ff85152fc3e9"}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x90}}], 0x2, 0x0) [ 363.203250][T11526] usb 1-1: new full-speed USB device number 8 using dummy_hcd [ 363.242598][ T5] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 363.293236][T11526] usb 1-1: Invalid ep0 maxpacket: 0 04:07:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x40c100, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x1, &(0x7f00000000c0)=0x2000000000000074, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000200)={0x980000, 0x101, 0x81, [], &(0x7f0000000040)={0x9f0902, 0x80000000, [], @ptr=0x8}}) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r4}], 0x1, 0x0, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r5, r4) sendto$inet(r5, 0x0, 0x0, 0x200407fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x2f0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x20008051, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$isdn(0x22, 0x3, 0x24) ppoll(&(0x7f0000001080)=[{r6}], 0x1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x0, 0x81) r7 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r7, r6) flock(r7, 0x18) r8 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r8, 0x0) write(r8, &(0x7f00000002c0)="c3b2167a864d1a6586cce49b2c4aabdab274ffe002bb297637ed477b5afcfe58a5fed753820f3a30bbdc0e74024d4703a26ce353fd6360129b9a8bfc7dfd9de5fc9d3c00b3e154bd0e3a2639c459d480b5f270110db2b7ea002bf986af325a11fd495ef6583c3e3de98c198cc2438fa0faf42e555ffbe27fd983be4d366c440922b660cc8b2c15ed5e89f7689a90c53e80abe2df58d1f8b51066c684df0243c1fe499a2af11ba4f1f6b75a2c660c7e91bf5726cf813d128aa1b44ee1c199be2c2ce4866e1986a88d69e05fa084e8d13d8cc68bea3446aa178966cbfbe05d8787df7092", 0xe3) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 04:07:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f00000000c0)="b5734dd32273ac72fdae941dde61e38612a2029b87fd3fda091d35046bf49e8b58dbc24e8740c891e9362f7bc49905351a8767bbd08fe4bc7c20ab8483a77acc667584c06e6f6671d1e1ea9a8ba719c15533b19034d7af741f5dead7747fe365efb102fb381646cf929ffd8808ee0e8e22036ed86b", 0x75) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) write$P9_RGETLOCK(r3, &(0x7f0000000080)={0x26, 0x37, 0x2, {0x4, 0xffffffff, 0x6, 0x0, 0x8, 'deflate\x00'}}, 0x26) socket$key(0xf, 0x3, 0x2) sendmsg$nl_xfrm(r1, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x15c, 0x10, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in, 0xfffffffc, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @lifetime_val={0x24}]}, 0x15c}}, 0x0) [ 363.502553][ T5] usb 2-1: Using ep0 maxpacket: 16 [ 363.653665][ T5] usb 2-1: config 0 has an invalid interface number: 111 but max is 0 [ 363.662302][ T5] usb 2-1: config 0 has no interface number 0 [ 363.668558][ T5] usb 2-1: New USB device found, idVendor=10c4, idProduct=807a, bcdDevice= b.30 [ 363.677891][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:07:40 executing program 2: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = open(&(0x7f0000002000)='./bus\x00', 0x48042, 0x0) ftruncate(r1, 0x88001) r2 = socket(0x11, 0x3, 0x81) bind(r2, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b767950080000000000000010150d9ca24abde5cd95027ecce66fd7929bf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x14a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r4}], 0x1, 0x0, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x0) setsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f00000000c0)={0x0, 0x2b}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x800002, 0x182810, r9, 0x20000000000) ioctl$sock_kcm_SIOCKCMUNATTACH(r9, 0x89e1, &(0x7f0000000200)={r7}) ppoll(&(0x7f0000001080)=[{r8}], 0x1, 0x0, 0x0, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r10, r8) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x100, 0x14003) r11 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) dup2(0xffffffffffffffff, r0) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) sendfile(r2, r3, 0x0, 0x4e68d5f8) r12 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x104000007, 0x3c040) setsockopt$inet_sctp6_SCTP_INITMSG(r12, 0x84, 0x2, &(0x7f0000000140)={0x9, 0xec17, 0xfe01, 0x5}, 0x8) [ 363.722437][ T5] usb 2-1: config 0 descriptor?? [ 363.774915][ T5] cp210x 2-1:0.111: cp210x converter detected 04:07:40 executing program 1: syz_usb_connect(0x0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000ad33ea08eb0302002d4a0000000109021b00dbc177523821c6d201000000000904ba0001727755000705810000000000005ddf0beb7cbfe908fe1eab0bbb88d772212e9a4f4de1c9bf6690d438390600000000663577c9418800000000c250bfee44f5a12a60"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x0, "d7d5044de833c5d71a149f26c72638144e59ffdcd0bcf7ff85dbba4afe093a40"}) [ 363.864205][ T5] cp210x 2-1:0.111: failed to get vendor val 0x370b size 1: -71 [ 363.872894][ T5] cp210x 2-1:0.111: querying part number failed [ 363.921175][ T5] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 363.929597][ T5] cp210x: probe of ttyUSB0 failed with error -71 [ 363.994383][ T5] usb 2-1: USB disconnect, device number 3 [ 364.001572][ T5] cp210x 2-1:0.111: device disconnected 04:07:41 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x84, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x22, {[@main=@item_4={0x3, 0x0, 0x0, "cf87f96f"}, @local=@item_4={0x3, 0x2, 0x0, "c4eb48fd"}, @local=@item_012={0x2, 0x2, 0x0, "8c93"}, @local=@item_4={0x3, 0x2, 0x0, "af9db9b5"}, @local, @global=@item_4={0x3, 0x1, 0x0, "d9c68a50"}, @local=@item_4={0x3, 0x2, 0x0, "18c1187b"}, @main=@item_4={0x3, 0x0, 0x0, "4ba4cd92"}]}}, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) socket$unix(0x1, 0x5, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x0, 0xfa, 0x1000, &(0x7f0000000180)="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", &(0x7f0000000280)=""/4096, 0x3f, 0x0, 0xcd, 0x1, &(0x7f0000001280)="4a8c8143a4fb9bebfd65df0b6cabf2e641e47fcec8ad09a0c70c12627cbba676ae221a7865b2063075a15fea7fbbce1fd7c19c5eb5b8f71243db7ae83d77bff7dc4c420eb85e89dfc53fcc0fa4a6944dd05bbe2467a8844fe01c6ccd38e36846fb306d34168050ad1d9403d6200b9adbffbe83b74f074512c54b2347a49be2bb043c0a705c1f7a625747e64fa2a0932db024c3c9a3e76183eb95a28f0c2c1b4e8c6d65255f49dd2b515137f0e18010c2234c9bc85383fa238fef6cd2ef6be73aff5348730d9aa594af9d74e8bf", &(0x7f0000000000)="90"}, 0x40) 04:07:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x11}]}, 0x30}}, 0x1) 04:07:41 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000040)) 04:07:41 executing program 2: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = open(&(0x7f0000002000)='./bus\x00', 0x48042, 0x0) ftruncate(r1, 0x88001) r2 = socket(0x11, 0x3, 0x81) bind(r2, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b767950080000000000000010150d9ca24abde5cd95027ecce66fd7929bf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x14a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r4}], 0x1, 0x0, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x0) setsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f00000000c0)={0x0, 0x2b}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x800002, 0x182810, r9, 0x20000000000) ioctl$sock_kcm_SIOCKCMUNATTACH(r9, 0x89e1, &(0x7f0000000200)={r7}) ppoll(&(0x7f0000001080)=[{r8}], 0x1, 0x0, 0x0, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r10, r8) socket$nl_crypto(0x10, 0x3, 0x15) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x100, 0x14003) r11 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) dup2(0xffffffffffffffff, r0) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) sendfile(r2, r3, 0x0, 0x4e68d5f8) r12 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x104000007, 0x3c040) setsockopt$inet_sctp6_SCTP_INITMSG(r12, 0x84, 0x2, &(0x7f0000000140)={0x9, 0xec17, 0xfe01, 0x5}, 0x8) [ 364.734707][T11778] QAT: Invalid ioctl [ 364.745851][T11779] QAT: Invalid ioctl [ 364.772255][T11526] usb 1-1: new high-speed USB device number 10 using dummy_hcd 04:07:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, [@gre_common_policy=[@IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x1}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x4c}}, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) [ 364.962273][T11784] netlink: 'syz-executor.1': attribute type 22 has an invalid length. [ 364.995028][T11784] netlink: 'syz-executor.1': attribute type 22 has an invalid length. 04:07:42 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x63, 0x7e, 0xe0, 0x8, 0x5ab, 0x301, 0x100, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x38, 0x95, 0x62, 0x0, [], [{{0x9, 0x5, 0x1, 0x12}}, {{0x9, 0x5, 0x8c, 0xa}}]}}]}}]}}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f00000000c0)={0x2, 0x6, 0x401, 0x2, 'syz1\x00', 0xffffffff}) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0xac, &(0x7f0000000200)={0x0, 0x0, 0x4, "0dd63ea7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 365.013674][T11526] usb 1-1: Using ep0 maxpacket: 16 [ 365.133338][T11526] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 365.144480][T11526] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 365.157537][T11526] usb 1-1: New USB device found, idVendor=056a, idProduct=0084, bcdDevice= 0.00 [ 365.166813][T11526] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 365.179811][T11526] usb 1-1: config 0 descriptor?? [ 365.382130][T11599] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 365.622032][T11599] usb 2-1: Using ep0 maxpacket: 8 [ 365.676800][T11526] wacom 0003:056A:0084.0001: unknown main item tag 0x0 [ 365.684129][T11526] wacom 0003:056A:0084.0001: unknown main item tag 0x0 [ 365.696227][T11526] wacom 0003:056A:0084.0001: hidraw0: USB HID v0.00 Device [HID 056a:0084] on usb-dummy_hcd.0-1/input0 [ 365.752846][T11599] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 365.763491][T11599] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8C has invalid maxpacket 0 [ 365.773604][T11599] usb 2-1: New USB device found, idVendor=05ab, idProduct=0301, bcdDevice= 1.00 [ 365.782825][T11599] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 365.798545][T11599] usb 2-1: config 0 descriptor?? [ 365.847355][T11599] ums-isd200 2-1:0.0: USB Mass Storage device detected [ 365.882846][T11526] usb 1-1: USB disconnect, device number 10 04:07:43 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000081ed1a407104120346b40000000109023200010000000009040000000b36ae006e260648c2e1ef398b08a684f50eea96dcae33d7b0da1816ad11afd012592434f34373a991ef6ea1d3c78e0a0d48edb33a60bb9ce826b1a9307c628251b5ff51dc3de76007724347254cd547b0ac7d55b45a640a2acb9e17181145"], 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000fc3000)=0x6) fcntl$setsig(r1, 0xa, 0x12) fcntl$setown(r1, 0x8, r0) r2 = fcntl$dupfd(r1, 0xc0a, 0xffffffffffffffff) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f0000000000)={0xfffffffe, 0x6, 0x800}) [ 366.057121][T11599] scsi host1: usb-storage 2-1:0.0 [ 366.256111][ T5] usb 2-1: USB disconnect, device number 4 [ 366.283843][T11722] usb 3-1: new high-speed USB device number 2 using dummy_hcd 04:07:43 executing program 3: semctl$GETVAL(0x0, 0x1, 0xc, &(0x7f0000000000)=""/62) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200, 0x0) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000080)={0xac000000, "22651373701f6680a7d9313225fb2500532dd4d834015727505d22d990117d46", 0x2, 0x0, 0x0, 0x8, 0x2, 0x2, 0x4, 0x7fffffff}) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000100)=0x1, &(0x7f0000000140)=0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x478, 0x0, 0x0, 0x0, 0x390, 0x390, 0x390, 0x4, &(0x7f0000000180), {[{{@arp={@multicast1, @multicast1, 0x80fffe01, 0xffffffff, @mac=@broadcast, {[0x0, 0x0, 0xff, 0x0, 0x101, 0xff]}, @mac=@local, {[0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, 0x1, 0x6, 0x5, 0x3, 0x4, 0x40, 'teql0\x00', 'veth1_to_bridge\x00', {0xff}, {0xff}}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @rand_addr=0x80, @dev={0xac, 0x14, 0x14, 0x18}, 0xf}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x7f800000, 0xff0000ff, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, {[0xff, 0x0, 0x1fe, 0x0, 0xff, 0x101]}, @mac=@broadcast, {[0x0, 0x1fe, 0xff]}, 0x2c5f, 0x7, 0x9, 0xffff, 0x3, 0x7c1b, 'veth1\x00', 'gretap0\x00', {}, {0xff}, 0x0, 0x100}, 0xf0, 0x138}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x4, 'syz0\x00', 0x9f1b}}}, {{@arp={@remote, @multicast2, 0x0, 0x0, @mac=@local, {[0xff, 0xff, 0x0, 0xff]}, @mac=@link_local, {[0xff, 0x0, 0x0, 0xff]}, 0x7f, 0xf000, 0x8000, 0x5, 0x57c9, 0xfff9, 'batadv0\x00', 'gretap0\x00', {}, {}, 0x0, 0x200}, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0xffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4c8) r1 = syz_open_dev$audion(&(0x7f00000006c0)='/dev/audio#\x00', 0x7, 0xa2000) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000700)) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000740)={0x7, 0x5}) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000780)) umount2(&(0x7f00000007c0)='./file0\x00', 0x1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000800)='pids.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000840)={0x0, 0x2, 0x9, [0x0, 0x80, 0x64, 0x1, 0xe4, 0x4, 0x9, 0xb7a, 0xff]}, &(0x7f0000000880)=0x1a) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000008c0)={r3, 0xdbd1, 0x4d66, 0xd1, 0x7fffffff, 0x8}, &(0x7f0000000900)=0x14) ioctl$CAPI_MANUFACTURER_CMD(r2, 0xc0104320, &(0x7f0000000a40)={0x3, &(0x7f0000000940)="a1ea38692dcf23ee900acd619bcae98fed8182a62e51bf1c11d30cd8e9d38db49e0d335ac6db50b036c393415a6a4fe10ef1bcf74c8cd898449bb6baa5735bee46972e25587ebc08cdaeaea9d317f86bef39d6e450fe512f9af2a3d9c0a3850bebd5b5f5afc2f3e5a66c7d8011b752c5d5eca631373a3e279b9848bdbeaa4980eec1ee561e24375b181414707282abae7f0df84d20369b35b787d80a50dde3acb732d8ac16f559a7b74dd4c9a2c39b46ef86cb23d6f082ab54bdc4c1b2e0de27866a8d"}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'veth0_to_bond\x00', 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000ac0)={0x0, 0x0}, &(0x7f0000000b00)=0xc) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000b40)={{{@in=@loopback, @in=@loopback, 0x4e21, 0xffc0, 0x4e21, 0xab, 0x2, 0x90, 0x0, 0x73, r4, r5}, {0x8f1, 0x6, 0xd8, 0x1, 0x9d, 0x6, 0x800, 0x9}, {0x5, 0x1, 0x3ff, 0xffffffff80000001}, 0x1, 0x0, 0x0, 0x2, 0x34c2ca6b9a76891f}, {{@in=@remote, 0x4d5, 0x32}, 0x2, @in=@multicast2, 0x34ff, 0x4, 0x0, 0x9, 0xffff, 0x101, 0x5}}, 0xe8) r6 = syz_open_dev$hidraw(&(0x7f0000000c40)='/dev/hidraw#\x00', 0x1, 0x80000) ioctl$HIDIOCGFEATURE(r6, 0xc0404807, &(0x7f0000000c80)={0x4, "2b072bf29ace627bb8c5eabed79ff4aec608b87ea49c74cc76fb6aeb061e23b3b803ee8d074c5d9516c151c4bce7d7a4d24cebe60813d6be375591a5dd417f70"}) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/capi/capi20\x00', 0x200, 0x0) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000d80)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r7, &(0x7f0000000e40)={&(0x7f0000000d40), 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x1c, r8, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/vga_arbiter\x00', 0x282000, 0x0) open_tree(r9, &(0x7f0000000ec0)='./file0\x00', 0xa001) pipe2(&(0x7f0000000f00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$sock_inet_SIOCSARP(r10, 0x8955, &(0x7f0000000f40)={{0x2, 0x4e21, @multicast1}, {0x6, @remote}, 0x40, {0x2, 0x4e22, @rand_addr=0x100000}, 'bcsf0\x00'}) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000fc0)=""/212) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f00000010c0)) getsockopt$IPT_SO_GET_ENTRIES(r10, 0x0, 0x41, &(0x7f0000001140)={'security\x00', 0xdd, "345fe1d5dd89cc401da001f7ae9eef8c263c6aa5c8e65e0a815df5f894ecf18a68cae6e23d1b7558978b7c86b92dc30849475f2debdf1fa656472c9ea02eee93eaa72f5b7d7d1e996586f7fd3104a3a247cb2d93f508ce332aa4fb603b63c165e45e1ca73b887000f4c9b54598b523840846cab50ebeaa30d913bc54dca1ec0ac686b1aacc31a0849cdca9ddb95a07593a63cd7ef29337b4e74c7d36957abda11475d35673e47600305146e39befda960ade655302163f0228d8cbfa61e5cd095c66dbb726e3f5957691db6be6a86910c4a83684f9307e9da27ce185ef"}, &(0x7f0000001280)=0x101) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000012c0)=@assoc_value={0x0, 0x10000}, &(0x7f0000001300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r11, 0x84, 0x11, &(0x7f0000001340)={r12, 0x80000000}, &(0x7f0000001380)=0x8) [ 366.643786][T11722] usb 3-1: config index 0 descriptor too short (expected 50, got 18) [ 366.652298][T11722] usb 3-1: New USB device found, idVendor=0471, idProduct=0312, bcdDevice=b4.46 [ 366.661427][T11722] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 366.684238][T11726] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 366.696295][T11722] usb 3-1: config 0 descriptor?? [ 366.738203][T11722] pwc: Philips PCVC750K (ToUCam Pro Scan) USB webcam detected. [ 366.962304][T11726] usb 1-1: Using ep0 maxpacket: 16 [ 366.963074][T11722] pwc: recv_control_msg error -71 req 06 val 3700 [ 366.993281][T11722] pwc: Failed to set LED on/off time (-71) [ 367.012452][T11722] pwc: send_video_command error -71 [ 367.017735][T11722] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 367.025790][T11722] Philips webcam: probe of 3-1:0.0 failed with error -71 [ 367.042689][ T5] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 367.057381][T11722] usb 3-1: USB disconnect, device number 2 [ 367.064308][T11726] usb 1-1: device descriptor read/all, error -71 [ 367.099617][T11811] IPVS: ftp: loaded support on port[0] = 21 [ 367.262166][T11811] chnl_net:caif_netlink_parms(): no params data found [ 367.287561][ T5] usb 2-1: Using ep0 maxpacket: 8 04:07:44 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x84, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x22, {[@main=@item_4={0x3, 0x0, 0x0, "cf87f96f"}, @local=@item_4={0x3, 0x2, 0x0, "c4eb48fd"}, @local=@item_012={0x2, 0x2, 0x0, "8c93"}, @local=@item_4={0x3, 0x2, 0x0, "af9db9b5"}, @local, @global=@item_4={0x3, 0x1, 0x0, "d9c68a50"}, @local=@item_4={0x3, 0x2, 0x0, "18c1187b"}, @main=@item_4={0x3, 0x0, 0x0, "4ba4cd92"}]}}, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) socket$unix(0x1, 0x5, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x0, 0xfa, 0x1000, &(0x7f0000000180)="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", &(0x7f0000000280)=""/4096, 0x3f, 0x0, 0xcd, 0x1, &(0x7f0000001280)="4a8c8143a4fb9bebfd65df0b6cabf2e641e47fcec8ad09a0c70c12627cbba676ae221a7865b2063075a15fea7fbbce1fd7c19c5eb5b8f71243db7ae83d77bff7dc4c420eb85e89dfc53fcc0fa4a6944dd05bbe2467a8844fe01c6ccd38e36846fb306d34168050ad1d9403d6200b9adbffbe83b74f074512c54b2347a49be2bb043c0a705c1f7a625747e64fa2a0932db024c3c9a3e76183eb95a28f0c2c1b4e8c6d65255f49dd2b515137f0e18010c2234c9bc85383fa238fef6cd2ef6be73aff5348730d9aa594af9d74e8bf", &(0x7f0000000000)="90"}, 0x40) [ 367.325093][T11811] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.332419][T11811] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.341294][T11811] device bridge_slave_0 entered promiscuous mode [ 367.361331][T11811] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.368706][T11811] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.377611][T11811] device bridge_slave_1 entered promiscuous mode [ 367.412361][T11811] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 367.447946][T11811] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 367.491693][T11811] team0: Port device team_slave_0 added [ 367.514673][T11811] team0: Port device team_slave_1 added [ 367.597224][T11811] device hsr_slave_0 entered promiscuous mode [ 367.672685][T11811] device hsr_slave_1 entered promiscuous mode [ 367.704811][ T5] usb 2-1: device descriptor read/all, error -71 [ 367.721968][T11722] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 367.726285][T11811] debugfs: Directory 'hsr0' with parent '/' already present! [ 367.796584][T11726] usb 1-1: new high-speed USB device number 12 using dummy_hcd 04:07:45 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x81000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioprio_get$uid(0x3, r2) r3 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d000000000000000007000000000000000000e50000000000203800c71f16a0b8905540e933bbc77223426c03000000c76cc210d779be7a2ce3c134108fe74950f9b93a5ea0cee7257225501bfbd9a2d7a0ec8c06b51e67f4fee76b1d844bc3c18f7352c53960ede02054e2418d890a676ec576e6002c7cd466eb935812a2d3e432b9ce916a7036c13c8b86314219123c233beca448dd9f82c124c794f7091e2b1023e629b02cda6d3ae0359817c5ad0ff74ed7d8973841c157945f7ea2aeba908227b92e995eceb6039d7a81bc3efc82e30d345cbc9a140300ca36ea2ed921d3740210f66f32e73b897cca2b1550053d8a4cc76edbeb16e3e4fd678792d290e73cc1b159b8f5b611918c1f53a483c1cf0554189f553a670f26f34d544f1dea256e4b205c1c7a7fc469c902e24d61690141fbee0d1c74de251424cf0baac371ee70d496f909ce76cddac14f62dde78c652a4382243a730c4336eb7e028f5e4a9f68b83677e98d18e047edd8b111227401ab1d3cbbe56d229d92966cd0f38895d2311da02a93b898ded1819acdc533af45284ba0bec08a5526dcd0ae81146494a6b7be015e2cfc76c44fd99c0bfeb182beaa87fc224ac71d16ff6d87913a0a7a3c78316095d8d7381a"], 0x3c) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r6) ioprio_set$uid(0xc0acb7da8454853f, r6, 0x9) r7 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pipe(&(0x7f0000000540)={0xffffffffffffffff}) r9 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r8, 0x0, r9, 0x0, 0x10003, 0x0) [ 368.007652][T11811] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.014977][T11811] bridge0: port 2(bridge_slave_1) entered forwarding state [ 368.022842][T11811] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.030174][T11811] bridge0: port 1(bridge_slave_0) entered forwarding state [ 368.062104][T11726] usb 1-1: Using ep0 maxpacket: 16 [ 368.093267][T11722] usb 3-1: config index 0 descriptor too short (expected 50, got 18) [ 368.101561][T11722] usb 3-1: New USB device found, idVendor=0471, idProduct=0312, bcdDevice=b4.46 [ 368.110874][T11722] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 368.202913][T11722] usb 3-1: config 0 descriptor?? [ 368.203124][T11726] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 368.219112][T11726] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 368.232365][T11726] usb 1-1: New USB device found, idVendor=056a, idProduct=0084, bcdDevice= 0.00 [ 368.241478][T11726] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 368.246612][T11722] pwc: Philips PCVC750K (ToUCam Pro Scan) USB webcam detected. [ 368.263441][T11525] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.290990][T11525] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.424248][T11726] usb 1-1: config 0 descriptor?? [ 368.454608][T11722] pwc: recv_control_msg error -71 req 06 val 3700 [ 368.472866][T11722] pwc: Failed to set LED on/off time (-71) [ 368.500899][T11722] pwc: send_video_command error -71 [ 368.506860][T11722] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 368.514731][T11722] Philips webcam: probe of 3-1:0.0 failed with error -71 [ 368.581365][T11811] 8021q: adding VLAN 0 to HW filter on device bond0 [ 368.630154][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 368.639445][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 368.664298][T11722] usb 3-1: USB disconnect, device number 3 [ 368.676713][T11811] 8021q: adding VLAN 0 to HW filter on device team0 [ 368.708596][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 368.718609][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 368.727747][T11526] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.735017][T11526] bridge0: port 1(bridge_slave_0) entered forwarding state [ 368.838603][T11811] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 368.849298][T11811] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 368.887037][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 368.895520][T11726] wacom 0003:056A:0084.0002: unknown main item tag 0x0 [ 368.895722][T11726] wacom 0003:056A:0084.0002: unknown main item tag 0x0 [ 368.903861][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 368.918660][T11526] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.925915][T11526] bridge0: port 2(bridge_slave_1) entered forwarding state [ 368.934515][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 368.944685][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 368.954860][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 368.964860][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 368.974587][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 368.984527][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 368.994257][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 369.003599][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 369.013464][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 369.023696][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 04:07:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000000109021b00017600000009040000010209bd00070581070001000000bf52cf6794a9d3"], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r1}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r2, r1) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 369.034084][T11726] wacom 0003:056A:0084.0002: hidraw0: USB HID v0.00 Device [HID 056a:0084] on usb-dummy_hcd.0-1/input0 [ 369.116294][T11726] usb 1-1: USB disconnect, device number 12 04:07:46 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x67, 0xfe, 0xa1, 0x40, 0x1235, 0x10, 0xbd18, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x71, 0x0, 0x0, 0xb6, 0x66, 0x14}}]}}]}}, 0x0) set_tid_address(&(0x7f0000000000)) r0 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000fc3000)=0x6) fcntl$setsig(r2, 0xa, 0x12) fcntl$setown(r2, 0x8, r1) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2, 0x8010, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) syz_open_dev$usbfs(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xa93, 0x64102) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000000c0)=0x0) syz_open_procfs(r5, &(0x7f0000000100)='net/route\x00') mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x461, 0x100) r7 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r7, 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r8, 0x0) accept$alg(r8, 0x0, 0x0) [ 369.250001][T11811] 8021q: adding VLAN 0 to HW filter on device batadv0 04:07:46 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = gettid() sched_setaffinity(r2, 0x8, &(0x7f0000000140)=0x6204) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) keyctl$get_persistent(0x3, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r7, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000001000e000000000002000700", @ANYRES32=r4, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="04000000407000000800ea0fbc507f3b3c99b3695248667a7b1e303cf10e16bb04ff5f9822a166f1e83bedd196df3c79ab7d183e5d4f66", @ANYRES32=r8, @ANYBLOB='\b\x00\x00\x00', @ANYRES32, @ANYBLOB="10000200000000002000020000000000"], 0x44, 0x2) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/dlm-control\x00', 0x1a1200, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r9, &(0x7f0000000080)='./file0\x00', 0x1000) unshare(0x40000000) r10 = open(&(0x7f00000000c0)='./file0\x00', 0x2000, 0x1c0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x2400, 0x9) [ 369.722583][ T5] usb 3-1: new high-speed USB device number 4 using dummy_hcd 04:07:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@fragment, 0x8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 369.798028][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 369.807666][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 370.051010][T11872] IPVS: ftp: loaded support on port[0] = 21 [ 370.182572][T11526] usb 2-1: new high-speed USB device number 7 using dummy_hcd 04:07:47 executing program 3: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x87, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5, 0x24, 0x5, 0x1}, @extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x20, 0x0, 0x0, 0x0, "09296d76ab78"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x5, 0x4}]}, {{0x9, 0x5, 0x82, 0x9, 0x2, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x7}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140)={r1, 0x5}, 0x8) [ 370.343330][ T5] usb 3-1: config 0 has an invalid interface number: 113 but max is 0 [ 370.351966][ T5] usb 3-1: config 0 has no interface number 0 [ 370.358209][ T5] usb 3-1: New USB device found, idVendor=1235, idProduct=0010, bcdDevice=bd.18 [ 370.367781][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 370.455901][ T5] usb 3-1: config 0 descriptor?? [ 370.686087][T11526] usb 2-1: Using ep0 maxpacket: 8 [ 370.702180][T11726] usb 4-1: new high-speed USB device number 2 using dummy_hcd 04:07:47 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = gettid() sched_setaffinity(r2, 0x8, &(0x7f0000000140)=0x6204) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0x1f, 0x100, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r4, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) keyctl$get_persistent(0x3, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) keyctl$get_persistent(0x3, r7, 0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000001000e000000000002000700", @ANYRES32=r4, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="04000000407000000800ea0fbc507f3b3c99b3695248667a7b1e303cf10e16bb04ff5f9822a166f1e83bedd196df3c79ab7d183e5d4f66", @ANYRES32=r8, @ANYBLOB='\b\x00\x00\x00', @ANYRES32, @ANYBLOB="10000200000000002000020000000000"], 0x44, 0x2) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/dlm-control\x00', 0x1a1200, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r9, &(0x7f0000000080)='./file0\x00', 0x1000) unshare(0x40000000) r10 = open(&(0x7f00000000c0)='./file0\x00', 0x2000, 0x1c0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x2400, 0x9) [ 370.737566][ T5] usb 3-1: USB disconnect, device number 4 [ 370.805002][T11526] usb 2-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 370.815506][T11526] usb 2-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 370.826806][T11526] usb 2-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 370.836047][T11526] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 370.915445][T11886] IPVS: ftp: loaded support on port[0] = 21 [ 371.003686][T11526] hub 2-1:118.0: ignoring external hub [ 371.033601][T11526] cdc_wdm 2-1:118.0: cdc-wdm0: USB WDM device [ 371.132379][T11726] usb 4-1: Using ep0 maxpacket: 8 [ 371.252961][T11726] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 371.262214][T11726] usb 4-1: config 1 has no interface number 1 [ 371.268418][T11726] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 371.281476][T11726] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 371.474293][T11726] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 371.483781][T11726] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 371.492072][T11726] usb 4-1: Product: syz [ 371.496330][T11726] usb 4-1: Manufacturer: syz [ 371.501004][T11726] usb 4-1: SerialNumber: syz 04:07:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001040)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000580)="a5", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000f80)=[{0x0}, {&(0x7f0000000940)='%', 0x1}], 0x64}}], 0x2, 0x400c004) r1 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x3) r3 = getpgid(0xffffffffffffffff) fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x0, r3}) 04:07:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x2}, 0x4) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000fc3000)=0x6) fcntl$setsig(r4, 0xa, 0x12) fcntl$setown(r4, 0x8, r3) tkill(r3, 0x15) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x7f, &(0x7f0000000100)=""/4096) sendmmsg(r2, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 371.732043][ T5] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 371.962414][T11726] usb 4-1: USB disconnect, device number 2 [ 372.104387][ T5] usb 3-1: config 0 has an invalid interface number: 113 but max is 0 [ 372.112899][ T5] usb 3-1: config 0 has no interface number 0 [ 372.119351][ T5] usb 3-1: New USB device found, idVendor=1235, idProduct=0010, bcdDevice=bd.18 [ 372.128655][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 372.174125][ T5] usb 3-1: config 0 descriptor?? [ 372.433852][T11526] usb 3-1: USB disconnect, device number 5 04:07:49 executing program 2: r0 = syz_usb_connect(0x5, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x3f, 0x44, 0x8a, 0x8, 0x8087, 0x7d7, 0xb3ef, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x91, 0x0, 0x0, 0x40, 0xb5, 0x1d}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000000)=""/192) [ 372.573557][ T5] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 372.642436][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 372.648805][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:07:49 executing program 1: connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r0 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000200)=@req={0x6, 0x80, 0x80000000, 0x3}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x102, 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000fc3000)=0x6) fcntl$setsig(r2, 0xa, 0x12) fcntl$setown(r2, 0x8, r1) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x1000, 0x10001, 0x200}) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000fc3000)=0x6) fcntl$setsig(r4, 0xa, 0x12) r5 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x101000) getsockopt$TIPC_NODE_RECVQ_DEPTH(r5, 0x10f, 0x83, &(0x7f0000000140), &(0x7f0000000180)=0x4) fcntl$setown(r4, 0x8, r3) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) [ 372.753737][ T738] usb 2-1: USB disconnect, device number 7 [ 372.802410][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 372.808656][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 372.822768][ T5] usb 4-1: Using ep0 maxpacket: 8 04:07:49 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) sendmsg$kcm(r1, &(0x7f0000001700)={&(0x7f0000000080)=@sco={0x1f, {0xfb, 0xd1, 0x40, 0x9, 0x3, 0x5}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000100)="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", 0xfb}, {&(0x7f0000000300)="a2606c6ac9adde659a6f5d247955c5d8f822d8614188844e59c1ff193835665d4a2e0e96aaba7a5e30c6bf02b35c28583b2d63c5129fc7318b865ef7859e25915a9ebbe7528dbc8b2708463f13992ea861dc2d3c8e40f2a595d6657722531f0692daad7a7a339781e0976b039c9524b21aaf948f71369c22fa5e286f4d366903c569380a0768777ce050d0a139d840baeb4de281b4cbed410e559b6db6c128b972f69be7af854b1e8f33001ca5cb2c0a0c88bb20d644246870e76c43d9e5449892882f9198b4fe88b481c2372c5e3ee64aa634fa43c245c489a8567b663967a2465c91822bb2fc5e64b5b2b1e2444db718b1443a23aaf9c41e", 0xf9}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="23d7e106998e00f6f67097c716790ff6028a4ab2e1f1924f589cdb28685595ca33a1c0a67c93e0a2706f72d20987b7ec010a4847d9c799e21ce9b67c794d6a42b875988c57ae30c0b61757ca979f558168f690", 0x53}, {&(0x7f0000001480)="6f1fa092c4523bdfa7552885a535910b1636f1b8bbf0476abb5b66be6ff22b397376167cd84a19320f1d3ff755ecf7da1a77ab92eb315d935c91b18ef7d21921dea1c2e378639209bf090569dfb36b62fe0fb65e87d28c707cd144a90c7a9404f8c1ec2cc3fa0e4f42d880525f88542d08a966b074af1a2f02d4a070030a6cd3f1914dc2d236bacd8f660dbf83756a4435a3cd1cfc546c51f35fdcfa093c", 0x9e}, {&(0x7f0000001540)="ddbea5b7bf72a2c18c1ff1c4f5e866a44e4e7bfcb14c8651b35789af1beb0b94ba32d8be023abe1fc3fb26de2c3cae37bebb656bfdbcb5149a08256459a3e94281128764f6cb5920809ccb3686ee3960304298937642aae9ec9db159957dce507a672edbd4609c9d4ce99bab00d8a5e4b32403ea44ed6b2af1ae4262e1cb877a349749d3edc431fb156a253085b866d1bde75cae108b52d37150f3d1eef7ae57d676", 0xa2}], 0x6, &(0x7f0000001680)=[{0x38, 0x108, 0x6, "bcd3ea8ab70bf91cd369b369b2d0cd62e180df42949da281d6c3aee5fe82960444916b6a55"}, {0x40, 0x103, 0x7f, "029946fd6b773fec0084fbc07967ca28cb3fb98d2e09986dd9751fd080d5362d837f58842e52a80a22416a8697d7"}], 0x78}, 0x8018) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000001740)='/dev/zero\x00', 0x800, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000001840)=""/87) getpeername$unix(r2, &(0x7f0000001780)=@abs, &(0x7f0000001800)=0x6e) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d80000005a008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc0006c0b8000699030000000500150005008178a8001600400001000200000003ac000000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 372.952516][ T5] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 372.961922][ T5] usb 4-1: config 1 has no interface number 1 [ 372.968179][ T5] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 372.981448][ T5] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 04:07:50 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000aa3b9808110f2020c9480000000109022400010000000009041c00029126c90009050f1f0063000000090587bfa93603a42202014407246cd949cd6417c85c3bfb8d2fc1c031ce46f218574adfe2abeb77f9ac4f64940f50306caeb80de93d55fa729e051027638ec05e84e6438d5024c899a4976a9a75cce49bccd2b19907e14b08734620fd0dc391f5d9f5d5678f67f8d6407621b4bc45d83a6fe584d4cadbbc9d653447f94255cffccc6a6a0771300466058c955b17d91e52a5ecc3c71d009507b29b25b22ac6e97e6c115ba52b77a25add0fa1a9341d37f3c20f12cc1719f43acafafab285179608cdee9c0ecfa1"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000300)=""/205) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000004}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xc4, r3, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x266b}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x52c9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc443}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x74}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xd0d}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) write$char_usb(r0, 0x0, 0x0) [ 373.062196][T11525] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 373.162674][ T5] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 373.171931][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 373.180055][ T5] usb 4-1: Product: syz [ 373.184649][ T5] usb 4-1: Manufacturer: syz [ 373.189381][ T5] usb 4-1: SerialNumber: syz [ 373.332391][T11525] usb 3-1: Using ep0 maxpacket: 8 04:07:50 executing program 3: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x87, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5, 0x24, 0x5, 0x1}, @extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x20, 0x0, 0x0, 0x0, "09296d76ab78"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x5, 0x4}]}, {{0x9, 0x5, 0x82, 0x9, 0x2, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x7}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140)={r1, 0x5}, 0x8) [ 373.414065][T11526] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 373.473434][T11525] usb 3-1: config 0 has an invalid interface number: 145 but max is 0 [ 373.481755][T11525] usb 3-1: config 0 has no interface number 0 [ 373.488097][T11525] usb 3-1: New USB device found, idVendor=8087, idProduct=07d7, bcdDevice=b3.ef [ 373.488179][T11525] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.534000][T11525] usb 3-1: config 0 descriptor?? [ 373.602563][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 373.608953][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 373.615633][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 373.622037][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 373.628318][ T5] usb 4-1: USB disconnect, device number 3 [ 373.682308][T11526] usb 2-1: Using ep0 maxpacket: 8 [ 373.802433][T11526] usb 2-1: config 0 has an invalid interface number: 28 but max is 0 [ 373.810713][T11526] usb 2-1: config 0 has no interface number 0 [ 373.817027][T11526] usb 2-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 373.828100][T11526] usb 2-1: config 0 interface 28 altsetting 0 endpoint 0x87 has invalid maxpacket 1705, setting to 1024 [ 373.839476][T11526] usb 2-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 373.848689][T11526] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.861199][T11526] usb 2-1: config 0 descriptor?? [ 373.925220][T11526] ldusb 2-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 374.043604][ T5] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 374.125783][T11526] usb 2-1: USB disconnect, device number 8 [ 374.145354][T11526] ldusb 2-1:0.28: LD USB Device #0 now disconnected [ 374.283497][ T5] usb 4-1: Using ep0 maxpacket: 8 [ 374.412137][ T5] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 374.421436][ T5] usb 4-1: config 1 has no interface number 1 [ 374.427797][ T5] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 374.441049][ T5] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 374.642372][ T5] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 374.651878][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 374.659973][ T5] usb 4-1: Product: syz [ 374.664370][ T5] usb 4-1: Manufacturer: syz [ 374.669095][ T5] usb 4-1: SerialNumber: syz [ 374.722445][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 374.728783][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:07:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'bond_slave_1\x00'}) preadv(r2, &(0x7f0000001940)=[{&(0x7f0000000640)=""/166, 0x3}], 0x1, 0x0) poll(&(0x7f00000002c0)=[{r2, 0x1}], 0x20000000000002df, 0xc4d) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000280)={'eql\x00\x03\x00\xa9\x10\x00', @ifru_mtu=0x1}) [ 374.942064][T11526] usb 2-1: new high-speed USB device number 9 using dummy_hcd 04:07:52 executing program 0: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) write(r1, &(0x7f00000001c0), 0x386) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x5, 0x6, [], &(0x7f0000000040)={0x990a7a, 0xff, [], @value64=0x71ab}}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:07:52 executing program 4: lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x3e, 0xe, 0xff, "0a8645e8cb72fc43d20de0624e72ff12", "34f0a379dc7b4105762039d259509bdeee3b824285b8ba3eee5e1fae9221865f21ba96a4bd943e7443"}, 0x3e, 0x169aea070a8fdfa9) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U+'}, 0x28, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000180)=@xdp, &(0x7f0000000200)=0x80) connect(r0, &(0x7f0000000240)=@rc={0x1f, {0x1f, 0x3, 0x0, 0x7f, 0x0, 0x81}, 0x65}, 0x80) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x200201, 0x0) connect(r1, &(0x7f0000000300)=@x25={0x9, @remote={[], 0x2}}, 0x80) connect$unix(r0, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x22200, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000440)={0x5, [0x100, 0x8, 0x5, 0x7, 0x2]}, 0xe) accept(r0, &(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, &(0x7f0000000500)=0x80) r3 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="8eca59c1251ec0aed1b76fce95986d51a6415e3c4fd4026fa4db06a14c9de1acf9bdc4cca0045977552d266583cba0b7b3d65db9b85e40562e6a799b51cfe940f0b087abb551719476bd66434c79235922ccb78cf268b6a6b473792f83d99c527cd4848a8bc0c514dbf07e56735dd60ea7724c67ddfbc3e1a8bd5fd242d0b06a18d49f8a7be7a1c0273aa21f8a6618b8794970d692960d45cf41", 0x9a, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, &(0x7f0000000680)='trusted.overlay.nlink\x00', &(0x7f00000006c0)) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000700)='/dev/cachefiles\x00', 0xc0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000840)=0xe8) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000880)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}, @remote, @dev={0xfe, 0x80, [], 0xd}, 0xb802, 0xa061, 0x2, 0x200, 0x5, 0x10, r5}) r6 = openat$cgroup_ro(r1, &(0x7f0000000900)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f00000009c0)={0x9a0000, 0x8, 0x3, [], &(0x7f0000000980)={0x9909cd, 0x3, [], @p_u8=&(0x7f0000000940)=0x1f}}) r7 = syz_open_dev$admmidi(&(0x7f0000000a00)='/dev/admmidi#\x00', 0x7ff, 0x10000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r7, 0x40a85321, &(0x7f0000000a40)={{0x7, 0x3f}, 'port1\x00', 0x1, 0x42000, 0x80000000, 0x3, 0x48f, 0xa68f, 0x1, 0x0, 0xb, 0x2}) r8 = fcntl$dupfd(0xffffffffffffffff, 0x203, r7) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r8, 0x54a3) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r9 = syz_open_pts(0xffffffffffffffff, 0x100000) ioctl$TIOCMGET(r9, 0x5415, &(0x7f0000000b40)) pipe2(&(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}, 0xca000) setsockopt$TIPC_DEST_DROPPABLE(r10, 0x10f, 0x81, &(0x7f0000000bc0)=0x2, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000c00)={{0x3, 0x3f}, 'port1\x00', 0x16, 0xb8df5c5c005f21ff, 0x40, 0x4, 0x0, 0xc2cd, 0x0, 0x0, 0x2, 0xe95}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)='trusted.overlay.opaque\x00', &(0x7f0000000d40)='y\x00', 0x2, 0x2) r11 = syz_open_dev$dspn(&(0x7f0000000d80)='/dev/dsp#\x00', 0x2, 0x400000) ioctl$BLKPBSZGET(r11, 0x127b, &(0x7f0000000dc0)) [ 375.148849][ T5] usb 4-1: USB disconnect, device number 4 [ 375.168057][T11930] IPVS: ftp: loaded support on port[0] = 21 [ 375.182048][T11526] usb 2-1: Using ep0 maxpacket: 8 [ 375.312966][T11526] usb 2-1: config 0 has an invalid interface number: 28 but max is 0 [ 375.321202][T11526] usb 2-1: config 0 has no interface number 0 [ 375.327885][T11526] usb 2-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 375.338996][T11526] usb 2-1: config 0 interface 28 altsetting 0 endpoint 0x87 has invalid maxpacket 1705, setting to 1024 [ 375.350375][T11526] usb 2-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 375.359659][T11526] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 375.433099][T11526] usb 2-1: config 0 descriptor?? [ 375.480482][T11526] ldusb 2-1:0.28: LD USB Device #0 now attached to major 180 minor 0 04:07:52 executing program 3: syz_emit_ethernet(0x2, &(0x7f0000000640)=ANY=[@ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) rmdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="c603628fb5f03a742fe62121722c12663c0c14e3e8b8cd13f9899f132d50e0912c61cb7e10c01dbb151a9e14b4efbad3", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',max_read=0x0000000000000000,max_read=0x0000000000000009,\x00']) rt_sigsuspend(0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioprio_set$uid(0x3, 0x0, 0x100000000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) open_by_handle_at(r2, 0x0, 0x4042) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000008}, 0xc, &(0x7f0000000100)={0xfffffffffffffffd}, 0x1, 0x0, 0x0, 0x20000004}, 0x20000000) io_setup(0x8, &(0x7f0000000180)=0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46600) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) utimensat(0xffffffffffffffff, &(0x7f0000000140)='./bus\x00', &(0x7f00000004c0)={{0x77359400}, {0x77359400}}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x64, &(0x7f0000000000)=0x6000, 0x4) removexattr(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)=@random={'user.', '/dev/fuse\x00'}) listen(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 375.585885][T11932] IPVS: ftp: loaded support on port[0] = 21 [ 375.680494][T11526] usb 2-1: USB disconnect, device number 9 04:07:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_crypto(0x10, 0x3, 0x15) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000fc3000)=0x6) fcntl$setsig(r3, 0xa, 0x12) fcntl$setown(r3, 0x8, r2) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)=0x8) sendmsg$nl_crypto(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0000000110000042abd7000fedbdf25667075286563622d646573335f6564652d61736d290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000040000000900000000000008000100810000000800010001800000"], 0xf0}}, 0x0) [ 375.738783][T11942] fuse: Unknown parameter 'Æbµð:t/æ!!r' [ 375.746742][T11526] ldusb 2-1:0.28: LD USB Device #0 now disconnected 04:07:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010003b0e0000000000a1ce0000000000", @ANYBLOB="0a83f7b863f79ef44cc212a01fa27856a9024898b7d5770603e5f70b704b52c4ad", @ANYBLOB="430200000000000000001900000006000300000020001200dbfc0100697036746e6c00001000020008000900040000000000090004000000"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x80800) syz_usb_connect$printer(0x2, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1, 0x80, 0x6, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x2, 0x81, "", {{{0x9, 0x5, 0x1, 0x2, 0x3f0, 0x20, 0x5f, 0xfe}}}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x250, 0x1, 0x45, 0xff, 0x20, 0x2e}, 0x15, &(0x7f0000000140)={0x5, 0xf, 0x15, 0x1, [@ssp_cap={0x10, 0x10, 0xa, 0xc1, 0x1, 0x5, 0xfc37f2be33c966f8, 0x1f, [0xff0000]}]}, 0x4, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x807}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0xc30}}, {0x6c, &(0x7f0000000240)=@string={0x6c, 0x3, "2d5271fea5983b1fc9b4107c213f16db64aa1cf5266cde3d63e81a7676e420539c4f429108088129a9e136c794ae42ee8da8eccdc9febd45e9474a1265569caed9121ad77b02219508dd5131c2224d7948a4bd4f4ba250244192fed4a5ce6271efab868e2523477c4ee6"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x40f}}]}) 04:07:52 executing program 2: r0 = syz_usb_connect(0x5, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x3f, 0x44, 0x8a, 0x8, 0x8087, 0x7d7, 0xb3ef, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x91, 0x0, 0x0, 0x40, 0xb5, 0x1d}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000000)=""/192) [ 375.804181][ T5] usb 3-1: USB disconnect, device number 6 04:07:53 executing program 0: stat(0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000000)={0x8, 0x10000}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60020000) [ 376.138747][T11955] IPVS: ftp: loaded support on port[0] = 21 04:07:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r1}], 0x1, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pwrite64(r1, &(0x7f0000000140)="0eff28774e7b75ec018a46a92c38b0f22e5b3ca01074bbfb8ce1407d93d0d473593a19898f9262fa943ed4cf02c41e8c695f5a4a616661ac4be4e61665738bd803193145f18545a51ea473572b06e5000c49516e602c39b4de2d8d7ef747581e8acc5156b27488390c296d38b14c790867284eca79b79c3f822bc2e8307b82da167864ca6111521ea2003e924e77144f9a21783067f78c26a4ee7eaede11df581c1583ab03ef83c8", 0xa8, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000c659ca807737f404000001000000000000400000000040000000000000000000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf8059655", 0x58}], 0x2) [ 376.322716][T11958] IPVS: ftp: loaded support on port[0] = 21 [ 376.423540][T11955] chnl_net:caif_netlink_parms(): no params data found [ 376.458055][ T738] usb 4-1: new full-speed USB device number 5 using dummy_hcd [ 376.466337][ T5] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 376.734321][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 376.791160][T11955] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.799562][T11955] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.808569][T11955] device bridge_slave_0 entered promiscuous mode [ 376.862808][ T5] usb 3-1: config 0 has an invalid interface number: 145 but max is 0 [ 376.871239][ T5] usb 3-1: config 0 has no interface number 0 [ 376.877576][ T5] usb 3-1: New USB device found, idVendor=8087, idProduct=07d7, bcdDevice=b3.ef [ 376.888741][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.904563][T11955] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.912197][T11955] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.921086][T11955] device bridge_slave_1 entered promiscuous mode [ 376.929683][ T738] usb 4-1: not running at top speed; connect to a high speed hub [ 376.960600][ T5] usb 3-1: config 0 descriptor?? [ 377.014014][ T738] usb 4-1: config 1 interface 0 altsetting 4 endpoint 0x1 has invalid maxpacket 1008, setting to 64 [ 377.024998][ T738] usb 4-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 377.038227][ T738] usb 4-1: config 1 interface 0 has no altsetting 0 [ 377.056880][T11955] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 04:07:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x4c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x8}], @gre_common_policy=[@IFLA_GRE_IKEY={0x8, 0x4, 0x5}]]}}}]}, 0x4c}}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x0, 0x9, 0x9}, {0x1, 0x1, 0xf8}, {0xfff, 0x1, 0x8, 0x8001}, {0xff, 0x40, 0x3, 0x8c3}]}, 0x10) [ 377.091618][T11955] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 377.127260][T11955] team0: Port device team_slave_0 added [ 377.137400][T11955] team0: Port device team_slave_1 added 04:07:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet(r0, &(0x7f0000007140)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001500)=[@ip_ttl={{0x14}}], 0x18}}], 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_CLEAR_HALT(r1, 0x80045515, &(0x7f0000000040)={0x9}) [ 377.247478][T11955] device hsr_slave_0 entered promiscuous mode [ 377.273312][ T738] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 377.282587][ T738] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 377.290666][ T738] usb 4-1: Product: 刭ﹱ颥Ἳ듉ç°ã¼¡ê©¤ï”œæ°¦ã·žî¡£ç˜šî‘¶åŒ ä¾œé…‚à ˆâ¦î†©ìœ¶êº”ê¢ì·¬ï»‰ä–½äŸ©á‰Šå™¥êºœá‹™íœšÉ»é”¡ã…‘â‹‚ç¥ê‘ˆä¾½ê‰‹â‘é‰í“¾ìº¥ç…¢ê¯¯èº†âŒ¥ç±‡î™Ž [ 377.308147][ T738] usb 4-1: Manufacturer: à°° [ 377.312895][ T738] usb 4-1: SerialNumber: Ð [ 377.324598][T11955] device hsr_slave_1 entered promiscuous mode [ 377.364106][T11955] debugfs: Directory 'hsr0' with parent '/' already present! [ 377.373064][T11970] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 377.395069][T11970] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 04:07:54 executing program 0: migrate_pages(0x0, 0x81, &(0x7f0000000000)=0xffffffffffff8e46, &(0x7f0000000240)=0x2) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000040), &(0x7f0000000080)=0x4) read$eventfd(r0, &(0x7f0000000140), 0x8) 04:07:54 executing program 1: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xff, 0x0, 0x0, 0x8, 0x572, 0xcb01, 0x8c64, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x56, 0x0, 0x1, 0xf4, 0xeb, 0xc1, 0x0, [], [{{0x9, 0x5, 0xb, 0x2, 0x4}}]}}]}}]}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000040)={{0x64, 0xbd}, 'port1\x00', 0x20, 0x21002, 0x73aa, 0x7bb, 0xc53, 0x1, 0x5, 0x0, 0x2, 0x1000}) [ 377.730435][ T738] usb 4-1: USB disconnect, device number 5 [ 377.762451][ C1] net_ratelimit: 8 callbacks suppressed [ 377.762474][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 377.774540][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 377.780955][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 377.787281][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 377.932872][ T5] usb 2-1: new low-speed USB device number 10 using dummy_hcd [ 378.147063][T11955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 378.250367][T11722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 378.259484][T11722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 378.297302][T11955] 8021q: adding VLAN 0 to HW filter on device team0 [ 378.312689][ T5] usb 2-1: config 0 has an invalid interface number: 86 but max is 0 [ 378.321012][ T5] usb 2-1: config 0 has no interface number 0 [ 378.327437][ T5] usb 2-1: config 0 interface 86 altsetting 0 endpoint 0xB is Bulk; changing to Interrupt [ 378.337898][ T5] usb 2-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=8c.64 [ 378.347143][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 378.359361][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 378.369244][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 378.378279][T11526] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.385526][T11526] bridge0: port 1(bridge_slave_0) entered forwarding state [ 378.486318][T11722] usb 4-1: new full-speed USB device number 6 using dummy_hcd [ 378.555422][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 378.565043][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 378.568048][ T5] usb 2-1: config 0 descriptor?? [ 378.574562][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 378.587453][T11526] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.594708][T11526] bridge0: port 2(bridge_slave_1) entered forwarding state [ 378.603397][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 378.613858][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 378.624062][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 378.634158][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 378.639332][ T5] cx82310_eth: probe of 2-1:0.86 failed with error -22 [ 378.643806][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 378.653018][ T5] cxacru 2-1:0.86: usbatm_usb_probe: bind failed: -19! [ 378.660515][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 378.675040][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 378.684353][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 378.693622][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 378.702981][T11526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 378.735383][T11955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 04:07:55 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xd7, 0x2e, 0xad, 0x20, 0xf3d, 0x68aa, 0x85bf, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x99, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) [ 378.852384][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 378.858707][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 378.865030][ T5] usb 2-1: USB disconnect, device number 10 [ 378.882585][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 378.888904][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 378.945834][T11955] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 378.972398][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 378.978691][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 379.116075][T11525] usb 3-1: USB disconnect, device number 7 [ 379.262319][T11722] usb 4-1: device not accepting address 6, error -71 [ 379.523853][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 379.591996][ T5] usb 2-1: new low-speed USB device number 11 using dummy_hcd [ 379.642954][T11722] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 379.892125][T11722] usb 4-1: Using ep0 maxpacket: 32 [ 379.984022][ T5] usb 2-1: config 0 has an invalid interface number: 86 but max is 0 [ 379.992344][ T5] usb 2-1: config 0 has no interface number 0 [ 379.998577][ T5] usb 2-1: config 0 interface 86 altsetting 0 endpoint 0xB is Bulk; changing to Interrupt [ 380.008900][ T5] usb 2-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=8c.64 [ 380.012634][T11722] usb 4-1: config 0 has an invalid interface number: 153 but max is 0 [ 380.018129][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:07:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x8}, 0x10) write(r0, &(0x7f0000000080)="240000004a005f0014f9f407000904000a00000000000000000000000800400000000000", 0x24) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1000, 0x80000) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000140)={{0x2, 0x2, 0xffffffff, 0xfe7, '\x00', 0x7}, 0x0, [0x9, 0xfcf, 0x2, 0x100000000, 0x0, 0x101, 0x6cc7d112, 0x3ff, 0x7, 0xffffffff, 0x6, 0x5, 0x2, 0x1, 0x20, 0x6, 0x8, 0x1, 0x10000000005, 0x2e342a81, 0x1000, 0x2, 0x100000000, 0x0, 0x20, 0xfff, 0x0, 0xaee, 0x7459, 0x2, 0x3ff, 0x0, 0x87, 0x7fff, 0x1, 0x7, 0x8, 0x8000000, 0x80, 0x800, 0x8, 0x8000, 0x70, 0x101, 0x4, 0x8, 0xffffffff, 0xca, 0x1, 0x5, 0xfffffffffffffbff, 0x3ff, 0x2, 0x8, 0x3, 0x8, 0x7, 0x3, 0x0, 0x3f, 0x1, 0x800, 0x0, 0x9, 0x5, 0x7, 0x1, 0x8, 0x6, 0x0, 0x9, 0x7f, 0x2, 0x16, 0x2, 0xffff, 0x2, 0x2, 0x4, 0x534, 0x9, 0x5, 0x4, 0x0, 0x8, 0x0, 0x1f, 0xb4c, 0x4, 0x1fd, 0x7, 0x4ff, 0xee, 0x9, 0x101, 0xf, 0x8, 0x9, 0x3ff, 0x3, 0x35f3, 0x2, 0x4, 0x5, 0x4f534727, 0x7bff, 0x3, 0x400, 0xfff, 0x62e0, 0x2, 0x3, 0xa72ae0c, 0x0, 0x6, 0x0, 0x8e5f, 0x8, 0x4, 0x6, 0xb51, 0x4, 0x5, 0x0, 0x200, 0xfffffffffffeffff, 0x10100, 0xfffffffffffffffb], {0x77359400}}) 04:07:57 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000002040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000100)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000780)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r7, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r9}], 0x1, 0x0, 0x0, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r10, r9) setsockopt$EBT_SO_SET_COUNTERS(r10, 0x0, 0x81, &(0x7f0000000840)=ANY=[@ANYBLOB="62726f7574650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'/55], @ANYBLOB='\x00'/40], 0x98) keyctl$chown(0x4, 0x0, 0x0, r8) r11 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) write$FUSE_CREATE_OPEN(r11, &(0x7f0000000240)={0xa0, 0x0, 0x5, {{0x4, 0x100000000, 0xd87d, 0xffffffffffffff00, 0x81, 0x6, {0x0, 0x7, 0x6, 0x6, 0x5d08, 0x2, 0x10001, 0x20, 0x7, 0x3, 0x7, r6, r8, 0xffff, 0x59}}, {0x0, 0xa}}}, 0xa0) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r13 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f00000006c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2a081084}, 0xc, &(0x7f0000000680)={&(0x7f0000000900)=ANY=[@ANYBLOB="5c1f0000", @ANYRES16=r13, @ANYBLOB="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"], 0x25c}, 0x1, 0x0, 0x0, 0x40494d4}, 0x48084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="010000006e09cd23af43004ffc92aecda75a4a4482c85b685eece694e2dd3a7e7d253c624ef01ae2bf53ccff1ca0bb450c07dbfa68079783f8f17c75dbf7f54c5fd337e000"/80, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x82, &(0x7f0000000000)={r14}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r14, 0xb78, 0x8}, &(0x7f0000000040)=0x10) ppoll(&(0x7f0000001080)=[{r3}], 0x1, 0x0, 0x0, 0x0) r15 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r15, r3) r16 = accept4(r15, 0x0, 0x0, 0x100800) splice(r16, 0x0, r1, 0x0, 0x20000000003, 0x0) [ 380.026452][T11722] usb 4-1: config 0 has no interface number 0 [ 380.040709][T11722] usb 4-1: New USB device found, idVendor=0f3d, idProduct=68aa, bcdDevice=85.bf [ 380.050070][T11722] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 380.191683][T11722] usb 4-1: config 0 descriptor?? [ 380.206138][ T5] usb 2-1: config 0 descriptor?? [ 380.235686][T11722] sierra 4-1:0.153: Sierra USB modem converter detected [ 380.256971][ T5] cx82310_eth: probe of 2-1:0.86 failed with error -22 [ 380.266782][ T5] cxacru 2-1:0.86: usbatm_usb_probe: bind failed: -19! 04:07:57 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) sched_setparam(r0, &(0x7f00000000c0)=0x6) socketpair(0x28, 0x800000000002, 0x0, &(0x7f0000000000)) 04:07:57 executing program 4: ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000040)) r0 = open$dir(&(0x7f0000000140)='./bus\x00', 0x101940, 0x91) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000180)={0xa0000008}) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000005380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6cb, 0x81a7, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000100)={0xfffffffd, 0xe38a, 0x807c, 0x200, 0x1, 0x81}) syz_usb_control_io$hid(r1, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x8, {[@global=@item_012={0x2, 0x1, 0xb, 'u2'}, @local=@item_4={0x3, 0x2, 0xb73d47f0a179602b, "769aa782"}]}}, 0x0}, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') [ 380.458754][ T5] usb 2-1: USB disconnect, device number 11 04:07:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x13}, @local}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @remote}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000000300)=[{&(0x7f0000000040)=""/235, 0x33}], 0x1, 0x5e) ppoll(&(0x7f0000001080)=[{r0}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x4, 0x73) dup2(r3, r0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000002, 0x10, r0, 0x0) syz_usb_connect(0x0, 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000852a34082909001272a6000000010902120000fb00000009046100009f286d00235d826690c01c132ca66713c79e8445dda56345844d0fe6e7afa345e7f75797e78e3c34e06bc491471737ad7d20885cc92b852a216cbcfafd50f29d129a88fee5f01ad1c99a7b7eca13a7c71a6d5113a47e0f950a64a7aaa3011f36b6a8f075f6e2b99208c1f20fdb4022968afbd8346ed1883def11dae68515176a16592d4cc5796094246aef82c6b5d7b52ab0d0101942fad9d6c08d"], 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$SG_SCSI_RESET(r4, 0x2284, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000fc3000)=0x6) fcntl$setsig(r6, 0xa, 0x12) fcntl$setown(r6, 0x8, r5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r7}], 0x1, 0x0, 0x0, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r8, r7) r9 = fcntl$dupfd(r8, 0x605, r2) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) ioctl$VIDIOC_OVERLAY(r9, 0x4004560e, &(0x7f0000000240)=0xfff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r10, 0x0) ioctl$PPPIOCSPASS(r10, 0x40107447, &(0x7f0000000200)={0x4, &(0x7f00000001c0)=[{0x4, 0x3, 0x3f, 0x3}, {0x3, 0xff, 0x8f, 0x8000}, {0x815, 0x20, 0x1f, 0x3}, {0xffe2, 0x4, 0x40}]}) [ 380.686398][T11722] usb 4-1: USB disconnect, device number 7 [ 380.693095][T11722] sierra 4-1:0.153: device disconnected [ 380.782212][T11525] usb 5-1: new high-speed USB device number 2 using dummy_hcd 04:07:57 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xf0, 0xf8, 0xaf, 0x10, 0x1943, 0x2255, 0x9e44, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8b, 0x0, 0x1, 0xa8, 0xee, 0xad, 0x0, [], [{{0x9, 0x5, 0x8f, 0x2}}]}}]}}]}}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x159200, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r3, r2) r4 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f0000fc3000)=0x6) fcntl$setsig(r5, 0xa, 0x12) fcntl$setown(r5, 0x8, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r6}], 0x1, 0x0, 0x0, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r7, r6) ppoll(&(0x7f00000002c0)=[{r2, 0xb36c}, {r5, 0x2}, {r6}], 0x2000000000000182, 0x0, 0x0, 0x60) r8 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r8, r1) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000000)=0x0) clone3(&(0x7f0000000240)={0x800800, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), 0x28, 0x0, &(0x7f0000000180)=""/60, 0x3c, &(0x7f00000001c0)=""/85}, 0x40) setpgid(r0, r9) [ 381.143483][ T5] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 381.152686][T11525] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 381.164047][T11525] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 381.177052][T11525] usb 5-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.00 [ 381.186325][T11525] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:07:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x82, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={r4, 0x7f, 0x1ff, 0x1, 0x9, 0x7}, 0x14) r5 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000fc3000)=0x6) fcntl$setsig(r6, 0xa, 0x12) fcntl$setown(r6, 0x8, r5) tkill(r5, 0x15) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="48000000100005070400"/20, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRESDEC=r5, @ANYRES16=r4, @ANYRESOCT=0x0], @ANYBLOB="00000000000000000a0001000280c200000000001c0012000c00010067726574617000000c00020008000700e0000002"], 0x3}}, 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r7, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r7, 0x408c5333, &(0x7f0000000040)={0x10000, 0x80000001, 0xeee, 'que\x00\x00\x00\x00\x00\x00\x00\x00\x00)\xb8\xf4\xa2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc3bDQC\xab\x17\"\x00\x00\x00\xf5\x00', 0xffffd2b9}) [ 381.270273][T11525] usb 5-1: config 0 descriptor?? [ 381.412390][ T5] usb 2-1: Using ep0 maxpacket: 16 [ 381.482143][T11722] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 381.533800][ T5] usb 2-1: config 0 has an invalid interface number: 139 but max is 0 [ 381.542326][ T5] usb 2-1: config 0 has no interface number 0 [ 381.548543][ T5] usb 2-1: config 0 interface 139 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 381.558830][ T5] usb 2-1: New USB device found, idVendor=1943, idProduct=2255, bcdDevice=9e.44 [ 381.568056][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 381.582448][ T5] usb 2-1: config 0 descriptor?? [ 381.628226][ T5] usb 2-1: Direct firmware load for f2255usb.bin failed with error -2 [ 381.637318][ T5] s2255 2-1:0.139: sensoray 2255 failed to get firmware [ 381.644644][ T5] Sensoray 2255 driver load failed: 0xfffffff4 [ 381.650990][ T5] s2255: probe of 2-1:0.139 failed with error -12 [ 381.722029][T11722] usb 4-1: Using ep0 maxpacket: 32 [ 381.852785][T11722] usb 4-1: config 0 has an invalid interface number: 153 but max is 0 [ 381.861155][T11722] usb 4-1: config 0 has no interface number 0 [ 381.867456][T11722] usb 4-1: New USB device found, idVendor=0f3d, idProduct=68aa, bcdDevice=85.bf [ 381.876819][T11722] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 381.913035][T11722] usb 4-1: config 0 descriptor?? [ 381.956432][T11722] sierra 4-1:0.153: Sierra USB modem converter detected [ 382.032353][T11525] usbhid 5-1:0.0: can't add hid device: -71 [ 382.038739][T11525] usbhid: probe of 5-1:0.0 failed with error -71 [ 382.059537][T11525] usb 5-1: USB disconnect, device number 2 [ 382.170807][T11722] usb 4-1: USB disconnect, device number 8 [ 382.177269][T11722] sierra 4-1:0.153: device disconnected 04:07:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xc}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) getsockopt$inet_mreqn(r1, 0x0, 0xadf9eaed281d2a1f, &(0x7f0000000180)={@multicast1, @multicast2}, &(0x7f00000001c0)=0xc) r2 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) shmat(r2, &(0x7f0000001000/0x1000)=nil, 0x6000) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000100)=""/82) [ 383.042700][ C0] net_ratelimit: 20 callbacks suppressed [ 383.042723][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 383.055355][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:08:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@empty}}, 0xe8) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xfffffffffffffffd}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@empty}}, 0xe8) socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102000000000040f500000400"], 0x10}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r3, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) [ 383.202477][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 383.208831][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 383.362490][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 383.369060][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:08:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) recvmmsg(r2, &(0x7f0000005300)=[{{&(0x7f0000000280)=@nl=@proc, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000000)=""/15, 0xf}, {&(0x7f0000000300)=""/134, 0x86}, {&(0x7f00000003c0)=""/231, 0xe7}, {&(0x7f00000004c0)=""/97, 0x61}, {&(0x7f0000000540)=""/148, 0x94}, {&(0x7f0000000600)=""/247, 0xf7}, {&(0x7f0000000700)=""/230, 0xe6}, {&(0x7f0000000800)=""/140, 0x8c}, {&(0x7f00000008c0)=""/217, 0xd9}, {&(0x7f0000000140)=""/63, 0x3f}], 0xa, &(0x7f0000000a80)=""/39, 0x27}, 0x5}, {{&(0x7f0000000ac0)=@hci, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/244, 0xf4}, {&(0x7f0000001c40)=""/28, 0x1c}, {&(0x7f0000001c80)=""/46, 0x2e}], 0x4, &(0x7f0000001d00)=""/174, 0xae}, 0xed}, {{&(0x7f0000001dc0)=@alg, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001e40)=""/146, 0x92}, {&(0x7f0000001f00)=""/141, 0x8d}], 0x2, &(0x7f0000002000)=""/76, 0x4c}, 0x8000}, {{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000002080)=""/4096, 0x1000}, {&(0x7f0000003080)=""/43, 0x2b}, {&(0x7f00000030c0)=""/117, 0x75}, {&(0x7f0000003140)=""/5, 0x5}, {&(0x7f0000003180)=""/186, 0xba}, {&(0x7f0000003240)=""/39, 0x27}, {&(0x7f0000003280)=""/60, 0x3c}, {&(0x7f00000032c0)=""/4096, 0x1000}, {&(0x7f00000042c0)=""/105, 0x69}, {&(0x7f0000004340)=""/130, 0x82}], 0xa}, 0x400}, {{&(0x7f00000044c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000004900)=[{&(0x7f0000004540)=""/134, 0x86}, {&(0x7f0000004600)}, {&(0x7f0000004640)=""/78, 0x4e}, {&(0x7f00000046c0)=""/146, 0x92}, {&(0x7f0000004780)=""/186, 0xba}, {&(0x7f0000004840)=""/119, 0x77}, {&(0x7f00000048c0)=""/59, 0x3b}], 0x7, &(0x7f0000004980)=""/166, 0xa6}, 0x6}, {{&(0x7f0000004a40)=@xdp, 0x80, &(0x7f0000004ac0), 0x0, &(0x7f0000004b00)=""/244, 0xf4}, 0x6}, {{&(0x7f0000004c00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000004c80), 0x0, &(0x7f0000004cc0)=""/71, 0x47}, 0x51e}, {{&(0x7f0000004d40)=@sco, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004dc0)=""/247, 0xf7}], 0x1, &(0x7f0000004f00)=""/20, 0x14}, 0x1}, {{&(0x7f0000004f40)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000005240)=[{&(0x7f0000004fc0)=""/68, 0x44}, {&(0x7f0000005040)=""/161, 0xa1}, {&(0x7f0000005100)=""/255, 0xff}, {&(0x7f0000005200)=""/10, 0xa}], 0x4, &(0x7f0000005280)=""/84, 0x54}, 0x80000000}], 0x9, 0x1, &(0x7f0000005540)) r5 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x82, &(0x7f0000000000)={r8}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000005580)={0x0, 0x0, 0x40, 0x44f3, 0x2, 0x3, 0x5, 0xc2a8acc3, {r8, @in={{0x2, 0x4e20, @remote}}, 0x101, 0x1, 0x101, 0x8c, 0x9}}, &(0x7f0000005640)=0xb0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000005680)={r9, 0x3fc8, 0x2, 0x7ff, 0x3b884111, 0xee8d}, 0x14) io_setup(0x6, &(0x7f0000004600)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000100736974001400024000000a0000000000cdc6dee7c7718a8a002e910a087b9c00d235826f21c732f6d575ad", @ANYRES32=r3], 0x40}}, 0x4008040) [ 383.576696][T12075] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 383.618560][T12075] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 04:08:00 executing program 3: socketpair$unix(0x1, 0xdaebb536d2c76158, 0x0, &(0x7f0000000a00)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg$sock(r2, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[@mark={{0x14}}], 0x18}, 0x0) 04:08:00 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000010008108040f80ecdb4cb9ae0a480e1814000000e8bd00fb120009000e00010040000000050005001204", 0x2e}], 0x1}, 0x40) r1 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x3) 04:08:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x0, 0x0, 0x0, 0x2bd) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getuid() ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000040)={'bridge_slave_0\x00', {0x2, 0x0, @local}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x6, 0x0, 0x3, 0x10, 0x0, 0x0, 0x2000000100, 0x0, 0x0, 0x0, 0x2], 0x1f004, 0x280442}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x4000, 0x104000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:00 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/617]) write(r0, &(0x7f00000001c0), 0x386) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0xf0019300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 383.932586][T12088] IPVS: ftp: loaded support on port[0] = 21 [ 383.968886][T11525] usb 2-1: USB disconnect, device number 12 04:08:01 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x8, 0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) [ 384.007182][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 384.013478][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 384.019744][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 384.025903][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 384.037174][T12093] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 384.173598][T12092] IPVS: ftp: loaded support on port[0] = 21 [ 384.192519][T12096] user requested TSC rate below hardware speed 04:08:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f00000000c0)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7ff, 0x0) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000080)={0x5, 0x24, 0xfd6}) 04:08:01 executing program 1: r0 = socket(0x0, 0x0, 0x0) write(r0, &(0x7f0000000240)="1f00000054000d0000000000fc07ff1b070404f80300390000000000000000", 0x1f) 04:08:01 executing program 3: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000380)) read(r3, &(0x7f0000000dc0)=""/102400, 0x19000) syz_open_pts(r3, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000fc3000)=0x6) fcntl$setsig(r6, 0xa, 0x12) fcntl$setown(r6, 0x8, r5) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'rose0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00', r7}) tkill(r0, 0x16) 04:08:01 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='ramfs\x00O\xe3\xfa\xfa\x86Q\xe1\xe5\xbb&4\xcc\xaf?\xf2\xbcgW\x9f\xc5\x14\xe5\xa9\x9dm\x1c}\x8d\xc4\xe7)\x89\xe8\xa2\x11\xc3\x16\xb9}\x94\xad\x97\x9bE\xe5\xa6g\n\xb5\x83\x80\xfb>\x8d\x9e\'\x87E\xaa\x81\xff\b\x8a\xf4\xb8\x83\xec\xf5\xe7\xc2D\xe5Dr\t\x9b\x1e\xf7\xc0\x98\xcd\xa3[s\xfb\xefV\xa7\x1f\xc8*,\xf6b}\x9b\x03L%\xb2@8!\xdb@\xa4Ra\xfa\x98\xa1\xf4\x92\xc9\xf6\x83\xc5\x9e\x81*\x86\xc7\x02I\x83\x9de\xcfC\xac\x17\xbe\x86aFm\xb6\xe7$\x05\xc3$\xea\xb5\xc3r]ra[\f*`\x9f>\x88\nE\x9a\x98\x90.P\x89\xc7\xf4\x85\xe8\x1e\xabC\xe8_\xf8\x92Q\xc2+\xe7\x03x\x7f\'~E\xab:\xc8\aq`\xab\xf8\x7f,\xb5\nL\xe8\xcd P\x10\x9a\x0fx\xed\x1e\xe7\xe5\xa2g\xab\x03\xca\xb81$g\x00\xe1k\xf9\xf7@\xcc\xfc\veLx\xea\x9ah\xdb\x9a\xa8d\x93Z\xe3\fA}m\x02G\x055\x9ay2E\x1e\x14\x1a%\xbf\xafK\xc8\xa3\x97B\xc2\xff\x99v:x\xd7\xdb\xe5\x04\xa6\xb5SC\xc5z) `lZx\xf6\x10\xbcht\fI\a\xb9\xe2@a\xeb\nB|]?\xe6?\x13\x83\xdac\xe0\xff\xef\x8d', 0x20842, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x4000, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x8, 0x400000) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 04:08:01 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f00000000c0)=0x3001) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000eb8de108697a537d36e7a0df77000000"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x41c, 0xa48f29278cb9c29d) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x200000, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000140)) 04:08:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) rt_sigaction(0x1002, &(0x7f0000000180)={0x0, {}, 0x120000002, 0x0}, 0x0, 0x0, &(0x7f00000002c0)) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x181903, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stack\x00') ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000100)) semget$private(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000004c0)={0x0, 0x7f, 0x0, 0x0, 0x6, 0xffff, 0x6}, 0x20) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000200)=0x43b6) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) unshare(0x40000000) r4 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) getresuid(&(0x7f0000000280), &(0x7f0000000300), &(0x7f0000000380)=0x0) r7 = getgid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@empty}}, &(0x7f0000000600)=0xe8) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000640)=0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)='fuseblk\x00', 0xa, &(0x7f0000000680)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}], [{@uid_lt={'uid<', r8}}, {@context={'context', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, 'wlan0cpuset'}}, {@measure='measure'}, {@euid_eq={'euid', 0x3d, r9}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@audit='audit'}]}}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) ioctl$MON_IOCQ_RING_SIZE(r4, 0x9205) 04:08:01 executing program 1: socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) 04:08:01 executing program 3: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540), 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000300)='ng\x00', &(0x7f00000002c0)={'M&z', 0x1}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd", 0x2d, r1) r2 = request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000000500)='em0cpus1\x95\xeb\xe6\xa2\xa5\x12\xb7V\xda\x8eo\x9ce\x0e\x8a\x9e\xc6!\xae\xe8\xf9I\xe4e\xb2q\xb9\xd9c\xc1n\xddg\xf17\xbf\xac\x19\xf8\xb0\x84\xad4\xc4\xa27\xe0\xdf\xfd\xf1\x98\xdb\x19\x97\x89\x9f\xf6Rr\xde7\xcb\xed&0\xa4\xb4):\x15\x8a\x91@<\x00\xbb\xbfm\xc8H\x95\xbb\xdea\x96Q\xef\x8a\x01\xf0<_\xfb\xb0\x98\xbc\x81#.\xc9\x93\xf1m\x91\xc5P\xe834\xcd\x14\x01\xe9K\x16\xde\x87I\xbf\x0f\xeb\xbe\xb4\x914\xa7>\xac\x16\x01\x9a\xe98]\xb1\xd4 \xcb\\\x1e1\xc3\xc91[,2w\xa2\xfa\x04<\xd0\xea\xe4\xb4', 0xfffffffffffffff8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, r2, 0x0, r3) add_key$user(0x0, &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r4) r5 = socket$inet6(0xa, 0x8000008000080001, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00'}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r6 = syz_open_dev$dspn(0x0, 0x0, 0x80) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x70, &(0x7f00000007c0)={0x0, @in6={{0xa, 0x4e22, 0x9, @loopback, 0x5}}, [0x3ff, 0x1000, 0x4, 0x0, 0x7, 0x8, 0x3ff, 0x0, 0xffff, 0x6, 0x1, 0x764d, 0x1, 0x4]}, &(0x7f0000000900)=0x100) r7 = add_key(0x0, &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740), 0x0, r4) keyctl$chown(0x4, r7, r0, 0x0) getgroups(0x3, &(0x7f0000000140)=[0x0, 0x0, 0x0]) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x48000, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r8, 0x0, 0x42, &(0x7f0000000440)={'icmp\x00'}, &(0x7f0000000480)=0x1e) getgid() r9 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r9, 0x4008700c, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r9, 0xc0305602, &(0x7f0000000100)={0x0, 0x556, 0x3013}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = request_key(&(0x7f00000002c0)='cifs.idmap\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='/dev/input/mice\x00', 0xfffffffffffffff9) r11 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$negate(0xd, r10, 0x49b, r11) unshare(0x60020000) [ 384.917536][T12126] IPVS: ftp: loaded support on port[0] = 21 [ 384.991283][T11722] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 385.029798][T12132] fuseblk: Unknown parameter 'uid<00000000000000000000' [ 385.181202][T12134] IPVS: ftp: loaded support on port[0] = 21 [ 385.379903][T12139] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 04:08:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) epoll_create(0xffffffff) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r9 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r9, 0x107, 0x1, &(0x7f0000000100)={r10, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r9, 0x107, 0x1, &(0x7f0000000080)={r10, 0x1, 0x2, @remote}, 0x10) r11 = socket(0x100000000011, 0x2, 0x0) bind(r11, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup2(r13, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockname$packet(r11, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_drop_memb(r9, 0x107, 0x2, &(0x7f0000000000)={r15, 0x1, 0x6, @remote}, 0x10) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000014000100000000000000000002000000", @ANYRES32=r8, @ANYBLOB="08000200e000000238489d4aff2c2461bf01a07ca92469a363a3ccfb6bdc43fcb38a5380c97b272039b15228849bd9545eaf370aa01a6c184a"], 0x20}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vcan0\x00', r8}) r16 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r16, 0x0) [ 385.578551][T12139] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 385.659025][T12132] IPVS: ftp: loaded support on port[0] = 21 [ 385.869976][T11722] usb 5-1: Using ep0 maxpacket: 8 [ 385.878998][T12149] fuseblk: Unknown parameter 'uid<00000000000000000000' [ 385.912619][T11722] usb 5-1: no configurations [ 385.917353][T11722] usb 5-1: can't read configurations, error -22 [ 386.019793][T12148] device lo entered promiscuous mode [ 386.102851][T11722] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 386.170107][T12154] IPVS: ftp: loaded support on port[0] = 21 [ 386.204355][T12136] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 04:08:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x3, {0x7, 0x7, "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", 0x8d, 0x0, 0xff, 0x9, 0x0, 0x3, 0x20, 0x1}, r1}}, 0x128) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000200)={0x100000, 0x5002, 0x9, 0x7f, 0x3f}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000004c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r2, 0x4}}, 0x18) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) mq_timedsend(r3, &(0x7f0000000540)="9afe2ef616533247c13272e800f8c525903797e1b8bc2e431fde1fa47d22842bc022107d31e29b15d550c452a31b365bdee3723275c0c975d21fe16d1a1972ae8b1e5d28ff9b140c490c4fb871a3e221ba6bcef2f2f948c0dfa5560a39b4aeabdcfb83ede663f0196b175e82dd8ac55e4d4dd0dc71b0fd5adc62dac76e4b673f9768b001756571", 0x87, 0x1, &(0x7f0000000600)={0x77359400}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x400100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000680)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000700)={0xa, 0x4, 0xfa00, {r5}}, 0xc) keyctl$join(0x1, &(0x7f0000000740)={'syz', 0x0}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000780)=0x7fff, 0x4) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000007c0)=""/36, &(0x7f0000000800)=0x24) r6 = syz_open_dev$mouse(&(0x7f0000000840)='/dev/input/mouse#\x00', 0x1, 0x4000) r7 = syz_open_procfs(0x0, &(0x7f0000000880)='net/llc\x00') getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000008c0)={0x0, @in={{0x2, 0x4e22}}, 0x1, 0x14eaf41e, 0xba, 0x3e000000, 0x9}, &(0x7f0000000980)=0x98) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x70, &(0x7f00000009c0)={r8, @in6={{0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, [], 0x10}, 0x81}}, [0x7, 0x0, 0x5, 0xffffffff, 0x6, 0x0, 0x2, 0x2, 0x5, 0x4, 0x0, 0xcf, 0x399, 0x7fff, 0x120000000000]}, &(0x7f0000000ac0)=0x100) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r6, 0x6, 0x15, &(0x7f0000000b00)=0x80000001, 0x4) setxattr$trusted_overlay_opaque(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)='trusted.overlay.opaque\x00', &(0x7f0000000bc0)='y\x00', 0x2, 0x1) r9 = syz_open_dev$adsp(&(0x7f0000000c00)='/dev/adsp#\x00', 0x7, 0x8000) bind$vsock_stream(r9, &(0x7f0000000c40)={0x28, 0x0, 0x0, @host}, 0x10) r10 = syz_open_dev$sndctrl(&(0x7f0000000c80)='/dev/snd/controlC#\x00', 0x3, 0x10f4964fd271eda0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r10, 0xc10c5541, &(0x7f0000000cc0)={0x1318, 0xb3, 0x800, 0x0, 0x0, [], [], [], 0x1, 0x200}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r9, 0xc018620b, &(0x7f0000000e00)) clock_gettime(0x0, &(0x7f0000000e40)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r7, 0xc0385720, &(0x7f0000000e80)={0x1, {r11, r12+30000000}, 0x4d092d9f, 0x6}) r13 = syz_open_dev$vcsn(&(0x7f0000000ec0)='/dev/vcs#\x00', 0x4, 0x9ae101ddd10f8767) r14 = syz_open_dev$amidi(&(0x7f0000000f00)='/dev/amidi#\x00', 0x3, 0x481040) ioctl$VHOST_SET_LOG_FD(r13, 0x4004af07, &(0x7f0000000f40)=r14) [ 386.224236][T12136] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 386.351940][T11722] usb 5-1: Using ep0 maxpacket: 8 [ 386.392284][T11722] usb 5-1: no configurations [ 386.397094][T11722] usb 5-1: can't read configurations, error -22 [ 386.417647][T11722] usb usb5-port1: attempt power cycle 04:08:03 executing program 1: [ 386.450042][T12145] device lo left promiscuous mode [ 386.529745][T12148] device lo entered promiscuous mode 04:08:03 executing program 1: [ 386.695199][T12145] device lo left promiscuous mode 04:08:03 executing program 1: 04:08:03 executing program 0: 04:08:04 executing program 0: 04:08:04 executing program 1: [ 387.143108][T11722] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 387.339034][T12172] IPVS: ftp: loaded support on port[0] = 21 [ 387.391928][T11722] usb 5-1: Using ep0 maxpacket: 8 [ 387.432191][T11722] usb 5-1: no configurations [ 387.437018][T11722] usb 5-1: can't read configurations, error -22 [ 387.561471][T12172] chnl_net:caif_netlink_parms(): no params data found [ 387.612031][T11722] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 387.622539][T12172] bridge0: port 1(bridge_slave_0) entered blocking state [ 387.629764][T12172] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.638932][T12172] device bridge_slave_0 entered promiscuous mode 04:08:04 executing program 1: [ 387.673143][T12172] bridge0: port 2(bridge_slave_1) entered blocking state [ 387.680365][T12172] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.689573][T12172] device bridge_slave_1 entered promiscuous mode [ 387.791045][T12172] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 387.816059][T12172] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 387.876693][T12172] team0: Port device team_slave_0 added [ 387.886888][T12172] team0: Port device team_slave_1 added [ 388.006545][T12172] device hsr_slave_0 entered promiscuous mode [ 388.032586][T12172] device hsr_slave_1 entered promiscuous mode [ 388.082207][T12172] debugfs: Directory 'hsr0' with parent '/' already present! [ 388.162375][ C1] net_ratelimit: 16 callbacks suppressed [ 388.162397][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 388.174536][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 388.181033][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 388.187366][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 388.236313][T12172] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.243584][T12172] bridge0: port 2(bridge_slave_1) entered forwarding state [ 388.251278][T12172] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.258585][T12172] bridge0: port 1(bridge_slave_0) entered forwarding state 04:08:05 executing program 0: 04:08:05 executing program 4: 04:08:05 executing program 1: 04:08:05 executing program 2: [ 388.566071][T11525] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.589992][T11525] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.766312][T12172] 8021q: adding VLAN 0 to HW filter on device bond0 [ 388.859012][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 388.867748][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 388.888440][T12172] 8021q: adding VLAN 0 to HW filter on device team0 [ 388.929823][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 388.939568][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 388.949072][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.956370][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 389.058797][T12172] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 389.069739][T12172] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 389.087366][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 389.096937][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 389.106351][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 389.113613][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 389.123882][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 389.133987][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 389.144134][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 389.154051][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 389.163720][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 389.173597][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 389.183243][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 389.192531][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 389.202323][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 389.211594][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 389.263418][T12172] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 389.282283][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 389.288532][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 389.299708][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 389.309308][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 389.322096][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 389.328227][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 389.442565][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 389.449001][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:08:06 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 04:08:06 executing program 3: 04:08:06 executing program 0: 04:08:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x800000000f, &(0x7f0000000080)=0x100000001004, 0x4) listen(r2, 0x0) 04:08:06 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 04:08:06 executing program 2: syz_open_dev$radio(0x0, 0x1, 0x2) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80800) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x0}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYBLOB="a119200d7bb188c7500800000000000004700f45326a1080b551e1487d4410889b014e2f362f6072022902883531c598aa30a9788451ebdbf7f316436079f5a628af0000000000000000d8eac16b6241ea133078c524d77cf0e1f3c34890402487f178415b2425151eba9daafaf601deb4c51c11b916343ad57873badea2248b"], @ANYPTR, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYPTR64], @ANYPTR=&(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRESOCT=0x0, @ANYRES32, @ANYRESOCT, @ANYRES32], @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16=0x0, @ANYRES64], @ANYRES64, @ANYRES32=r5], 0x7, 0x2) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$cgroup_ro(r7, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000500)=ANY=[@ANYRES32=0x0, @ANYBLOB="63000000000000001655a150c5eb2d0103e2608cf10a87c20bdf00500cbde4dd546de6492b836bf8196d506212bfc90f354f75ee9508a9f56e687c3000d56dfde2bf5c4d9c4f139ecbdd770b548bb6da73e4ee89a864478ee36f20e96b03da6b650f5febcdab732dc0e3bcc9c38be7f8aad60000000000"], &(0x7f00000004c0)=0x6b) socket$nl_route(0x10, 0x3, 0x0) 04:08:06 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) capset(&(0x7f0000000080), 0x0) 04:08:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f0000000500)=ANY=[], 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x8602}) socketpair(0x1, 0x0, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000080)) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) r4 = socket$kcm(0x29, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000009900)={0x0, 0x0, &(0x7f0000008880)=[{&(0x7f0000008600)=""/35, 0x23}, {&(0x7f0000008680)=""/32, 0x20}, {&(0x7f00000086c0)=""/53, 0x35}, {&(0x7f0000008700)}, {&(0x7f0000008740)=""/168, 0xa8}], 0x5, &(0x7f0000008900)=""/4096, 0x1000}, 0x40002120) sendmsg$kcm(r4, &(0x7f000000b000)={&(0x7f0000009940)=@ll={0x11, 0x0, 0x0, 0x1, 0x6, 0x6, @local}, 0x80, 0x0, 0x0, &(0x7f000000ae40)=[{0x40, 0x101, 0x856, "6d48698411c5a42c894bd7fc99d0dfd9607b4149f4e71cb4589c5719321034ccbb39756577276d9bbe670f708a"}, {0x10, 0x84, 0x72}], 0x50}, 0x8000) r5 = socket$kcm(0x29, 0x5, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000140)={'bridge0\x00', @local}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8916, &(0x7f0000000640)='nr0\x01:\xf2%\xa3\'>\xf8%\x81$?\xfa\x02\x00\x00\x05\x7f\x00\x17\x00\x00\n\xf4D3A}\xe4\xac\xff\x82q\xc7J\xe2J?\x00\x8b\x9c[\xdd\x06\xa4\nl\x97\xe1b\x00\xa1Z\xd0\xb5w\r\xe4\x84\xe6\xa5=\xf4\xcb\xb9\x05\xd4\xab\xaf\xe4q\ro*u\x97j\xe3\xfa\xf9\xc8\xef9I\xe9\xd44\x05L\x8e\x1e]yYp\x9c\x8c\xcf5\xaeD\xf9\x8dN]qH\r\xb4\x99\xab\t\x9c\'-h\x949\x0fR\x87Z\xaa\xdc\xd0\x93~ F\xb0\xce+M\xd8\x15\xaf\x9e{\x82\xecV\"\xd1;\bw\xdf\xc4\xb5\x1f\'\x1c\xe6cUz\xf7{\xd0B$\xd2W\x96_\xcdH2t\xd2*?\xfa`\xbb\x0e{q\x8d$\xbc\xd7\xaaM\x8f\x8d\xe9\xeb\xd7\x82R\vA') 04:08:06 executing program 1: 04:08:07 executing program 4: 04:08:07 executing program 5: 04:08:07 executing program 1: 04:08:07 executing program 0: [ 390.056849][T12247] device nr0 entered promiscuous mode 04:08:07 executing program 2: 04:08:07 executing program 4: 04:08:07 executing program 5: 04:08:07 executing program 1: 04:08:07 executing program 0: 04:08:07 executing program 5: [ 390.595647][T12247] device nr0 entered promiscuous mode 04:08:07 executing program 3: 04:08:07 executing program 2: 04:08:07 executing program 4: 04:08:07 executing program 1: 04:08:07 executing program 5: 04:08:07 executing program 0: 04:08:07 executing program 5: 04:08:07 executing program 2: 04:08:08 executing program 0: 04:08:08 executing program 1: 04:08:08 executing program 4: 04:08:08 executing program 3: 04:08:08 executing program 5: 04:08:08 executing program 4: 04:08:08 executing program 1: 04:08:08 executing program 0: 04:08:08 executing program 3: 04:08:08 executing program 2: 04:08:08 executing program 5: 04:08:08 executing program 0: 04:08:08 executing program 1: 04:08:08 executing program 4: 04:08:08 executing program 2: 04:08:08 executing program 3: 04:08:08 executing program 0: 04:08:08 executing program 1: 04:08:08 executing program 5: 04:08:08 executing program 3: 04:08:08 executing program 2: 04:08:08 executing program 4: 04:08:08 executing program 0: 04:08:09 executing program 4: 04:08:09 executing program 3: 04:08:09 executing program 1: 04:08:09 executing program 0: 04:08:09 executing program 5: 04:08:09 executing program 2: 04:08:09 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\xc9\x03\x8e\x80P\x8d\xa6O\xee\xef\x8c\xc9s\xf3\x01\x99J5A\xbf\x8c$0\x80,\"\x1d\xc8\x87u\x15\x9e\x1c\x88\xf2#q\x1ac\"\b\xee/M\x14\xad\xefH-#\xfe\xf70xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x0, 0x0, [], 0x6}, {0x0, 0x0, 0x0, [], 0x3}, {}, {0x5}, {0x0, 0x0, 0x3}, {0x3, 0x0, 0x1}, {0x0, 0x6}, {0x0, 0x6, 0x3, [], 0x81}, {}, {0x0, 0x0, 0x0, [], 0x3657e047}, {0x0, 0x0, 0x3}, {}, {}, {0x0, 0x6, 0x6}, {0x7}]}}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) clock_getres(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:08:09 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000040)={0xb, &(0x7f0000000080)}) 04:08:09 executing program 5: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x0, 0x0, [], 0x6}]}}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:08:09 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x6bb, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000180)) 04:08:09 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) [ 392.530194][T12360] user requested TSC rate below hardware speed 04:08:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendfile(r5, r4, 0x0, 0x400000d) 04:08:09 executing program 2: pipe(&(0x7f0000000440)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8, 0x800000000004, 0x4}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000000), 0x0}, 0x20) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x7, 0x0, 0x20}}, {{@in6=@ipv4={[], [], @remote}, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x2, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0xffd8) [ 392.648220][T12364] user requested TSC rate below hardware speed 04:08:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000000100006a0a00fe00947900850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 04:08:10 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f00001c6000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000689000/0x3000)=nil) [ 393.128962][T12372] user requested TSC rate below hardware speed 04:08:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x8602}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) r3 = socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) socket$kcm(0x29, 0x0, 0x0) recvmsg(r3, &(0x7f0000009900)={&(0x7f0000008580)=@can, 0x80, &(0x7f0000008880)=[{&(0x7f0000008600)=""/35, 0x23}, {&(0x7f0000008640)=""/62, 0x3e}, {0x0}, {&(0x7f0000008740)=""/168, 0xa8}, {&(0x7f0000008800)=""/96, 0x60}], 0x5, &(0x7f0000008900)=""/4096, 0x1000}, 0x40002120) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8000) r4 = socket$kcm(0x29, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000640)='nr0\x01:\xf2%\xa3\'>\xf8%\x81$?\xfa\x02\x00\x00\x05\x7f\x00\x17\x00\x00\n\xf4D3A}\xe4\xac\xff\x82q\xc7J\xe2J?\x00\x8b\x9c[\xdd\x06\xa4\nl\x97\xe1b\x00\xa1Z\xd0\xb5w\r\xe4\x84\xe6\xa5=\xf4\xcb\xb9\x05\xd4\xab\xaf\xe4q\ro*u\x97j\xe3\xfa\xf9\xc8\xef9I\xe9\xd44\x05L\x8e\x1e]yYp\x9c\x8c\xcf5\xaeD\xf9\x8dN]qH\r\xb4\x99\xab\t\x9c\'-h\x949\x0fR\x87Z\xaa\xdc\xd0\x93~ F\xb0\xce+M\xd8\x15\xaf\x9e{\x82\xecV\"\xd1;\bw\xdf\xc4\xb5\x1f\'\x1c\xe6cUz\xf7{\xd0B$\xd2W\x96_\xcdH2t\xd2*?\xfa`\xbb\x0e{q\x8d$\xbc\xd7\xaaM\x8f\x8d\xe9\xeb\xd7\x82R\vA') [ 393.320864][T12400] device nr0 entered promiscuous mode [ 393.324225][T12399] user requested TSC rate below hardware speed 04:08:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) fcntl$setstatus(r1, 0x4, 0xa1a3f945407a2941) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 393.442399][ C0] net_ratelimit: 24 callbacks suppressed [ 393.442422][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 393.454786][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:08:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000280)="c2", 0x1, 0x3, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x8001, 0x0, 0x0) 04:08:10 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) [ 393.682393][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 393.688650][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 393.743204][T12413] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 393.762455][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 393.762565][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 393.768873][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 393.774679][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 393.787525][T12400] device nr0 entered promiscuous mode 04:08:10 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x10, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) 04:08:10 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) write$P9_RCLUNK(r0, 0x0, 0x0) 04:08:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) 04:08:11 executing program 2: getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) fallocate(r0, 0x3, 0x0, 0x8020003) socket$inet6_udp(0xa, 0x2, 0x0) 04:08:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xb, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:08:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x11) writev(r0, &(0x7f0000000340)=[{0x0}], 0x1) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x7d97d4e06d41100a}, 0xfffffffffffffcec, 0x0}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000002340)="8812", 0x2, 0x20000041, 0x0, 0x0) recvmsg(r1, &(0x7f0000000680)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0xfdf6, &(0x7f0000000600), 0x5, &(0x7f0000000200)=""/17, 0xfffffffffffffe36}, 0xa1) 04:08:11 executing program 0: pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 394.402417][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 394.408747][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 394.822762][T12449] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:08:12 executing program 4: socket$inet(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:08:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x45000000, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 04:08:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)="e7bb12f3c0c583116b44b193e94900e25f9cf59556771648ec8e9a04723afcf71e3f4108bcd5d1ee922b165a24edad47367398ed4ad1ce71f4068a491eb1f61ac3094ec98b63fd62303a223fa879383946acde10db8c6affe590020c6f5178b24b3cb0554ace10210ac90b043813b2e4f11e811854800ad28a93ce5d480504850331340e50c63b666f405e76187fd10d65cd5801e422b1d9a8dcdded48facbac6913fcc6f01670abf0e22170eee6daa03f601b084f1e35c4c0d6908fe882795abc1f737c7a3cbe0bc0871ef1677c85121623262a06fc9d901bd0c648654099bf3332c2f5e370fcf012ff85f5eb28d07917f58167acca12403b614d49825dd006cd51f10683c0f7eda1a731156db6e7469d776f7c19cc53d7b233a07b213e36f828f70a0d61928d61eb2ecb64b27988670a6df0aa14d913e3a6a7f9d67cb450f4d99581518312e51f691b884b0836b0ea5cfe5a1282d9e1d24d03dabe528a90b17f32a6da0ee5ac1fde0a2aada6683be7d23981c4aac3d6bcebe6e0d588ecea335c27173ab41eb744da94cc7ed5a816a9518e271a19125e5e8b4ee820ca4aee9115694dc0ff887429a449aa747f5282b34d7649a20057fb7846781fc975bdb8247df8bbe331f43e9f4558d69ed8b8a5f9584db76c959f79b83673c139e9005bf4de785e5c50c1aef9dc148a1b48e0e0a9d628e5648d61256725fbeff6607f081ce09c4b026ae6e7e6124451cdbbda4e53b28523aa2bffe0c5abdbaf6efd5120ed1e98624348e1a2f7c4542929ba84f302e979e7f98bd0135d21f71100d73fc982e9276494bda5f091cfd339762d104eb33adb530e40a544737d9f653e5ed5e097a56ff11ad806ea4c17fe97c408536cf04e74c7fd52242d99ad790e9ce7a25f592714423d997bb168e8014104c2353320a6f515620c828fab4b64deea2fccc3dab29f57b37e17758e99ad8e909a0383343df37a294c698859baa7561ac5f804cdeffdcc947011780541517c58dc27a2aa43fe110f633bc6c93214b51ea3dd3da82a8d5b0732d005e8f895ead9b8bb0ec1c23779427e019b57d6ba02d315138d49bdd2efd57afe0d1649466cdddd3a1f477dfba49b20a0aaa7bda2d3394f35350b7326029ee7e90ba14dc9cd16eb8263371145c26940e671bec88b9d8f6953432634ac6fcb6a88c1265da6edfc28a8b9e0786a8e115ed0e52bf31d1cbcd3fe161b042be1d7ce3793e51aaeb4d2f4451c7e0f15eb0be62bdd9c7fb779b9033e4c95e759812990df8519c779ddc1156f0a69c717be5617ad5e5710e2d8bdb8122a0db628469874f1a2f9c7d3b0e620e0b620d80cb2da8c5fe9c392746ce11a2bb40266e4ce880ef8886663e454fc8200e0d70771c2765746ce64eb22260544c75bffd15a39c52d1b80a15efe928bc6ba868f3752a8741a912f9036e1b5b424a74d232b10f878cbf32b40a1802e812598c6dac00674f02c7577538e6910e19b955f9c4038dfd68f5f3ff0009341acf2f42e8e582a92973d60a242140f03b616467742af6fa1132beedf4ed253a6e56f4afd194f1910fd2d90efe6214c9d4d7c30c49a7cc36cf9f746b7f87044ead8962251c8a128d60cd6affd3ec1c91db22414333a16725934ec8922a2f1a8e0333df641360fcf530dfaa33da611d87ab500dff2f4912bac7cfb073f2e2b495805cd07c664e80936873db8651f982c120fbc01785c8fca278ae077ac01c12a397434871b03772ee220ad3c9136e072813b9fe25a07eb49af5cf208afb6662c26e93b78e701f4e7bc4647bdc7cc063ce9c1578a94392f8f06268b9020c83ec5714fb7a7db8a17a53944e2534ce5e7f79af37a2a66b6d88c9be401a57bb9a40bc1ed093d3fa29b5148421156287204b6b1e589309d591cb331c56743489bd7fee9bc7224073a7a28b22015c746b608d526bcf9fc93baec3eef8bfb3aa6392d8d297a889b784195215f8d9aa2ed749b437e390dcc2dc5eea4c6bef6e1504b088fdf0834884b4480d9db991a5e47eb2d", 0x599}], 0x1}}], 0x1, 0x0) 04:08:12 executing program 0: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000200)={0x20, 0x0, 0x2}, 0x20) creat(&(0x7f0000000080)='./file0\x00', 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002840)={{{@in6=@ipv4={[], [], @dev}, @in6}}, {{@in6=@empty}, 0x0, @in=@empty}}, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$BLKZEROOUT(r1, 0xc01812f4, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = dup(0xffffffffffffffff) ioctl$VT_SETMODE(r4, 0x5602, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x5, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r5, 0x4008ae93, &(0x7f00000001c0)=0x4) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x80000) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x4d00000000) r6 = dup(0xffffffffffffffff) ioctl$VT_RESIZE(r6, 0x5609, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) sync_file_range(0xffffffffffffffff, 0x2, 0x20, 0x3) 04:08:12 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 04:08:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x5c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:08:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:08:12 executing program 3: syz_open_dev$sg(0x0, 0x0, 0x5) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="34efff00ffe720000095aca42d657f93700cfe9983b835b712b579fb6caede9beeb876ae00"], 0xe) socket$inet_udplite(0x2, 0x2, 0x88) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x100, 0x1f, 0x0, 0x2, 0x0, 0x46, 0xffffffff, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r1 = memfd_create(&(0x7f00000002c0)=']\x9dL\x00', 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46000000d2000000000000000003003e0000001000000000000000000040e9ffffffffffffff000000000000000000001000003800"], 0x38) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x39, &(0x7f0000000000)=[{}]}, 0x10) [ 395.342431][T12490] user requested TSC rate below hardware speed 04:08:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:08:12 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setns(r0, 0x0) 04:08:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r0, 0x0, 0x0) dup(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7, 0x800, 0x3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001180)={r1, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) memfd_create(0x0, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) inotify_init1(0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001180)={r2, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) lstat(0x0, &(0x7f0000001840)) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(r3, 0x0) setresgid(0x0, 0x0, 0x0) setfsgid(0x0) socket(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)) setresgid(0x0, 0x0, 0x0) setfsgid(0x0) getgroups(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) 04:08:12 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x10007fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 04:08:13 executing program 4: 04:08:13 executing program 0: syz_open_dev$radio(0x0, 0x1, 0x2) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80800) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x0}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYBLOB="a119200d7bb188c7500800000000000004700f45326a1080b551e1487d4410889b014e2f362f6072022902883531c598aa30a9788451ebdbf7f316436079f5a628af0000000000000000d8eac16b6241ea133078c524d77cf0e1f3c34890402487f178415b2425151eba9daafaf601deb4c51c11b916343ad57873badea2248b"], @ANYPTR, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYPTR64], @ANYPTR=&(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRESOCT=0x0, @ANYRES32, @ANYRESOCT, @ANYRES32], @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES16=0x0, @ANYRES64], @ANYRES64, @ANYRES32=r5], 0x7, 0x2) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$cgroup_ro(r7, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000500)=ANY=[@ANYRES32=0x0, @ANYBLOB="63000000000000001655a150c5eb2d0103e2608cf10a87c20bdf00500cbde4dd546de6492b836bf8196d506212bfc90f354f75ee9508a9f56e687c3000d56dfde2bf5c4d9c4f139ecbdd770b548bb6da73e4ee89a864478ee36f20e96b03da6b650f5febcdab732dc0e3bcc9c38be7f8aad60000000000"], &(0x7f00000004c0)=0x6b) socket$nl_route(0x10, 0x3, 0x0) 04:08:13 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 04:08:13 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in=@rand_addr=0x800, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 04:08:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:08:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0), 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000140)='./file0\x00', 0x400400, 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000640)={[], 0x6, 0xc8, 0x5, 0x0, 0x56d, 0x8000, 0x100000, [], 0xfffff000}) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r2 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000040)) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = gettid() mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x1ff) tkill(r3, 0x1000000000013) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 04:08:13 executing program 4: 04:08:13 executing program 4: 04:08:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:08:13 executing program 4: 04:08:13 executing program 0: 04:08:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:08:13 executing program 4: 04:08:13 executing program 0: 04:08:14 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 04:08:14 executing program 4: 04:08:14 executing program 5: 04:08:14 executing program 3: 04:08:14 executing program 0: 04:08:14 executing program 5: 04:08:14 executing program 0: 04:08:14 executing program 4: 04:08:14 executing program 5: 04:08:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:08:14 executing program 3: 04:08:14 executing program 0: 04:08:15 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 04:08:15 executing program 4: 04:08:15 executing program 5: 04:08:15 executing program 3: 04:08:15 executing program 0: 04:08:15 executing program 5: 04:08:15 executing program 0: 04:08:15 executing program 4: 04:08:15 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) clock_nanosleep(0x3, 0x0, &(0x7f0000000180), 0x0) [ 398.562449][ C1] net_ratelimit: 22 callbacks suppressed [ 398.562471][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 398.574856][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 398.581606][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 398.588035][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:08:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:08:15 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/125, 0x7d}], 0x1) 04:08:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) [ 398.736277][T12654] input: syz0 as /devices/virtual/input/input11 04:08:16 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 04:08:16 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='em0vmnet1#.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x0, 0x989680}}) 04:08:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x401}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000b40)={{0x0, 0x0, 0x7f, 0xfa, 0x73, 0x8}, 0x400, 0x9, 0x0, 0x3ff, 0x8000, "b627f2752d47e3e6b2870d6206dc557fb2150cedb9126f2f45f37982b1650165828f520c0c824951e048688f85d19be56cede8ff233d29f27793a072b116df60532f2df7daf2d6465bf7b33be1f2aa04040283d6d01812341741d755968192484c4ca1839b1f201ab155caa97593daafd2c9ebb1ec530bbca43bfcf47b2cb2ab"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key(&(0x7f0000000140)='blacklist\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000003c0)="1693a8771021180d9977dc1187763f9871f6266f1ed3ec8f32f38bf7a2dcf395d7a37f978fa224f786539597b74123af0a1afbdd18c837c86365d2e2432374d8a121561c40c4564f4d63139920fff0da12", 0x51, 0xfffffffffffffffa) keyctl$instantiate_iov(0x14, r4, &(0x7f0000000a80), 0x9, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r5}) r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r6, &(0x7f00000017c0), 0x1b4, 0x500000000000000) r7 = semget$private(0x0, 0x8, 0x0) semop(0x0, 0x0, 0x0) semctl$IPC_RMID(r7, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000004c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) getgroups(0x1, &(0x7f00000002c0)=[0xee00]) 04:08:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000080)="0fc731fff10f01c3fc670f32f00fb338baf80c66b824e0188266efbafc0c66ed0f01c8f26ef6b92700", 0x29}], 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:16 executing program 4: acct(&(0x7f0000000100)='\x00') [ 399.211155][T12665] user requested TSC rate below hardware speed [ 399.250984][T12665] kvm: emulating exchange as write [ 399.341028][T12675] user requested TSC rate below hardware speed 04:08:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001200192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) 04:08:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x74}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:08:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/240, 0xf0}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/224, 0xe0}], 0x1, 0x0) [ 399.522127][T12654] input: syz0 as /devices/virtual/input/input12 04:08:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:08:16 executing program 4: write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000001c0)=0x4) [ 399.682501][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 399.689034][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:08:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000140)={0x20, 0x4b}, 0x2) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) 04:08:16 executing program 5: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000200)={0x20, 0x0, 0x2}, 0x20) creat(&(0x7f0000000080)='./file0\x00', 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000026c0)=0x14, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002840)={{{@in6=@ipv4={[], [], @dev}, @in6}}, {{@in6=@empty}, 0x0, @in=@empty}}, &(0x7f0000002940)=0xe8) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$BLKZEROOUT(r2, 0xc01812f4, &(0x7f0000000100)={0x9}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002980)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000005580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000005540)={&(0x7f00000054c0)=@ipv6_newroute={0x58, 0x18, 0x0, 0x70bd2d, 0x25dfdbfc, {0xa, 0x10, 0x11a, 0xfd, 0x106, 0x2, 0xfd, 0x0, 0x1a00}, [@RTA_EXPIRES={0x8, 0x17, 0xd03a}, @RTA_MULTIPATH={0xc, 0x9, {0x0, 0x0, 0xfa, r1}}, @RTA_IIF={0x8}, @RTA_ENCAP_TYPE={0x8, 0x15, 0xac3f9ddce7c55b0d}, @RTA_MULTIPATH={0xc, 0x9, {0xec6f, 0x4, 0x20, r3}}, @RTA_MULTIPATH={0xc, 0x9, {0x4}}]}, 0x58}}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000000", 0x17) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = dup(0xffffffffffffffff) ioctl$VT_SETMODE(r6, 0x5602, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x5, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r7, 0x4008ae93, &(0x7f00000001c0)=0x4) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x80000) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x296, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x4d00000000) r8 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) dup(r8) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) sync_file_range(r6, 0x2, 0x20, 0x3) [ 399.884366][T12695] user requested TSC rate below hardware speed [ 399.927921][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 399.935411][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 400.012615][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 400.018952][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:08:17 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 04:08:17 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x0, 0x0) membarrier(0x4, 0x0) 04:08:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000680)='/proc/capi/capi20\x00', 0x200, 0x0) 04:08:17 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x90a, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, 0x0) 04:08:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 04:08:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 04:08:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000140)={0x20, 0x4b}, 0x2) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) 04:08:17 executing program 5: syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x1d, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r5, &(0x7f0000000000), 0x35c) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYRESOCT, @ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="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"], 0xc91) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000140)) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r2, 0x0, 0xfff3, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) socket$unix(0x1, 0x5, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_type(r6, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f0000000080)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"/2015], 0x7df) 04:08:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_aout(r0, 0x0, 0x0) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:08:17 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENT(r0, &(0x7f0000000180)={0x10, 0x0, 0x2}, 0x10) read$FUSE(r0, &(0x7f0000000240), 0xffffff01) 04:08:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_NMI(r2, 0xae9a) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:08:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_aout(r0, 0x0, 0x0) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:08:18 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 04:08:18 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000080)=0x5) 04:08:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x2000) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2546448a2a038859}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[], 0xfc28) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)=0xa) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) 04:08:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_aout(r0, 0x0, 0x0) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:08:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @link_local}, 0x10) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x20) setresgid(0x0, 0x0, 0x0) setfsgid(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) setresuid(0x0, 0x0, 0x0) 04:08:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) socket$inet6(0xa, 0x2, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:08:18 executing program 0: [ 401.643800][T12773] device lo entered promiscuous mode [ 401.714396][T12770] device lo left promiscuous mode [ 401.767166][T12777] device lo entered promiscuous mode [ 401.805283][T12770] device lo left promiscuous mode 04:08:19 executing program 5: 04:08:19 executing program 3: 04:08:19 executing program 0: 04:08:19 executing program 4: 04:08:19 executing program 4: 04:08:19 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 04:08:19 executing program 3: 04:08:19 executing program 0: 04:08:19 executing program 4: 04:08:19 executing program 5: 04:08:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) socket$inet6(0xa, 0x2, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:08:19 executing program 0: 04:08:19 executing program 4: 04:08:19 executing program 3: 04:08:19 executing program 5: 04:08:19 executing program 4: 04:08:19 executing program 3: 04:08:20 executing program 0: 04:08:20 executing program 5: 04:08:20 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$packet(0x11, 0x3, 0x300) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 04:08:20 executing program 3: 04:08:20 executing program 4: 04:08:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) socket$inet6(0xa, 0x2, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:08:20 executing program 5: 04:08:20 executing program 0: 04:08:20 executing program 4: 04:08:20 executing program 3: 04:08:20 executing program 5: 04:08:20 executing program 0: 04:08:20 executing program 3: 04:08:20 executing program 4: [ 403.852257][ C0] net_ratelimit: 18 callbacks suppressed [ 403.852350][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 403.864482][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:08:21 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$packet(0x11, 0x3, 0x300) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 04:08:21 executing program 5: 04:08:21 executing program 0: [ 404.082248][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 404.089694][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 404.162332][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 404.162437][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 404.168541][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 404.174704][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:08:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:08:21 executing program 3: 04:08:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xf4, 0x10000, 0x80}, 0x3c) 04:08:21 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x0, 0x0, &(0x7f00000000c0)) 04:08:21 executing program 0: ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) creat(0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000001c0)=0x4) 04:08:21 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 04:08:21 executing program 3: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="34efff00ffe720000095aca42d657f93700cfe9983b835b712b579fb6caede9beeb876ae00"], 0xe) socket$inet_udplite(0x2, 0x2, 0x88) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r1 = memfd_create(&(0x7f00000002c0)=']\x9dL\x00', 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46000000d2000000000000000003003e0000001000000000000000000040e9ffffffffffffff000000000000000000001000003800"], 0x38) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x39, &(0x7f0000000000)=[{}]}, 0x10) [ 404.556642][T12866] user requested TSC rate below hardware speed 04:08:21 executing program 4: 04:08:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) [ 404.701429][T12869] user requested TSC rate below hardware speed [ 404.812468][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 404.819066][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:08:22 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$packet(0x11, 0x3, 0x300) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 04:08:22 executing program 4: 04:08:22 executing program 5: 04:08:22 executing program 0: 04:08:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:08:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000600)=""/247, 0xf7}, {&(0x7f0000000700)=""/159, 0x9f}, {&(0x7f00000007c0)=""/95, 0x5f}, {&(0x7f0000000840)=""/98, 0x62}, {&(0x7f00000008c0)=""/152, 0x98}, {&(0x7f0000000980)=""/160, 0xa0}, {0x0}], 0x7}, 0x401}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)=""/125, 0x7d}], 0x1}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r4, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) r5 = inotify_init() close(r5) socket$inet6_sctp(0xa, 0x5, 0x84) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="e6eddb723ddfe21885f79cf8e750b38a", @ANYRES32], &(0x7f0000000180)=0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000380)={0x0, 0x7}, &(0x7f00000003c0)=0xc) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r8, 0xffffffffffffffff, 0x0, 0x320f) 04:08:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6, 0x54}}, &(0x7f0000000240)='GPH\x00', 0x4, 0x99, &(0x7f0000000180)=""/153}, 0x23e) 04:08:22 executing program 5: 04:08:22 executing program 0: 04:08:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:08:22 executing program 4: 04:08:22 executing program 5: 04:08:23 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 04:08:23 executing program 0: 04:08:23 executing program 4: 04:08:23 executing program 3: 04:08:23 executing program 5: 04:08:23 executing program 0: 04:08:23 executing program 3: 04:08:23 executing program 5: 04:08:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:08:23 executing program 4: 04:08:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x80000000b9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000000100006a0af2fe00000000850000001a000000b700000000000000950000000000000063e165cd844a0b7326c933db8e175e097efb3f55bb2007ee5105b42128aa090a79507df79f2d8129cf487130d5f24bf901115e17392ac66ad029d1c08a2c6146101e04aeacea799a22a2fa798b5ad1436b27d53337e5003e4be77d81b48a5c69395bf5d87e672ac81350beda8e61dbc2777df150b7cdd77b85b94109a314fd085f028f2ed1a4535550614e09d6378198a60978670838336a440b4d8f699b62aafbad8ada181f7af2abd55a87acb7d153d62058d0a413b2173619ccf25520f22c9cb6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1efc54fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d6f4ea6bf92e534338bcb3fdc4b4861004eefbda7f54f82a804dc5fa77ee2928aceea1feef898f0794d4b4133efe89808ef68459bb37b24cc097e73601879bd8840f124f959fad0c1186dd8f1098801e90073c9a9e336b2ba48f8e9ebbe7260d96552394d415d01fe900000000003b979745dbe1e18960742c19b342e1448af3c5d79bd81158e2e1937a03be7e9e4850fbcac7194669aa6379ead564249210a3dfd6f1eed8cafae857cd8337bff1fb7f32b90b40e18791e80d1205606500aaac6111379ef8d0721208c850ce941375baaa7460edf42570c8919f67714841ecc7f16e9eba9554dd4a6c32f94892f353133d53627ee41dafdca94ada29c356944274f964946fd1a5976585ea1e752fa3892f1f5d95cd5876c4f3436f10bfb19c8b816f39af65ab68e7218ade1c2115a8f22eb603c20037e6eeae143117ec77787f8ca8b4e192ce0b2f7fca56fda800fb13aeb4d9757add3a0e1f9aa995ed77adcecb01a5525d56c053cff8f6e0e04b2298b29575cebc6c160d374a49dd1e540f61b4ac6c574afa37881c46e0fc9597e033"], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)={0x0, 0x0, 0x900}) r1 = getpid() ptrace(0xffffffffffffffff, r1) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)=""/188, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c000000000000002dbd7000fedbdf25000000002000540008009400e938aae3bf22cfb64f05bc344d550afe5b9c84ee22de1bbce74c5bf92e1250aa4ea838c222a0fe3112197015352471239d987c06ebd9cb78fe11c6c7bb9d68c89f0326a346d0a3029f741882f988fbf68e06832eaec12f39f20b5b0b64a516", @ANYRES32=0x0, @ANYBLOB="8f02c1007bf719f0cba09c18259dc0df5c6f2c000400000004007b080800510047504c0008000000", @ANYRES32], 0x4c}, 0x1, 0x0, 0x0, 0x4040884}, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0x204001) prctl$PR_SVE_SET_VL(0x32, 0x1865d) socket$inet6_tcp(0xa, 0x1, 0x0) 04:08:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) getpgrp(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) write$FUSE_BMAP(r2, 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad320100000000008400000000000000050000000000000095000000000000006e8ad524a56601a5fc9a76d1fd2735636b3e7523984e4dc87ca658e5f2e9407e5c2501d119febf3a1b93db85604036883647b1fb3f1403b8"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r4, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffd, 0xffffffffffffffff, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) r6 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x1, &(0x7f0000000800)=ANY=[@ANYPTR=&(0x7f0000000a80)=ANY=[@ANYRES64, @ANYBLOB="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", @ANYPTR, @ANYRESDEC=r3]], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) r7 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) write$P9_RXATTRCREATE(r7, &(0x7f0000000040)={0x7, 0x21, 0x1}, 0x7) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={r7, 0xffffffffffffffff, 0x16, 0xf104340551378d4a}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r8, 0xffffffffffffffff, 0x0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000140)) getdents(0xffffffffffffffff, 0x0, 0x0) r9 = socket(0x11, 0x0, 0x0) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 04:08:24 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, 0x1c) 04:08:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) 04:08:24 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 04:08:24 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000080)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/iSfiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x6, 0x80080) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket(0x400020000000010, 0x2, 0x0) write(r5, &(0x7f0000000080), 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, 0x0, 0x0) r6 = inotify_init1(0x0) fcntl$getownex(r6, 0x10, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) lstat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="0800b5055e0bcfe87b") ioctl(0xffffffffffffffff, 0x1000008912, 0x0) inotify_init1(0x0) setresuid(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(r4, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000580)="f8ab337323ba0862a0f17c86e06219a4f2ad5115a4629c76c47e4d5fa7c0fa243397fcedba452d38db5f1a2ffd54feafe71614bd408a394230877a80c96e142e6f815d3cdb2321891b2ea0dbd7a7c1231bdc7ed3317c5aa6c62c535d739fcb3e84181d20c331db21858f2434fbd40ee737d6e754a9cd8d21c3c18bb932be01e7bfe6b93963822f2c1363405c28d4e0184a94a3409c0d30adddce8c4ecc866bfeef6fcd32d6cdfc808e14f8237e116cbcc4583088a2b0a28b4efc111241ab4cf9e2e67f8a8849d307bad4a3945c53b04b2c8931428e9de205cd", 0xd9}, {&(0x7f00000016c0)}, {&(0x7f00000017c0)="31e5667271caa3a32a874d8f126e679e46a533490e6734d101593459f3e85c863b7a7daf9731123b085f06f75160fa3353b7bf72272e13f23b2cd65ac3a1f7c8b443e155ed06a917e35522cdc1b5dda3ca24eb3fbf1f27d8447ede31629d7efbc9dd63350b", 0x65}, {&(0x7f0000001880)="93de73638d54e1b8344189f31793ae08ea904edd408fdfc883296a8ee4e0f8ae1d1e", 0x22}], 0x4}, 0x0) 04:08:24 executing program 5: r0 = socket(0x77c8063bb945eadd, 0x0, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x2, 0x11, r1, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl(r2, 0xd593, &(0x7f0000000140)="2e058154b01b11cf1b2c4db95abe4513b325b04e7094c05354f3daebde2321d470f3c01363") pipe(&(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000200)=""/29, &(0x7f0000000240)=0x28d) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r5, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r6) 04:08:24 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) [ 407.185157][T12961] user requested TSC rate below hardware speed 04:08:24 executing program 4: openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc24}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x48, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000002c0)) kexec_load(0x0, 0x1, &(0x7f0000000080), 0x3e0000) dup(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') [ 407.359619][T12961] user requested TSC rate below hardware speed 04:08:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:08:24 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) flock(r0, 0x2) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) flock(r1, 0x8) 04:08:24 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x30, &(0x7f0000000040)=r1, 0x52d) 04:08:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 04:08:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)}, 0x10) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000000c0)) mkdir(0x0, 0xfffff7fffffffffc) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000740)=ANY=[@ANYBLOB], &(0x7f0000000600)=""/181, 0x0, 0xb5}, 0x20) 04:08:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r1, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4b, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a", 0x35, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e471a404e50001cda45d2df4e6e2b938050c48055145a94d79ef2"}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) socket(0x10, 0x0, 0x0) r4 = socket$inet(0x2, 0x80001, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x100000000, 0x0) setsockopt$inet_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000400)=@ccm_128={{0x303}, "ffbe6c84941e5dd0", "de7ed3829a625362411fa3a1bd6f1942", "5c0e102a", "d2c8e5e3f507c74d"}, 0x28) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:25 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 04:08:25 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000040)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x48, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[@dstopts={0x0, 0x1, [], [@enc_lim, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast1}}}}}}}, 0x0) 04:08:25 executing program 3: clone(0x8000100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0xffffffffffffffff) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x1f2) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, 0x0, 0x0) [ 408.972180][ C1] net_ratelimit: 22 callbacks suppressed [ 408.972194][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 408.984090][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 408.990482][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 408.996704][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:08:27 executing program 5: r0 = socket(0x77c8063bb945eadd, 0x0, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x2, 0x11, r1, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl(r2, 0xd593, &(0x7f0000000140)="2e058154b01b11cf1b2c4db95abe4513b325b04e7094c05354f3daebde2321d470f3c01363") pipe(&(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000200)=""/29, &(0x7f0000000240)=0x28d) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r5, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r6) 04:08:27 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) r4 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$int_in(r5, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/iSfiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0}) clock_nanosleep(0x5, 0x0, &(0x7f00000004c0)={r6}, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r4, 0xc0305615, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001a80), &(0x7f0000001ac0)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, r7, 0x0) r8 = inotify_init1(0x0) fcntl$setown(r8, 0x8, 0xffffffffffffffff) fcntl$getownex(r8, 0x10, &(0x7f0000000100)) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000001d40)=""/70, 0x46}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) lstat(&(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r10, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r11, r12) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$inet_udplite(0x2, 0x2, 0x88) 04:08:27 executing program 3: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ecee8b1483f4"}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x1c4, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000100)={@remote}) 04:08:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) syz_open_procfs(0x0, 0x0) 04:08:27 executing program 2: close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) 04:08:27 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) [ 410.082234][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 410.088296][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 410.222353][T13039] user requested TSC rate below hardware speed 04:08:27 executing program 2: close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) 04:08:27 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYPTR64, @ANYRES32, @ANYRES16], 0x0, 0xe}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 410.323319][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 410.329627][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 410.402437][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 410.408968][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:08:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000140)='./file0\x00', 0x400400, 0x5) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000640)={[], 0x6, 0xc8, 0x5, 0x0, 0x56d, 0x8000, 0x100000, [], 0xfffff000}) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r3 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r3, 0x400, 0x1) fcntl$setown(r3, 0x8, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000040)) execveat(r3, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = gettid() mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) tkill(r4, 0x1000000000013) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) [ 410.495511][T13039] user requested TSC rate below hardware speed 04:08:27 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @dev, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @broadcast}}}}, 0x0) 04:08:27 executing program 2: close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) 04:08:27 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) [ 414.252427][ C0] net_ratelimit: 18 callbacks suppressed [ 414.252448][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 414.264328][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 414.483777][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 414.489839][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 414.562298][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 414.562392][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 414.568464][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 414.574396][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 415.202312][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 415.208432][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:08:33 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x14) 04:08:33 executing program 5: r0 = socket(0x77c8063bb945eadd, 0x0, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x2, 0x11, r1, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl(r2, 0xd593, &(0x7f0000000140)="2e058154b01b11cf1b2c4db95abe4513b325b04e7094c05354f3daebde2321d470f3c01363") pipe(&(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000200)=""/29, &(0x7f0000000240)=0x28d) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r5, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r6) 04:08:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000000)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), r1}}, 0x18) 04:08:33 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:08:33 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 04:08:33 executing program 4: syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x24000) 04:08:33 executing program 3: 04:08:33 executing program 3: 04:08:33 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:08:33 executing program 3: 04:08:33 executing program 3: 04:08:33 executing program 4: 04:08:34 executing program 0: [ 419.362286][ C1] net_ratelimit: 22 callbacks suppressed [ 419.368107][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 419.374203][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 419.380355][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 419.386450][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 420.482218][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 420.488490][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 420.722312][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 420.728584][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 420.802224][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 420.802329][ C0] protocol 88fb is buggy, dev hsr_slave_0 04:08:40 executing program 5: r0 = socket(0x77c8063bb945eadd, 0x0, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x2, 0x11, r1, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl(r2, 0xd593, &(0x7f0000000140)="2e058154b01b11cf1b2c4db95abe4513b325b04e7094c05354f3daebde2321d470f3c01363") pipe(&(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000200)=""/29, &(0x7f0000000240)=0x28d) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r5, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r6) 04:08:40 executing program 3: 04:08:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) 04:08:40 executing program 4: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="34efff00ffe720000095aca42d657f93700cfe9983b835b712b579fb6caede9beeb876ae00"], 0xe) socket$inet_udplite(0x2, 0x2, 0x88) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x46, 0xffffffff, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r1 = memfd_create(&(0x7f00000002c0)=']\x9dL\x00', 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46000000d2000000000000000003003e0000001000000000000000000040e9ffffffffffffff000000000000000000001000003800"], 0x38) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x39, &(0x7f0000000000)=[{}]}, 0x10) 04:08:40 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 04:08:40 executing program 0: 04:08:40 executing program 0: 04:08:40 executing program 3: 04:08:40 executing program 4: socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) 04:08:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000100)={0x2, 0x7}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4, 0x11, r1, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) fcntl$getflags(r2, 0xc18) r3 = socket(0xa, 0x3, 0x3a) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000080)={0x1080000007}, 0x10) openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x200040, 0x0) write(r3, &(0x7f0000000140)="240000001a005f0214f9f407000904008100000000000000000000000800040005000000", 0xfc9b) r4 = perf_event_open$cgroup(&(0x7f00000001c0)={0x2, 0x70, 0x81, 0x7b, 0x5, 0x3f, 0x0, 0x6, 0x800, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6, @perf_config_ext={0x0, 0x3ff}, 0x2400, 0x9, 0x10000, 0x5, 0x200, 0x8}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x1) fstatfs(r4, &(0x7f0000000240)=""/4096) 04:08:41 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4000008) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'ip6erspan0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0092000000020000feff00000000000099c6111f00000495ddc480000000002e00dfff"]}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) 04:08:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) [ 424.285966][T13140] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 424.642453][ C0] net_ratelimit: 18 callbacks suppressed [ 424.642475][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 424.654667][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 424.882248][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 424.888303][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 424.962311][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 424.962402][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 424.968550][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 424.974439][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 425.602317][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 425.608391][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 429.762257][ C1] net_ratelimit: 22 callbacks suppressed [ 429.762280][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 429.774233][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 429.780348][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 429.786492][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 430.882205][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 430.888359][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:08:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) 04:08:48 executing program 5: r0 = socket(0x77c8063bb945eadd, 0x0, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x2, 0x11, r1, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl(r2, 0xd593, &(0x7f0000000140)="2e058154b01b11cf1b2c4db95abe4513b325b04e7094c05354f3daebde2321d470f3c01363") pipe(&(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000200)=""/29, &(0x7f0000000240)=0x28d) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r5, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) socket(0x2000000000000021, 0x2, 0x10000000000002) 04:08:48 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 04:08:48 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1f, 0x40) r1 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) open_tree(r1, &(0x7f0000000100)='./file0\x00', 0x8001) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x1ee, &(0x7f0000000900)=[{&(0x7f0000000480)="4e8a742347b7c007d7826dfda6b6b282d95a06fa272d1f675002b8044431bb8d447de7f9441d16e7972ec5efff5181ea7d314ae5a3d3b8b095bccb9344f5057846f8f8d57a69b61e66a4cb8dcf63d0c50c4c3079dfc0f6480755e41d726f40f52f60e37a7066e1921534495bedc46bd5"}, {&(0x7f0000000500)="52164355804e1e07a0a2caf0b4a4fcb826f85da90a826cebcba4954d968114187f8bebeea98513dcbf6c1b92eae5261ac0f855c333d312c56a177c0a5433944ce37b4b694d76df8718b17b9bc2b2fd745a7757e16983ca22b4029096af1a98ac1a23f6148850d2e4a7c4cbd835"}, {&(0x7f0000000580)="8b6f211e326f0f9fda3b1bd1ab58156f9ac0d76155f1b0676717520b73132eef88519debae93c1b7fd45027f011f3f8d6b7e6231131559e4cd28a0f52a9ad93b72fe44d3ffdcd4f43bbea87656098db70f6811be5802ee2dc8d5f8d33b7d392b309e42c547212ae12e6a754f2fcfc5d286dc79facf357234dac23430dfe72bbf8c132cfd3681ddd6633b4d87c759d9a4a8a6d404cdf850b3bec684832c0191efdb1d1f85b5e571"}, {&(0x7f0000000640)="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", 0x263}, {&(0x7f0000000740)="0f476f015e4c7792afd6cf1a71b10534cd02419a2f1272f32b6357976c81d0d61ceea784e76c9b0b5e4dd850d310ef470174bcfcba921feb9dc85aebf0a2a551beec493a7d45b15692cac4cc24e5728e0261e1228323237d41cc972df586037a500b7a002ecdf45226eeea96c0706df8bd8b7f2f355fb951e743d6f48a70914b9cc77a58f11f5e446393d2c0a5da1c79d67de66869b05a0da2b5942c6ff3bbc46275836e3a4aa9d902089c0a286cf653b98e"}, {&(0x7f0000000800)="293a824bd87775ada4b1fc93d2d09e77d875cb88ae4f36017d3561b5c9622cdd8c121f383edae81e9c5ffedb65ca05dd48af677b6fb0962b3670987b869f50e47460242b8d3271222c759fc40c4de458fc513afa8315be8a2a8515abe283ec3a8a7c15d5741df14453df6fa91c31116001994e6d26338c0aa15c920a4dcd8fafa7f8ae385b83592da9742a95883c16d55e3bc5bfa296533ba3606bd642194bcb6c20ce75177faa3d15bd6e575698fbbffce5d0b772944d70fc3f215cc7a6b6225b6b4be26f6c16689502a1bf8ae52ed4b096a119bdfe2f3eed6a12bfadd7"}], 0x3, &(0x7f0000000300)=[{0xa8, 0x186, 0x2, "77dc60b54a151e537a458b65af13fd616f8d2c1ea01694eb27f666d4dc2eb0f8ed2b818ec2d847572b2ee87829e9a4d07c57ec7f827b8d73027d21c378365d95308158c175b5e053a8f4347bacb8d31f8d5242100d249411be81e61dd25d632d2e55b977829aea8f7d275b892c2622975e34f3a08b0680a3f94dfbb564545854057ee5e65005804c3bb8e51a999baa00ee"}], 0xa8}, 0x100) syz_emit_ethernet(0x56, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaaaa040488350000000d020000c01a020000d0bcdbc7ed5725e09f85ae6f0047428ae196c62d7b3d28bbecfb5da87201006ce51502ca3abc76ea93eb38bdf122e758cd833d7e1f7e426890a2b10cf0b5c6dd"], 0x0) 04:08:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r3, 0xc040564b, &(0x7f0000000040)={0x0, 0x0, 0x3013, 0x2, 0x7dd3ce6b, {0x7, 0x80000000}, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@ipv4_newroute={0x1c, 0x18, 0x409}, 0x1c}}, 0x0) 04:08:48 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x200, 0x4, 0x1, 0x2, 0x5, 0x3d, 0x40, 0x44}, 0x20) capset(&(0x7f0000000100)={0x20080522}, &(0x7f00000001c0)={0x5, 0x7ff}) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 04:08:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000006110a4000000000076000000000000880900000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 431.133947][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 431.140383][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 431.202172][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 431.202286][ C0] protocol 88fb is buggy, dev hsr_slave_0 04:08:48 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x3fe, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000406a05d2004000000000810902240009000000000000000100090581030000000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xfffffffffffffe00, 0x20800) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000040)={0x3}) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f00000001c0)=ANY=[@ANYBLOB="00003c0000eb2406055b08e2b94db664517b80748e6597b2cb948768d71ae713b641a5630d0becb54c4070509bf8d36eff46a06eaf741e45f63374f1a84931d05dc9"], 0x0, 0x0, 0x0, 0x0}, 0x0) 04:08:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:08:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="a90300f8ff"], 0xfdef) [ 431.425156][T13188] device nr0 entered promiscuous mode 04:08:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$int_in(r0, 0x5421, &(0x7f0000002640)=0x6) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000040)={0x5, 0x4, 0x5, @random="0768949353a3", 'team0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r3, r2) setsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000002600)=0x8001, 0x4) sendmsg$sock(r2, &(0x7f00000025c0)={&(0x7f0000000080)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f0000002480), 0x0, &(0x7f0000002500)=[@mark={{0x14, 0x1, 0x24, 0xb2}}, @txtime={{0x18, 0x1, 0x3d, 0x75f}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffff820}}, @mark={{0x14, 0x1, 0x24, 0x10001}}], 0x90}, 0x0) [ 431.672010][ T5] usb 1-1: new high-speed USB device number 13 using dummy_hcd 04:08:48 executing program 3: syz_usb_connect(0x0, 0x40, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xcb, 0x65, 0x29, 0x10, 0x644, 0x8020, 0x3ff2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x99, 0x0, 0x0, 0x9, 0x23, 0x38}}]}}]}}, 0x0) get_thread_area(&(0x7f0000000040)={0x0, 0x20001000, 0x1000, 0x0, 0x1, 0x1, 0x1}) [ 431.739634][T13188] device nr0 entered promiscuous mode 04:08:49 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) [ 431.952383][ T5] usb 1-1: too many configurations: 129, using maximum allowed: 8 [ 432.032297][ T5] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 432.042705][ T5] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 9 [ 432.074029][T11525] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 432.144258][ T5] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 432.154773][ T5] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 9 [ 432.251211][ T5] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 432.261556][ T5] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 9 [ 432.323069][T11525] usb 4-1: Using ep0 maxpacket: 16 [ 432.342889][ T5] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 432.353279][ T5] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 9 [ 432.442466][T11525] usb 4-1: config 0 has an invalid interface number: 153 but max is 0 [ 432.450841][T11525] usb 4-1: config 0 has no interface number 0 [ 432.457436][T11525] usb 4-1: New USB device found, idVendor=0644, idProduct=8020, bcdDevice=3f.f2 [ 432.466702][T11525] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 432.475955][ T5] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 432.486372][ T5] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 9 [ 432.496331][T11525] usb 4-1: config 0 descriptor?? [ 432.533427][T11525] hub 4-1:0.153: ignoring external hub [ 432.543495][T11525] disable ehci-hcd to run US-144 [ 432.572106][ T5] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 432.582586][ T5] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 9 [ 432.662191][ T5] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 432.672705][ T5] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 9 [ 432.772531][ T5] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 432.783201][ T5] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 9 [ 432.792450][ T5] usb 1-1: New USB device found, idVendor=056a, idProduct=00d2, bcdDevice= 0.40 [ 432.801566][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 432.812459][ T5] usb 1-1: config 0 descriptor?? [ 432.852306][T11599] usb 4-1: USB disconnect, device number 9 [ 433.502014][ T5] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 433.742026][ T5] usb 4-1: Using ep0 maxpacket: 16 [ 433.862295][ T5] usb 4-1: config 0 has an invalid interface number: 153 but max is 0 [ 433.870731][ T5] usb 4-1: config 0 has no interface number 0 [ 433.877038][ T5] usb 4-1: New USB device found, idVendor=0644, idProduct=8020, bcdDevice=3f.f2 [ 433.886224][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 433.896482][ T5] usb 4-1: config 0 descriptor?? [ 433.963392][ T5] hub 4-1:0.153: ignoring external hub [ 433.973438][ T5] disable ehci-hcd to run US-144 [ 434.282295][T11599] usb 4-1: USB disconnect, device number 10 [ 434.421939][ T5] usb 1-1: USB disconnect, device number 13 [ 435.042490][ C0] net_ratelimit: 18 callbacks suppressed [ 435.048521][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 435.054695][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 435.282336][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 435.288620][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 435.362284][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 435.362403][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 435.368524][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 435.374294][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 436.002350][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 436.008425][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:08:54 executing program 5: r0 = socket(0x77c8063bb945eadd, 0x0, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x2, 0x11, r1, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl(r2, 0xd593, &(0x7f0000000140)="2e058154b01b11cf1b2c4db95abe4513b325b04e7094c05354f3daebde2321d470f3c01363") pipe(&(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000200)=""/29, &(0x7f0000000240)=0x28d) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r5, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 04:08:54 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) r2 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) setsockopt$inet6_dccp_int(r2, 0x21, 0xb, &(0x7f0000000000)=0x10000, 0x4) 04:08:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:08:54 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 04:08:54 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x256c, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x40029}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0x40}}}}}]}}]}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x8, &(0x7f00000001c0)=0x0) r3 = eventfd2(0x0, 0x0) io_submit(r2, 0x2, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x60ff, r1, 0x0, 0x0, 0x0, 0x0, 0x3, r3}, 0x0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r4}], 0x1, 0x0, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r5, r4) r6 = socket$inet_smc(0x2b, 0x1, 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r7, 0x0) io_submit(r2, 0x2, &(0x7f0000000240)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x3ff, r4, &(0x7f00000000c0)="513d6a65f4a74afaca9601e42dfb305ebbed53ac2a2d2606940de5355bb1830d5d5825410f9589bce1d6412f424de7624a6fbc0a513022ffbdde89f703bad198c43e60b481cf0821f66dcc42f0c746576f9398e251b499d8a1b066a787cf2f1004de08714eed8d18542446e6785689c26cee550fe1b465512dc21f699232d6e2f909bafba68b7e2ba058d3092217f28daa094de6908a3c5c8b08594926029c2884b277ee05d902f156a1d14632362e10784fd8b9f9", 0xb5, 0x8, 0x0, 0x4}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x7f, r6, &(0x7f0000000180)="afd7b584c3027a1e5dce043ebe221fedafaba3ce7d0fd379f553355307794e737c3ab3f3967fc62016a774ef77faf6c99831cc7e9299bba694289d24bf16d373ae565eb333c609fc", 0x48, 0x79776de9, 0x0, 0x5, r7}]) r8 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x1ff, 0x4000) fspick(r8, &(0x7f00000002c0)='./bus\x00', 0x1) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x29, {0x29, 0x0, "90a6895aefd79b87429d14ba8a6a2c922a8bb666b2dfea61dcba9f5bf786627df702a30d6479aa"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:08:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x100, 0x28) symlinkat(&(0x7f00000000c0)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00') r2 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) epoll_pwait(r2, &(0x7f0000000080)=[{}, {}, {}], 0x3, 0x1, &(0x7f0000000140)={0x3}, 0x8) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 04:08:54 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x10, 0x1}, {0x10, 0x10d}], 0x20}}], 0x2, 0x0) 04:08:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f00000037c0)={0x14, r3, 0x1}, 0x14}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20440}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="20000002", @ANYRES16=r5, @ANYBLOB="08002abd7000fbdbdf251000000014000300080008000d000000080007004e240000"], 0x28}, 0x1, 0x0, 0x0, 0x2008001}, 0x90) 04:08:54 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0xa) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="000008000100"/15], 0x2c}}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4000010, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000000)=0x9) 04:08:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a9700000f08bad004b0beeef30f2af8baa100b000ee", 0x25}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000040)=0x96d1, 0x4) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000100)='security.ima\x00', 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaabd4, 0x0, 0x0, 0x152) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x800, 0x0, 0x1, 0x0, 0x4ce, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2], 0xf000, 0x11000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 437.643443][ T5] usb 1-1: new high-speed USB device number 14 using dummy_hcd 04:08:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x1) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="5400000010000507ffffffff7a7dfffa40000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000340012001000010069703665727370616e0000002000020008001700000000000400120008001600020000000800180000000000"], 0x54}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') [ 437.759767][T13246] user requested TSC rate below hardware speed [ 437.826676][T13253] user requested TSC rate below hardware speed 04:08:54 executing program 4: creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0xd) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r1}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r2, r1) accept(r2, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote}, &(0x7f0000000000)=0x80) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000000085, 0x0) r4 = dup(r3) ioctl$TCSBRKP(r0, 0x5425, 0x6) lsetxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@sha1={0x1, "bd0f19e8040c5be488bcd6aed85370df2f99e857"}, 0x15, 0x2) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0xee72) sendfile(r4, r5, 0x0, 0x8000fffffffe) [ 437.892077][ T5] usb 1-1: Using ep0 maxpacket: 16 [ 438.012245][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 438.023816][ T5] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 438.036817][ T5] usb 1-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 438.045978][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 438.056368][ T5] usb 1-1: config 0 descriptor?? [ 440.162366][ C1] net_ratelimit: 22 callbacks suppressed [ 440.162389][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 440.174304][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 440.180451][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 440.186627][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 440.462198][ T5] usb 1-1: string descriptor 0 read error: -71 [ 440.482487][ T5] uclogic 0003:256C:006D.0003: failed retrieving string descriptor #200: -71 [ 440.491497][ T5] uclogic 0003:256C:006D.0003: failed retrieving pen parameters: -71 [ 440.500033][ T5] uclogic 0003:256C:006D.0003: failed probing pen v2 parameters: -71 [ 440.508377][ T5] uclogic 0003:256C:006D.0003: failed probing parameters: -71 [ 440.516161][ T5] uclogic: probe of 0003:256C:006D.0003 failed with error -71 [ 440.527124][ T5] usb 1-1: USB disconnect, device number 14 [ 441.282221][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 441.288263][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 441.522340][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 441.528574][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 441.602258][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 441.602350][ C0] protocol 88fb is buggy, dev hsr_slave_0 04:09:01 executing program 5: r0 = socket(0x77c8063bb945eadd, 0x0, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x2, 0x11, r1, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl(r2, 0xd593, &(0x7f0000000140)="2e058154b01b11cf1b2c4db95abe4513b325b04e7094c05354f3daebde2321d470f3c01363") pipe(&(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000200)=""/29, &(0x7f0000000240)=0x28d) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r5, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 04:09:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a73ff0)='/dev/sequencer2\x00', 0x8002, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) close(r3) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x3b2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r6}}, 0x18) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r6}}, 0xc) write$sndseq(r2, &(0x7f0000000000)=[{0x5b93, 0x0, 0xffffffffffffff90, 0x0, @tick, {}, {}, @connect}], 0x1c) 04:09:01 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x30005, 0x0) 04:09:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:09:01 executing program 4: r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5131461c6e7eea81, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x8, &(0x7f00000001c0)=0x0) r5 = eventfd2(0x0, 0x0) io_submit(r4, 0x2, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x60ff, r3, 0x0, 0x0, 0x0, 0x0, 0x3, r5}, 0x0]) r6 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$int_in(r7, 0x5452, &(0x7f0000fc3000)=0x6) fcntl$setsig(r7, 0xa, 0x12) fcntl$setown(r7, 0x8, r6) io_cancel(r4, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0xfff, r7, &(0x7f0000000280)="f176c89772dcb989c8bb77a23f3e6e1f82b3beb480a7e4a0eba8a6e3a3c8bce4bf4ba30f5aad2596ea0cc67db4a702b8e3cbf8f4cfbcc2bb473a3e57cff7e4", 0x3f, 0x3, 0x0, 0x3}, &(0x7f0000000340)) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) r9 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r9, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r9, 0x84, 0x7, &(0x7f0000000100)={0x80000001}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup3(r10, 0xffffffffffffffff, 0x0) ftruncate(r8, 0x80000000) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="0f55b0a4db3a1e24e863fb0400534a717500db6fe8a34ca774a0d110337f3bde79008c9136e25568c2e46cb8bde45e6f4c868952b7768c0dfc7a4b992fed9207936125ec06005f0000000000000000000000006ec62f4fd861ee72120bdef80a23e18db8d9e62b75488888e0cbae41e9e6594a86967cb50fce0c7d2e2008f6e614eeee258fa7acacc576b4e1bc00"/154], 0xc) fadvise64(0xffffffffffffffff, 0x0, 0x3, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x200, 0x0) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f0000000640)=ANY=[@ANYBLOB="7b83b33bda4dd63aa645adaa0c80ec90bcff8075217f55720bd41edd31691fcf96047c791bc8c6eecb0503e8a1d484fb6218ef2424e5b78a41d4ca474e8b5dcbdced5d445d70c2ec188ad367aa2c701dc09b883efe85c379baf85de999c14f3e7db87e7716592058440765806fef24a82652d9989107ea4f0f445bdd92ff4777c85ab19e98b3d40aa13f8a483681a7f117a05d9194bf9cad8bcac52ea3818c0f1910446c9f17525044947ee070a34233c3760f3612ec01ebb6d1b0aa6cc9e5047bbd5a84b5d7d5a512e8fdd25b674abe0f20c551823efb1a579fb260a7e7100931256e259e5c", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000240)=[@timestamp, @sack_perm, @timestamp, @mss={0x2, 0xfff}, @mss={0x2, 0x200}], 0x5) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000180)={r13, @in={{0x2, 0x4e24, @multicast1}}}, &(0x7f00000002c0)=0xfffffffffffffe44) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r11, 0x84, 0x78, &(0x7f00000001c0), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) listen(0xffffffffffffffff, 0x0) sendfile(r1, r8, 0x0, 0x80001d00c0d0) 04:09:01 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000040)={0x20, 0x0, 0x2, {0x0, 0x4}}, 0x20) connect$unix(0xffffffffffffffff, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r1, 0x1000000) socket$alg(0x26, 0x5, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0), &(0x7f0000000100)=0x8) r2 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000500)={0x2}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000002c0)={0xc, 0xbdff, 0x0, 0x0, 0x7, 0x0, 0x10001, 0x80000000}, &(0x7f0000000440)=0x20) get_robust_list(0x0, &(0x7f0000000180)=&(0x7f0000000140)={&(0x7f0000000080)}, &(0x7f0000000200)=0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x200, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000340)=0x4) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', &(0x7f0000000480)='trusted.overlay.opaque\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x3) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000540)) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-control\x00', 0x3c5800, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r5, 0xc08c5334, &(0x7f00000005c0)={0x9, 0x6, 0x400, 'queue0\x00', 0x2}) 04:09:01 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000080)={0x2, 0xffffffff}) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000039542f108c07021047e6000000010902240001000000000904db00010a04c80009210003000000010009050a00000000000003f0afdc0a5c1aa7f091e22771a776868238520ff38068566d29acd233134c4574a9bf3ae921a886edbd4d3812510e552cd7281c524591cf13749cef7a636fe8333aa3375bf73d4ee75a0b57df80d54a41c91aac5b35faeac55c28029add48809faaf8606f4036a77ed0dd9c176a4385f895830e01b7a7f7c646eb507fbef7047e1d3fc6fe92a51a2fb09fae84068290ca5131379791bdf1b6a88eb1c88b0d368bf8507d4e384a38d7f16eae524a39603d84608258e1f5132f1b2c62626161e749a2dacc4a070000001d671b58fee0224776b16f00"/282], 0x0) syz_usb_control_io(r1, &(0x7f0000000440)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0xf, {0xf}}, 0x0}, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ioctl$KDSETMODE(r2, 0x4b3a, 0xffffffffffffffe1) 04:09:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x1, 0x800, 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0x2, 0x2, 0x7, 0x101}, 0x8) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x38, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 04:09:02 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000cd86c641d42b4e58cf056114cdcda052f854c264cc0a2909b73c5aaaca789f79f4d19705042fa80a957b14aed4a529351e0000a1db05d69020b14e890000000000000008f5aa21c6e56d1388ffc001000082c350a97df83ff9b8a891b27d4cc9c739fb3b8aadecfe1fea6baa1e7711846ac6f7dffb0f5973cd2d2260fef24ca668d374b780305558e5421ce631dabc3ec115e835fcb0afc5dec79189d90f318e03a040383d1efac5e9d0ee1882ca177a416cbc988eb323bdfef24315f8a4763f75bb24fa6623084890289772a9206697ced16a6692d48b54a7face"], 0x8) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000100)=0x101, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) execveat(r2, &(0x7f0000000080)='./bus/../file0\x00', &(0x7f0000000240)=[&(0x7f0000000140)='selflo,-procposix_acl_access[\x00', &(0x7f0000000180)='eth0,`\x00', &(0x7f00000001c0)='trusted{\x00', &(0x7f0000000200)='@userwlan1\x00'], &(0x7f00000005c0)=[&(0x7f0000000280)='selinuxsecuritytrusted\x00', &(0x7f00000002c0)=',\x00', &(0x7f0000000400)='trustedtrusted\x00', &(0x7f0000000440)='selfselfuser\x00', &(0x7f0000000480)='loppp0&\x00', &(0x7f00000004c0)='@\'vboxnet1\x00', &(0x7f0000000500)='\x00', &(0x7f0000000540)='nodev,\x00', &(0x7f0000000580)='\x00'], 0x100) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffe) [ 444.911573][T13299] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 444.927907][T13300] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 445.012296][T13303] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 445.113837][T11599] usb 4-1: new high-speed USB device number 11 using dummy_hcd 04:09:02 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000086e050c01000000000001090224000100000000090400000903000000092100000001222300090581030000000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="00002200000022005cdba0d5b2f22fea542b2388675d68644250a7a6d17e920554a78bf407bdf1"], 0x0, 0x0, 0x0, 0x0}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00') [ 445.351996][T11599] usb 4-1: Using ep0 maxpacket: 16 [ 445.442396][ C0] net_ratelimit: 18 callbacks suppressed [ 445.442408][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 445.454517][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 445.472226][T11599] usb 4-1: config 0 has an invalid interface number: 219 but max is 0 [ 445.480742][T11599] usb 4-1: config 0 has no interface number 0 04:09:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r3, r2) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000100)=0x4) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") connect$pppoe(r5, &(0x7f00000001c0)={0x18, 0x0, {0xffff, @dev, 'lo\x00'}}, 0x1e) connect$vsock_dgram(r4, &(0x7f0000000140)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) [ 445.487248][T11599] usb 4-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 445.496741][T11599] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 445.507358][T11599] usb 4-1: config 0 descriptor?? [ 445.523149][T11722] usb 5-1: new high-speed USB device number 7 using dummy_hcd 04:09:02 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x30005, 0x0) [ 445.682408][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 445.688775][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 445.762239][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 445.762381][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 445.768570][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 445.774341][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 445.780610][T11722] usb 5-1: Using ep0 maxpacket: 8 [ 445.791030][T11599] gtco 4-1:0.219: Not enough data (need 5, have 1) [ 445.798847][T11599] input: GTCO_CalComp as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.219/input/input13 [ 445.902158][T11722] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 445.913435][T11722] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 445.926476][T11722] usb 5-1: New USB device found, idVendor=056e, idProduct=010c, bcdDevice= 0.00 [ 445.935675][T11722] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 445.945373][T11722] usb 5-1: config 0 descriptor?? [ 445.990503][ T5] usb 4-1: USB disconnect, device number 11 [ 446.044122][ T5] gtco 4-1:0.219: gtco driver disconnected [ 446.402207][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 446.409409][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 446.672360][T11722] usbhid 5-1:0.0: can't add hid device: -71 [ 446.680421][T11722] usbhid: probe of 5-1:0.0 failed with error -71 [ 446.695611][T11722] usb 5-1: USB disconnect, device number 7 [ 446.761933][T11599] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 447.002028][T11599] usb 4-1: Using ep0 maxpacket: 16 [ 447.124558][T11599] usb 4-1: config 0 has an invalid interface number: 219 but max is 0 [ 447.133020][T11599] usb 4-1: config 0 has no interface number 0 [ 447.139182][T11599] usb 4-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 447.148358][T11599] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 447.157828][T11599] usb 4-1: config 0 descriptor?? [ 447.382414][ T5] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 447.462169][T11599] gtco 4-1:0.219: Failed to get HID Report Descriptor of size: 1 [ 447.470228][T11599] gtco: probe of 4-1:0.219 failed with error -5 [ 447.479751][T11599] usb 4-1: USB disconnect, device number 12 [ 447.622019][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 447.742069][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 447.753164][ T5] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 447.767030][ T5] usb 5-1: New USB device found, idVendor=056e, idProduct=010c, bcdDevice= 0.00 [ 447.776437][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 447.785892][ T5] usb 5-1: config 0 descriptor?? [ 448.152181][ T5] usbhid 5-1:0.0: can't add hid device: -71 [ 448.158533][ T5] usbhid: probe of 5-1:0.0 failed with error -71 [ 448.167681][ T5] usb 5-1: USB disconnect, device number 8 [ 450.562089][ C1] net_ratelimit: 22 callbacks suppressed [ 450.562102][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 450.573998][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 450.580152][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 450.586332][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 451.682179][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 451.688284][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 451.922315][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 451.928438][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 452.002354][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 452.002451][ C0] protocol 88fb is buggy, dev hsr_slave_0 04:09:10 executing program 5: r0 = socket(0x77c8063bb945eadd, 0x0, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x2, 0x11, r1, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl(r2, 0xd593, &(0x7f0000000140)="2e058154b01b11cf1b2c4db95abe4513b325b04e7094c05354f3daebde2321d470f3c01363") pipe(&(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000200)=""/29, &(0x7f0000000240)=0x28d) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe) writev(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 04:09:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:09:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) setxattr$security_smack_transmute(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x3f) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x7, &(0x7f0000000800)=0x16c, 0x4) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) getdents(0xffffffffffffffff, &(0x7f0000000280)=""/220, 0xdc) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 04:09:10 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x30005, 0x0) 04:09:10 executing program 3: r0 = eventfd2(0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x8001, 0x400) r2 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x200) getsockopt$inet_dccp_buf(r3, 0x21, 0xc0, &(0x7f0000000100)=""/133, &(0x7f00000001c0)=0x85) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f00000000c0)={0x2000, 0x0, 0x8, r1, 0x1}) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000340)={0x0, 0x0, 0x1, r5}) dup2(r0, r4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x800, 0x0) 04:09:10 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000240)=ANY=[@ANYBLOB="120100006801000000090f26484d171f4d010902120001000000000904df004a57c05d00d49002a9dcb9e0a81761f0ca4d8965e9f04f0bd0a5cc7c0f2f0c72858f85b7d3517610aab7486ee2689e600cf8c7736b4bf2d83bf4cd5616d5d70194791ec578aa4a98c01e158eeca984690e37563cdbc93bf41dd5ee8984072fb6e90f2dab4f47eb5b5896b95c465ffe38b0d9affa72f45daa1b7557abaacdd4e51a330777365c73bb5f6828a867a518a40b910a2b83d8906cb28f4b0ae65863fec12eb3eed91524de86363d6f24cb35af0cba8b963a3d03ec51492f558aa2e27b83d7108beeb494b5edb524f1a029139ec8e140b4065b20b9335a038153165605e361bfb3a3c4b820"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001880), 0x10) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x4, 0x80000) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x82, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x10) r5 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) recvmmsg(r5, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@isdn, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000140)=""/211, 0xd3}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/210, 0xd2}, {&(0x7f0000001480)=""/229, 0xe5}, {&(0x7f0000001580)=""/181, 0xb5}, {&(0x7f0000001640)=""/122, 0x7a}], 0x6, &(0x7f0000001740)=""/173, 0xad}, 0x2465}, {{&(0x7f0000001800)=@generic, 0x80, &(0x7f0000001880)}, 0x4}, {{&(0x7f00000018c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001940)=""/125, 0x7d}, {&(0x7f00000019c0)=""/222, 0xde}], 0x2}, 0xc90}, {{&(0x7f0000001b00)=@in, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001b80)=""/241, 0xf1}], 0x1, &(0x7f0000001cc0)=""/68, 0x44}, 0x80}, {{&(0x7f0000001d40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003100)=[{&(0x7f0000001dc0)=""/55, 0x37}, {&(0x7f0000001e00)=""/205, 0xcd}, {&(0x7f0000001f00)=""/120, 0x78}, {&(0x7f0000001f80)=""/103, 0x67}, {&(0x7f0000002000)=""/231, 0xe7}, {&(0x7f0000002100)=""/4096, 0x1000}], 0x6}}, {{&(0x7f0000003180)=@ax25={{0x3, @default}, [@rose, @remote, @rose, @rose, @bcast, @bcast, @netrom, @netrom]}, 0x80, &(0x7f0000003280)=[{&(0x7f0000003200)=""/113, 0x71}], 0x1, &(0x7f00000032c0)=""/74, 0x4a}, 0x40}], 0x6, 0x2, 0x0) getsockopt(r6, 0x80000000, 0xfff, &(0x7f00000034c0)=""/132, &(0x7f0000003580)=0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x7, 0x32e773465bb1ad3e, 0x1f, 0x7ff, r4}, 0x10) 04:09:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000000)=0x400000001, 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x200, 0x4) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendmmsg$inet(r2, &(0x7f0000000900)=[{{0x0, 0x34e, &(0x7f00000004c0)=[{&(0x7f0000000400)="cb", 0x1}], 0x8}}], 0x40000000000021e, 0x4000841) 04:09:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) [ 453.342211][T11599] usb 5-1: new high-speed USB device number 9 using dummy_hcd 04:09:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:09:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) [ 453.612092][T11599] usb 5-1: device descriptor read/64, error 18 04:09:10 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x66cb6243, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xabb35fe857484166}}) 04:09:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x30005, 0x0) [ 454.003298][T11599] usb 5-1: device descriptor read/64, error 18 [ 454.271886][T11599] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 454.541951][T11599] usb 5-1: device descriptor read/64, error 18 [ 454.931971][T11599] usb 5-1: device descriptor read/64, error 18 [ 455.052155][T11599] usb usb5-port1: attempt power cycle [ 455.761984][T11599] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 455.852387][ C0] net_ratelimit: 18 callbacks suppressed [ 455.852407][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 455.864375][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 456.041924][T11599] usb 5-1: device descriptor read/64, error 18 [ 456.082328][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 456.088777][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 456.162268][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 456.162387][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 456.168460][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 456.174554][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 456.802136][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 456.808125][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:09:17 executing program 5: r0 = socket(0x77c8063bb945eadd, 0x0, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x2, 0x11, r1, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl(r2, 0xd593, &(0x7f0000000140)="2e058154b01b11cf1b2c4db95abe4513b325b04e7094c05354f3daebde2321d470f3c01363") pipe(&(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000200)=""/29, &(0x7f0000000240)=0x28d) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe) writev(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 04:09:17 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) syz_usb_connect(0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYRESDEC=0x0, @ANYRESHEX, @ANYRES64=r0, @ANYBLOB="a313e2630f45423a66371ff528bae3b8804c6873a78b6088c8d9fe27c156e6d06ee4f52d875367a9684723054fae5e778737acb493f5578ef334978818a3099e7ab407d419afb783a44eea9252de8fb037f38c42747f97218fd3bfafdf42f0dd57ae67039dac4bf7a67aa29be9fbef854b3c6159373800f435ae568432326e56b45a476212a30237d835786b020051329b870f5850c21f3a79f9034529d4d454b0ea9bbe"], 0x0) 04:09:17 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x93, 0xb0, 0x5a, 0x20, 0x458, 0x5003, 0x2902, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xd5, 0x64, 0xb, 0x0, [], [{{0x9, 0x5, 0xf, 0x1f}}]}}]}}]}}, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f00000000c0)) r2 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001200)='team\x00') r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001240)='/dev/sequencer\x00', 0x2, 0x0) ioctl$USBDEVFS_DISCARDURB(r3, 0x550b, &(0x7f0000001280)=0xfffffffffffffff8) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000180)='cpu.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r4, 0xc0106401, &(0x7f00000011c0)={0x1000, &(0x7f00000001c0)=""/4096}) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000040)={0x80000000, 0x7fff, 0x2, 0x2}) 04:09:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x30005, 0x0) 04:09:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:09:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='system.posix_acl_access\x00', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020000000", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000a0c5a556f2f17455efe4797d4c26b6d0faf6ce40e42ad4df577ff7dc527aa83628277c2eface68944987b075dde2348e9eb132c6e4c9c876caa0e33a04f52b28cf6bbb890f0ad1d29b6f33398a74952629ccda2e4ff462953e3ef2ce3d2cfafd85a3735b1fde93c137bd41ff1ea09a1dccdfadee95288e06d1fac1c172b925427bd8dd98aee751f57bcaca518cb04025f0ee18094d6839bf5f5f46b2a8245a4f316225ca703fb17b4b7c581761c3139f023c56c6b425d42d613464"], 0x2c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup3(r0, r1, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f0000000180)={'mangle\x00'}, &(0x7f0000000100)=0x54) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm], 0x1) 04:09:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x30005, 0x0) 04:09:17 executing program 1: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x30005, 0x0) 04:09:17 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @local, 0x9}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ba2b1dc1293d6d00000000f800000000"], 0x10) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000fc3000)=0x6) fcntl$setsig(r4, 0xa, 0x12) fcntl$setown(r4, 0x8, r3) tkill(r3, 0x15) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r6}], 0x1, 0x0, 0x0, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r7, r6) r8 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r8, 0x0) r9 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$int_in(r10, 0x5452, &(0x7f0000fc3000)=0x6) fcntl$setsig(r10, 0xa, 0x12) fcntl$setown(r10, 0x8, r9) kcmp$KCMP_EPOLL_TFD(r3, r5, 0x7, r7, &(0x7f0000000100)={r8, r10, 0x5}) 04:09:17 executing program 1: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x30005, 0x0) [ 460.635168][T11599] usb 4-1: new high-speed USB device number 13 using dummy_hcd 04:09:17 executing program 1: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x30005, 0x0) 04:09:17 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) [ 460.902111][T11599] usb 4-1: Using ep0 maxpacket: 32 [ 460.962370][ C1] net_ratelimit: 22 callbacks suppressed [ 460.962394][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 460.974472][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 460.980806][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 460.987027][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 461.062142][T11599] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 461.073338][T11599] usb 4-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice=29.02 [ 461.082524][T11599] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 461.093849][T11599] usb 4-1: config 0 descriptor?? [ 461.352357][T11599] aiptek 4-1:0.0: Aiptek using 400 ms programming speed [ 461.361279][T11599] input: Aiptek as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input15 [ 461.452265][T11599] input: failed to attach handler kbd to device input15, error: -5 [ 461.492160][T11599] usb 4-1: USB disconnect, device number 13 [ 462.082526][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 462.088662][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 462.122012][T11599] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 462.322366][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 462.328531][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 462.361931][T11599] usb 4-1: Using ep0 maxpacket: 32 [ 462.402358][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 462.402453][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 462.483595][T11599] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 462.494741][T11599] usb 4-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice=29.02 [ 462.503990][T11599] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 462.513315][T11599] usb 4-1: config 0 descriptor?? [ 462.782241][T11599] aiptek 4-1:0.0: Aiptek using 400 ms programming speed [ 462.790587][T11599] input: Aiptek as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input16 [ 462.862238][T11599] input: failed to attach handler kbd to device input16, error: -5 [ 462.892588][T11599] usb 4-1: USB disconnect, device number 14 [ 466.242218][ C0] net_ratelimit: 18 callbacks suppressed [ 466.247979][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 466.254326][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 466.482401][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 466.488726][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:09:23 executing program 5: r0 = socket(0x77c8063bb945eadd, 0x0, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x2, 0x11, r1, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl(r2, 0xd593, &(0x7f0000000140)="2e058154b01b11cf1b2c4db95abe4513b325b04e7094c05354f3daebde2321d470f3c01363") pipe(&(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000200)=""/29, &(0x7f0000000240)=0x28d) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe) writev(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 04:09:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:09:23 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) rename(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file0\x00') ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000500)={0x9, 0x0, 0x2, 0x101000000}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r4, 0xc0984124, 0x100000000000000) open_by_handle_at(r4, &(0x7f0000000300)={0xa3, 0x80, "416dede3d07293ffb029b3e4a2d1275c7d5ab92d07051affa5c91f7eec7481f2dc30f491a460a9c6ab66df1893ba59f013b0e92e4546c89d08f7995584005979fe9eb94947d2fe9dca76c7dcea501c81094e56bb77959a8d450518347970ea1395966e180f23c4a85de82c50bc1a4d2a9ac296fa831e6a8b60fe458a0c8e6767ef45f5238ce6439282c55ff52f3043a9ffcc4c92c6e6b0e1ca4535"}, 0x200000) fcntl$setstatus(r3, 0x4, 0x5400) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_REJECT(r5, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r6, 0xeb, '\x00r%', "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"}}, 0x110) ioctl$UI_DEV_DESTROY(r0, 0x5502) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x100) ioctl$TIOCSSOFTCAR(r5, 0x541a, &(0x7f0000000040)=0x7fff) socketpair(0x1, 0x1, 0x2e, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RXRPC_SECURITY_KEYRING(r7, 0x110, 0x2, &(0x7f00000003c0)=')security\x00', 0xa) setsockopt$inet6_mtu(r7, 0x29, 0x17, &(0x7f0000000400)=0x2, 0x4) unshare(0x40000000) r8 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r8, 0x4028700f, &(0x7f0000000440)={0x0, 0x1, {0x0, 0x1d, 0x8, 0x1c, 0xb, 0x7, 0x1, 0x8f, 0x1}}) 04:09:23 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 04:09:23 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r1 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) 04:09:23 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{&(0x7f00000000c0)=@in6={0xa, 0x4e24, 0x0, @empty={[0xe0ffffff, 0x5]}}, 0x18, 0x0}}], 0x1, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r3 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r3, &(0x7f0000000240)=""/112, 0x349b7f55) r4 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r4, r2) r5 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r7, 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r8, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000400)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000500)=0x3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) fchownat(r1, &(0x7f0000000200)='./file0\x00', r9, r10, 0x1100) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x100012, r0, 0x0) r11 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x901, 0x0) setsockopt$inet6_tcp_buf(r11, 0x6, 0xe, &(0x7f0000000140)="7ef79e00815b49a0ee977338d0435f69fdc75e51121791684e6617221fa83b8d85ad4efb146d6499a1c795df8ea9b588cb510f90a83a0290944f71c06d139bdc5415c6788ba4dff624e186a0f8b493a7d556021844d2418188da08cf2846e37b6363ef8411e34caec156843576efe00b888d192c133da228e8587f8ccb2d312dd7fd4b507ab8ea01c4fed34bbf094f4982", 0x91) [ 466.562367][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 466.562459][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 466.568531][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 466.574438][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:09:23 executing program 3: r0 = syz_usb_connect(0x4, 0x0, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x10002, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0xc39fd5051540cd07, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000080)={0x4, 0x800}) [ 466.665181][T13437] encrypted_key: key user:syz not found [ 466.770465][T13442] IPVS: ftp: loaded support on port[0] = 21 04:09:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000400)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r1, 0x4, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0xc000) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r4, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getgroups(0x4, &(0x7f0000000140)=[0x0, r2, 0x0, 0x0]) getgid() r5 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r5, 0x4008700c, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = request_key(&(0x7f00000002c0)='cifs.idmap\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='/dev/input/mice\x00', 0xfffffffffffffff9) r7 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$negate(0xd, r6, 0x49b, r7) unshare(0x60020000) [ 467.049433][T13454] IPVS: ftp: loaded support on port[0] = 21 [ 467.203707][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 467.210616][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 467.499477][T13450] IPVS: ftp: loaded support on port[0] = 21 04:09:24 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 04:09:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:09:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) getpgrp(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="15000015ebd7000600000000160000003957323030302e4c95baddceea4a5ad4c44b38cd0f5524f4c7a5125a380acf262261d13d5a346e0840c3c5ee520964f82ee6251afb42bce0dbfa4d728d7e42f91b2e20fe797b65c43a6c08d5a750aeda0f8e2837b6f73a36b81ba54596ac572fec54dfa483fc1151c0f9c9e4ca1f184a21e17b7d012cfee1a4123116150b789e5fee210eb862ef746dcbc1c82d125635f7e533f5828e7b77"], 0xa8) r2 = dup(r1) write$FUSE_BMAP(r2, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x10, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf5400"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r3, r4, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a462, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66ee}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r5, r6, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 04:09:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f00002d6000/0x1000)=nil) [ 471.362131][ C1] net_ratelimit: 22 callbacks suppressed [ 471.362145][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 471.373990][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 471.380359][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 471.386581][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 472.482236][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 472.488311][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 472.722177][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 472.728191][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 472.802355][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 472.802444][ C0] protocol 88fb is buggy, dev hsr_slave_0 04:09:30 executing program 5: r0 = socket(0x77c8063bb945eadd, 0x0, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x2, 0x11, r1, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl(r2, 0xd593, &(0x7f0000000140)="2e058154b01b11cf1b2c4db95abe4513b325b04e7094c05354f3daebde2321d470f3c01363") pipe(&(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000200)=""/29, &(0x7f0000000240)=0x28d) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r5, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 04:09:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="735db9b597f4fb5060b8b013a295c63c", 0x10) 04:09:30 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) chown(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 04:09:30 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 04:09:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:09:30 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz0\x00\x00\x00\x00\x00\x80\xa017\b\xec\xd6#\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00q\xab\x94%\x00\x00\xff\xff\xff\xff\xff\xff\xff\xe7\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000000)) [ 473.950304][T13488] input: syz0 as /devices/virtual/input/input17 04:09:31 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$RNDADDENTROPY(r1, 0x40085203, 0x0) 04:09:31 executing program 4: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') r2 = gettid() tkill(r2, 0x20000000014) sendfile(r0, r1, 0x0, 0x9) 04:09:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0xf59]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 474.210501][T13508] user requested TSC rate below hardware speed 04:09:31 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000040)) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) gettid() 04:09:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000140)='./file0\x00', 0x400400, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000640)={[], 0x6, 0xc8, 0x5, 0x0, 0x56d, 0x8000, 0x100000, [], 0xfffff000}) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r3 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r3, 0x400, 0x1) fcntl$setown(r3, 0x8, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000040)) execveat(r3, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) gettid() mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) 04:09:31 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) [ 476.642344][ C0] net_ratelimit: 18 callbacks suppressed [ 476.642365][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 476.654502][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 476.882133][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 476.888418][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 476.962293][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 476.962396][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 476.968549][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 476.974353][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 477.602058][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 477.608061][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:09:38 executing program 5: r0 = socket(0x77c8063bb945eadd, 0x0, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x2, 0x11, r1, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl(r2, 0xd593, &(0x7f0000000140)="2e058154b01b11cf1b2c4db95abe4513b325b04e7094c05354f3daebde2321d470f3c01363") pipe(&(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000200)=""/29, &(0x7f0000000240)=0x28d) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r5, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 04:09:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:09:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="c6c8f2927ed3b9ead2a151bcd98342d7"}, 0x1c) write$P9_RRENAMEAT(r1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 04:09:38 executing program 3: r0 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007ba, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) 04:09:38 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 04:09:38 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x1}}, 0x4c080) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8000) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r3 = open(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="ac"], 0x1) sendfile(r0, r3, 0x0, 0x88000fc000000) 04:09:38 executing program 4: openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc24}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x48, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x20) fstat(0xffffffffffffffff, &(0x7f00000002c0)) kexec_load(0x0, 0x1, &(0x7f0000000080), 0x3e0000) syz_genetlink_get_family_id$SEG6(0x0) 04:09:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x11000000000b) r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r1, 0x11000000000b) r2 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r2, 0x11000000000b) r3 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r3, 0x11000000000b) r4 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r4, 0x11000000000b) r5 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r5, 0x11000000000b) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) bind$inet(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 04:09:38 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\xc9\x03\x8e\x80P\x8d\xa6O\xee\xef\x8c\xc9s\xf3\x01\x99J5A\xbf\x8c$0\x80,\"\x1d\xc8\x87u\x15\x9e\x1c\x88\xf2#q\x1ac\"\b\xee/M\x14\xad\xefH-#\xfe\xf70x0}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@rand_addr="a6ac30405bd92f9bea3c5597afc948ee", 0x0, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 04:09:39 executing program 4: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000200)={0x20, 0x0, 0x2}, 0x20) accept4$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000026c0)=0x14, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000002940)) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$BLKZEROOUT(r2, 0xc01812f4, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002980)={{{@in=@broadcast, @in=@loopback}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000005580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000005540)={&(0x7f00000054c0)=@ipv6_newroute={0x50, 0x18, 0x0, 0x70bd2d, 0x25dfdbfc, {0xa, 0x0, 0x11a, 0xfd, 0x106, 0x0, 0xfd, 0x0, 0x1a00}, [@RTA_MULTIPATH={0xc, 0x9, {0x0, 0x0, 0xfa, r1}}, @RTA_IIF={0x8}, @RTA_ENCAP_TYPE={0x8, 0x15, 0xac3f9ddce7c55b0d}, @RTA_MULTIPATH={0xc, 0x9, {0x0, 0x4}}, @RTA_MULTIPATH={0xc, 0x9, {0x4}}]}, 0x50}}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000", 0x16) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = dup(0xffffffffffffffff) ioctl$VT_SETMODE(r5, 0x5602, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x5, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r6, 0x4008ae93, &(0x7f00000001c0)=0x4) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x80000) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x296, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x4d00000000) syz_open_dev$evdev(0x0, 0x0, 0x6) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) [ 482.129451][T13611] user requested TSC rate below hardware speed [ 482.139196][T13607] bridge0: port 1(bridge_slave_0) entered disabled state [ 482.214980][T11722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 482.224457][T11722] bridge0: port 1(bridge_slave_0) entered blocking state [ 482.231700][T11722] bridge0: port 1(bridge_slave_0) entered forwarding state [ 482.297073][T13618] user requested TSC rate below hardware speed [ 482.340155][T13607] bridge0: port 1(bridge_slave_0) entered disabled state [ 482.429546][T13612] bridge0: port 1(bridge_slave_0) entered blocking state [ 482.436849][T13612] bridge0: port 1(bridge_slave_0) entered forwarding state [ 482.882258][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 482.888304][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 483.122202][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 483.128211][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 483.202253][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 483.202390][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 487.042292][ C0] net_ratelimit: 18 callbacks suppressed [ 487.042305][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 487.054310][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 487.282136][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 487.288159][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 487.362362][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 487.362451][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 487.368528][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 487.374440][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 488.002166][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 488.008171][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:09:45 executing program 5: r0 = socket(0x77c8063bb945eadd, 0x0, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x2, 0x11, r1, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl(r2, 0xd593, &(0x7f0000000140)="2e058154b01b11cf1b2c4db95abe4513b325b04e7094c05354f3daebde2321d470f3c01363") pipe(&(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000200)=""/29, &(0x7f0000000240)=0x28d) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r5, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 04:09:45 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000003e40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd8c, 0x22, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x22, {[@main=@item_4={0x3, 0x0, 0x0, "cf87f96f"}, @local=@item_4={0x3, 0x2, 0x0, "c4eb48fd"}, @local=@item_012={0x2, 0x2, 0x0, "8c93"}, @local=@item_4={0x3, 0x2, 0x0, "af9db9b5"}, @local, @global=@item_4={0x3, 0x1, 0x0, "d9c68a50"}, @local=@item_4={0x3, 0x2, 0x0, "18c1187b"}, @main=@item_4={0x3, 0x0, 0x0, "af644c25"}]}}, 0x0}, 0x0) syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x0) ioctl$HIDIOCGRDESC(r1, 0x90044802, &(0x7f0000001540)=ANY=[@ANYBLOB="b4e0005200"]) 04:09:45 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 04:09:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x0, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:09:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:09:45 executing program 3: creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000000c0)='./file0\x00', r0, 0x0) chown(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 04:09:45 executing program 3: syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x10539, 0x0, 0x0, 0x0, 0x40}, r0, 0x6, 0xffffffffffffffff, 0x1) socket$inet(0x2, 0x4000000000000001, 0x0) close(0xffffffffffffffff) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x7) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000180)=@gcm_128={{}, "5f7a44d64aa98013", "377207a72ac779f0f4084367f7cd8ad0", "7f2d13b2", "4cbb48892c71f878"}, 0x28) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000000)=0x6c7) creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r2, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x20ff0cdc) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000080)='./bus\x00', 0x1d) [ 488.538977][T13630] user requested TSC rate below hardware speed 04:09:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x0, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:09:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x6c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:09:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x0, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) [ 488.772099][T11525] usb 1-1: new high-speed USB device number 15 using dummy_hcd 04:09:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000040)) socket$inet_tcp(0x2, 0x1, 0x0) 04:09:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, 0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) [ 489.011975][T11525] usb 1-1: Using ep0 maxpacket: 16 [ 489.132533][T11525] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 489.144107][T11525] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 489.157068][T11525] usb 1-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 489.166323][T11525] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 489.179445][T11525] usb 1-1: config 0 descriptor?? [ 489.666286][T11525] hid-generic 0003:0D8C:0022.0004: unknown main item tag 0x0 [ 489.674064][T11525] hid-generic 0003:0D8C:0022.0004: unknown main item tag 0x0 [ 489.691615][T11525] hid-generic 0003:0D8C:0022.0004: hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.0-1/input0 [ 489.933728][T11525] usb 1-1: USB disconnect, device number 15 [ 490.702210][T11525] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 490.951915][T11525] usb 1-1: Using ep0 maxpacket: 16 [ 491.102353][T11525] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 491.113474][T11525] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 491.126447][T11525] usb 1-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 491.135593][T11525] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 491.145076][T11525] usb 1-1: config 0 descriptor?? [ 491.446320][T11525] hid-generic 0003:0D8C:0022.0005: unknown main item tag 0x0 [ 491.454160][T11525] hid-generic 0003:0D8C:0022.0005: unknown main item tag 0x0 [ 491.463977][T11525] hid-generic 0003:0D8C:0022.0005: hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.0-1/input0 [ 491.498900][T11525] usb 1-1: USB disconnect, device number 16 [ 492.162340][ C1] net_ratelimit: 22 callbacks suppressed [ 492.162362][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 492.174118][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 492.180136][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 492.186147][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 493.282460][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 493.288561][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 493.522201][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 493.528441][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 493.602303][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 493.602420][ C0] protocol 88fb is buggy, dev hsr_slave_0 04:09:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, 0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:09:52 executing program 5: r0 = socket(0x77c8063bb945eadd, 0x0, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x2, 0x11, r1, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl(r2, 0xd593, &(0x7f0000000140)="2e058154b01b11cf1b2c4db95abe4513b325b04e7094c05354f3daebde2321d470f3c01363") pipe(&(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000200)=""/29, &(0x7f0000000240)=0x28d) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r4, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 04:09:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) 04:09:52 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 04:09:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@get={0x1, 0x0}) 04:09:52 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x0, 0xee01, 0x0, 0xee01}}) 04:09:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, 0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:09:52 executing program 0: prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000140)='./file0\x00', 0x400400, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000040)) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) tkill(0x0, 0x1000000000013) 04:09:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={&(0x7f0000000100), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0xf59]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:09:53 executing program 4: prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000013) 04:09:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) [ 496.066073][T13699] user requested TSC rate below hardware speed 04:09:53 executing program 0: [ 496.287153][T13715] user requested TSC rate below hardware speed 04:09:53 executing program 3: [ 497.442203][ C0] net_ratelimit: 18 callbacks suppressed [ 497.447963][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 497.454261][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 497.682332][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 497.688319][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 497.762366][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 497.762459][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 497.768535][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 497.774438][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 498.402293][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 498.408502][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:09:59 executing program 3: 04:09:59 executing program 0: 04:09:59 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 04:09:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:09:59 executing program 5: r0 = socket(0x77c8063bb945eadd, 0x0, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x2, 0x11, r1, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl(r2, 0xd593, &(0x7f0000000140)="2e058154b01b11cf1b2c4db95abe4513b325b04e7094c05354f3daebde2321d470f3c01363") pipe(&(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000200)=""/29, &(0x7f0000000240)=0x28d) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r4, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 04:09:59 executing program 4: 04:09:59 executing program 4: creat(0x0, 0x0) open(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 04:09:59 executing program 0: 04:09:59 executing program 3: 04:09:59 executing program 4: 04:09:59 executing program 0: 04:09:59 executing program 3: 04:09:59 executing program 4: 04:09:59 executing program 3: [ 502.562397][ C1] net_ratelimit: 22 callbacks suppressed [ 502.562419][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 502.574629][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 502.581195][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 502.587566][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:09:59 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) [ 503.682181][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 503.688358][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 503.922196][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 503.928389][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 504.002308][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 504.002400][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 507.842143][ C0] net_ratelimit: 18 callbacks suppressed [ 507.842155][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 507.854094][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 508.082189][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 508.088225][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 508.162254][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 508.162366][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 508.168428][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 508.174389][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 508.802269][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 508.808430][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:10:06 executing program 4: 04:10:06 executing program 5: r0 = socket(0x77c8063bb945eadd, 0x0, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x2, 0x11, r1, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl(r2, 0xd593, &(0x7f0000000140)="2e058154b01b11cf1b2c4db95abe4513b325b04e7094c05354f3daebde2321d470f3c01363") pipe(&(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000200)=""/29, &(0x7f0000000240)=0x28d) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r4, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 04:10:06 executing program 0: 04:10:06 executing program 3: 04:10:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:10:06 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 04:10:06 executing program 3: 04:10:06 executing program 0: 04:10:06 executing program 4: 04:10:06 executing program 3: 04:10:06 executing program 0: 04:10:06 executing program 4: 04:10:06 executing program 3: [ 512.962366][ C1] net_ratelimit: 22 callbacks suppressed [ 512.968209][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 512.974255][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 512.980491][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 512.986543][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 514.082258][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 514.088389][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 514.322214][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 514.328243][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 514.402255][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 514.402373][ C0] protocol 88fb is buggy, dev hsr_slave_0 04:10:12 executing program 5: r0 = socket(0x77c8063bb945eadd, 0x0, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x2, 0x11, r1, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl(r2, 0xd593, &(0x7f0000000140)="2e058154b01b11cf1b2c4db95abe4513b325b04e7094c05354f3daebde2321d470f3c01363") pipe(&(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r5, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 04:10:12 executing program 0: 04:10:12 executing program 4: 04:10:12 executing program 3: 04:10:12 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 04:10:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)) write$binfmt_aout(r0, 0x0, 0x0) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:10:12 executing program 3: 04:10:12 executing program 0: 04:10:12 executing program 4: 04:10:12 executing program 3: 04:10:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)) write$binfmt_aout(r0, 0x0, 0x0) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:10:13 executing program 3: [ 518.242226][ C0] net_ratelimit: 18 callbacks suppressed [ 518.247996][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 518.254156][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 518.482165][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 518.488160][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 518.562308][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 518.562412][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 518.568476][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 518.574567][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 519.202278][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 519.208530][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:10:19 executing program 5: r0 = socket(0x77c8063bb945eadd, 0x0, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x2, 0x11, r1, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl(r2, 0xd593, &(0x7f0000000140)="2e058154b01b11cf1b2c4db95abe4513b325b04e7094c05354f3daebde2321d470f3c01363") pipe(&(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r5, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 04:10:19 executing program 0: 04:10:19 executing program 4: 04:10:19 executing program 3: 04:10:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)) write$binfmt_aout(r0, 0x0, 0x0) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 04:10:19 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 04:10:20 executing program 4: 04:10:20 executing program 3: 04:10:20 executing program 0: 04:10:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r2, 0x0, 0x0) 04:10:20 executing program 3: 04:10:20 executing program 0: [ 523.362172][ C1] net_ratelimit: 22 callbacks suppressed [ 523.362193][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 523.374248][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 523.380581][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 523.386800][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 524.482254][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 524.488478][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 524.722270][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 524.728409][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 524.802274][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 524.802380][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 528.642361][ C0] net_ratelimit: 18 callbacks suppressed [ 528.642384][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 528.654428][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 528.882177][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 528.888235][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 528.962267][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 528.962281][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 528.962730][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 528.968461][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 529.602174][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 529.608361][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:10:27 executing program 3: 04:10:27 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 04:10:27 executing program 4: 04:10:27 executing program 5: r0 = socket(0x77c8063bb945eadd, 0x0, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x2, 0x11, r1, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl(r2, 0xd593, &(0x7f0000000140)="2e058154b01b11cf1b2c4db95abe4513b325b04e7094c05354f3daebde2321d470f3c01363") pipe(&(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000140), 0xff4d) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r5, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 04:10:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r2, 0x0, 0x0) 04:10:27 executing program 0: 04:10:27 executing program 3: 04:10:27 executing program 0: 04:10:27 executing program 4: 04:10:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r2, 0x0, 0x0) 04:10:27 executing program 3: 04:10:27 executing program 0: [ 533.762283][ C1] net_ratelimit: 22 callbacks suppressed [ 533.768144][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 533.774228][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 533.780427][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 533.786482][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 534.882197][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 534.888292][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 535.132089][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 535.138090][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 535.202272][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 535.202381][ C0] protocol 88fb is buggy, dev hsr_slave_0 04:10:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) read$FUSE(r2, &(0x7f0000002480), 0x2314432e) 04:10:34 executing program 5: r0 = socket(0x77c8063bb945eadd, 0x0, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x2, 0x11, r1, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl(r2, 0xd593, &(0x7f0000000140)="2e058154b01b11cf1b2c4db95abe4513b325b04e7094c05354f3daebde2321d470f3c01363") pipe(&(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000200)=""/29, &(0x7f0000000240)=0x28d) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r5, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 04:10:34 executing program 4: 04:10:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r2, 0x0, &(0x7f0000000040)) 04:10:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}, @in={0x2, 0x0, @remote}], 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}], 0x10) 04:10:34 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 04:10:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") mount(0x0, 0x0, 0x0, 0x0, 0x0) 04:10:34 executing program 0: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) msgrcv(0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x20000000001, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) accept4$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10, 0x0) msgctl$IPC_RMID(0x0, 0x0) 04:10:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r2, 0x0, &(0x7f0000000040)) 04:10:34 executing program 3: socket$packet(0x11, 0x3, 0x300) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 04:10:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r2, 0x0, &(0x7f0000000040)) 04:10:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000001a00)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) write$P9_RGETATTR(r2, 0x0, 0x0) 04:10:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x296}, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r1) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000280)=0xfffffffffffffff6) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f00000002c0)=0x4) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000380)) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0x1) [ 539.042221][ C0] net_ratelimit: 18 callbacks suppressed [ 539.047976][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 539.054032][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 539.282156][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 539.288161][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 539.362262][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 539.362368][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 539.368432][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 539.374338][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 540.002314][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 540.008573][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:10:40 executing program 5: r0 = socket(0x77c8063bb945eadd, 0x0, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x2, 0x11, r1, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl(r2, 0xd593, &(0x7f0000000140)="2e058154b01b11cf1b2c4db95abe4513b325b04e7094c05354f3daebde2321d470f3c01363") pipe(&(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000200)=""/29, &(0x7f0000000240)=0x28d) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r5, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 04:10:40 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = socket$kcm(0xa, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x24, &(0x7f0000000000), 0x110) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r4, &(0x7f0000000a00)=ANY=[@ANYBLOB='7:2\t'], 0x4) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r2, 0x0, 0x0) 04:10:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[0x0]) 04:10:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x800000003, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 04:10:40 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, 0x0, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 04:10:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x7c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:10:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x2ff2c38c) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000340)) [ 543.880128][T13973] syz-executor.3 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 543.890625][T13973] CPU: 1 PID: 13973 Comm: syz-executor.3 Not tainted 5.4.0-rc3+ #0 [ 543.899015][T13973] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 543.909134][T13973] Call Trace: [ 543.912511][T13973] dump_stack+0x191/0x1f0 [ 543.916934][T13973] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 543.922995][T13973] dump_header+0x1e7/0xd00 [ 543.927517][T13973] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 543.933752][T13973] ? ___ratelimit+0x542/0x720 [ 543.938502][T13973] ? task_will_free_mem+0x2c9/0x810 [ 543.943792][T13973] oom_kill_process+0x210/0x560 [ 543.948726][T13973] out_of_memory+0x1796/0x1c70 [ 543.953565][T13973] ? kmsan_internal_set_origin+0x6a/0xb0 [ 543.959291][T13973] memory_max_write+0x90b/0xb60 [ 543.964251][T13973] ? memory_max_show+0x1b0/0x1b0 [ 543.969267][T13973] cgroup_file_write+0x41a/0x8e0 [ 543.974299][T13973] ? cgroup_seqfile_stop+0x150/0x150 [ 543.979654][T13973] kernfs_fop_write+0x55f/0x840 [ 543.984588][T13973] ? kernfs_fop_read+0x9a0/0x9a0 [ 543.989589][T13973] __vfs_write+0x1a9/0xcb0 [ 543.994100][T13973] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 544.000231][T13973] ? __sb_start_write+0x10b/0x230 [ 544.005327][T13973] vfs_write+0x481/0x920 [ 544.009618][T13973] ksys_write+0x265/0x430 [ 544.013982][T13973] __se_sys_write+0x92/0xb0 [ 544.018642][T13973] __x64_sys_write+0x4a/0x70 [ 544.023281][T13973] do_syscall_64+0xb6/0x160 [ 544.027842][T13973] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 544.033758][T13973] RIP: 0033:0x459f39 [ 544.038828][T13973] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 544.058621][T13973] RSP: 002b:00007fa772ac9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 544.067060][T13973] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459f39 04:10:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[0x0]) [ 544.075046][T13973] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 544.083032][T13973] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 544.091022][T13973] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa772aca6d4 [ 544.099012][T13973] R13: 00000000004ca618 R14: 00000000004e25c0 R15: 00000000ffffffff [ 544.108955][T13973] memory: usage 14892kB, limit 0kB, failcnt 0 [ 544.115186][T13973] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 544.122144][T13973] Memory cgroup stats for /syz3: [ 544.122477][T13973] anon 11489280 [ 544.122477][T13973] file 0 [ 544.122477][T13973] kernel_stack 655360 [ 544.122477][T13973] slab 1724416 [ 544.122477][T13973] sock 0 [ 544.122477][T13973] shmem 0 [ 544.122477][T13973] file_mapped 0 [ 544.122477][T13973] file_dirty 0 [ 544.122477][T13973] file_writeback 0 [ 544.122477][T13973] anon_thp 8388608 [ 544.122477][T13973] inactive_anon 0 [ 544.122477][T13973] active_anon 11464704 [ 544.122477][T13973] inactive_file 0 [ 544.122477][T13973] active_file 0 [ 544.122477][T13973] unevictable 0 [ 544.122477][T13973] slab_reclaimable 0 [ 544.122477][T13973] slab_unreclaimable 1724416 [ 544.122477][T13973] pgfault 7029 [ 544.122477][T13973] pgmajfault 0 [ 544.122477][T13973] workingset_refault 0 [ 544.122477][T13973] workingset_activate 0 [ 544.122477][T13973] workingset_nodereclaim 0 [ 544.122477][T13973] pgrefill 0 [ 544.122477][T13973] pgscan 0 [ 544.122477][T13973] pgsteal 0 [ 544.122477][T13973] pgactivate 0 [ 544.216425][T13973] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=12543,uid=0 [ 544.232110][T13973] Memory cgroup out of memory: Killed process 12543 (syz-executor.3) total-vm:72848kB, anon-rss:2220kB, file-rss:35784kB, shmem-rss:0kB, UID:0 pgtables:131072kB oom_score_adj:1000 [ 544.250297][T13973] syz-executor.3 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 544.254069][ T1830] oom_reaper: reaped process 12543 (syz-executor.3), now anon-rss:0kB, file-rss:34824kB, shmem-rss:0kB [ 544.260591][T13973] CPU: 1 PID: 13973 Comm: syz-executor.3 Not tainted 5.4.0-rc3+ #0 [ 544.279534][T13973] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 544.289633][T13973] Call Trace: [ 544.292970][T13973] dump_stack+0x191/0x1f0 [ 544.298026][T13973] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 544.303964][T13973] dump_header+0x1e7/0xd00 [ 544.308413][T13973] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 544.314595][T13973] ? ___ratelimit+0x542/0x720 [ 544.319299][T13973] ? task_will_free_mem+0x2c9/0x810 [ 544.324533][T13973] oom_kill_process+0x210/0x560 [ 544.329503][T13973] out_of_memory+0x1796/0x1c70 [ 544.334291][T13973] ? kmsan_internal_set_origin+0x6a/0xb0 [ 544.339970][T13973] memory_max_write+0x90b/0xb60 [ 544.344871][T13973] ? memory_max_show+0x1b0/0x1b0 [ 544.349928][T13973] cgroup_file_write+0x41a/0x8e0 [ 544.354915][T13973] ? cgroup_seqfile_stop+0x150/0x150 [ 544.360224][T13973] kernfs_fop_write+0x55f/0x840 [ 544.366237][T13973] ? kernfs_fop_read+0x9a0/0x9a0 [ 544.371194][T13973] __vfs_write+0x1a9/0xcb0 [ 544.375658][T13973] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 544.381756][T13973] ? __sb_start_write+0x10b/0x230 [ 544.386803][T13973] vfs_write+0x481/0x920 [ 544.391080][T13973] ksys_write+0x265/0x430 [ 544.395444][T13973] __se_sys_write+0x92/0xb0 [ 544.399984][T13973] __x64_sys_write+0x4a/0x70 [ 544.404598][T13973] do_syscall_64+0xb6/0x160 [ 544.409127][T13973] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 544.415036][T13973] RIP: 0033:0x459f39 [ 544.418960][T13973] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 544.438596][T13973] RSP: 002b:00007fa772ac9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 544.447056][T13973] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459f39 [ 544.455054][T13973] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 544.463045][T13973] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 544.471034][T13973] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa772aca6d4 [ 544.479021][T13973] R13: 00000000004ca618 R14: 00000000004e25c0 R15: 00000000ffffffff [ 544.487142][T13973] memory: usage 12704kB, limit 0kB, failcnt 0 [ 544.493365][T13973] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 544.500249][T13973] Memory cgroup stats for /syz3: [ 544.500561][T13973] anon 9256960 [ 544.500561][T13973] file 0 [ 544.500561][T13973] kernel_stack 655360 [ 544.500561][T13973] slab 1724416 [ 544.500561][T13973] sock 0 [ 544.500561][T13973] shmem 0 [ 544.500561][T13973] file_mapped 0 [ 544.500561][T13973] file_dirty 0 [ 544.500561][T13973] file_writeback 0 [ 544.500561][T13973] anon_thp 6291456 [ 544.500561][T13973] inactive_anon 0 [ 544.500561][T13973] active_anon 9322496 [ 544.500561][T13973] inactive_file 0 [ 544.500561][T13973] active_file 0 [ 544.500561][T13973] unevictable 0 [ 544.500561][T13973] slab_reclaimable 0 [ 544.500561][T13973] slab_unreclaimable 1724416 [ 544.500561][T13973] pgfault 7029 [ 544.500561][T13973] pgmajfault 0 [ 544.500561][T13973] workingset_refault 0 [ 544.500561][T13973] workingset_activate 0 [ 544.500561][T13973] workingset_nodereclaim 0 [ 544.500561][T13973] pgrefill 0 [ 544.500561][T13973] pgscan 0 [ 544.500561][T13973] pgsteal 0 [ 544.500561][T13973] pgactivate 0 [ 544.594261][T13973] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=11943,uid=0 [ 544.609986][T13973] Memory cgroup out of memory: Killed process 11943 (syz-executor.3) total-vm:72716kB, anon-rss:2212kB, file-rss:35784kB, shmem-rss:0kB, UID:0 pgtables:131072kB oom_score_adj:1000 [ 544.631071][ T1830] oom_reaper: reaped process 11943 (syz-executor.3), now anon-rss:0kB, file-rss:34824kB, shmem-rss:0kB [ 544.642530][T13973] syz-executor.3 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 544.652855][T13973] CPU: 1 PID: 13973 Comm: syz-executor.3 Not tainted 5.4.0-rc3+ #0 [ 544.660794][T13973] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 544.670906][T13973] Call Trace: [ 544.674274][T13973] dump_stack+0x191/0x1f0 [ 544.678693][T13973] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 544.684670][T13973] dump_header+0x1e7/0xd00 [ 544.689173][T13973] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 544.695408][T13973] ? ___ratelimit+0x542/0x720 [ 544.700149][T13973] ? task_will_free_mem+0x2c9/0x810 [ 544.705404][T13973] oom_kill_process+0x210/0x560 [ 544.710302][T13973] out_of_memory+0x1796/0x1c70 [ 544.715100][T13973] ? kmsan_internal_set_origin+0x6a/0xb0 [ 544.720783][T13973] memory_max_write+0x90b/0xb60 [ 544.726216][T13973] ? memory_max_show+0x1b0/0x1b0 [ 544.731301][T13973] cgroup_file_write+0x41a/0x8e0 [ 544.736284][T13973] ? cgroup_seqfile_stop+0x150/0x150 [ 544.741593][T13973] kernfs_fop_write+0x55f/0x840 [ 544.746508][T13973] ? kernfs_fop_read+0x9a0/0x9a0 [ 544.751588][T13973] __vfs_write+0x1a9/0xcb0 [ 544.756069][T13973] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 544.762169][T13973] ? __sb_start_write+0x10b/0x230 [ 544.767379][T13973] vfs_write+0x481/0x920 [ 544.771667][T13973] ksys_write+0x265/0x430 [ 544.776035][T13973] __se_sys_write+0x92/0xb0 [ 544.780573][T13973] __x64_sys_write+0x4a/0x70 [ 544.785193][T13973] do_syscall_64+0xb6/0x160 [ 544.789737][T13973] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 544.795645][T13973] RIP: 0033:0x459f39 [ 544.799567][T13973] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 544.819189][T13973] RSP: 002b:00007fa772ac9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 544.827624][T13973] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459f39 [ 544.835623][T13973] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 544.843608][T13973] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 544.851596][T13973] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa772aca6d4 [ 544.859585][T13973] R13: 00000000004ca618 R14: 00000000004e25c0 R15: 00000000ffffffff [ 544.867790][T13973] memory: usage 10148kB, limit 0kB, failcnt 8 [ 544.874017][T13973] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 544.880898][T13973] Memory cgroup stats for /syz3: [ 544.881225][T13973] anon 7020544 [ 544.881225][T13973] file 0 [ 544.881225][T13973] kernel_stack 524288 [ 544.881225][T13973] slab 1724416 [ 544.881225][T13973] sock 0 [ 544.881225][T13973] shmem 0 [ 544.881225][T13973] file_mapped 0 [ 544.881225][T13973] file_dirty 0 [ 544.881225][T13973] file_writeback 0 [ 544.881225][T13973] anon_thp 4194304 [ 544.881225][T13973] inactive_anon 0 [ 544.881225][T13973] active_anon 7086080 [ 544.881225][T13973] inactive_file 0 [ 544.881225][T13973] active_file 0 [ 544.881225][T13973] unevictable 0 [ 544.881225][T13973] slab_reclaimable 0 [ 544.881225][T13973] slab_unreclaimable 1724416 [ 544.881225][T13973] pgfault 7029 [ 544.881225][T13973] pgmajfault 0 [ 544.881225][T13973] workingset_refault 0 [ 544.881225][T13973] workingset_activate 0 [ 544.881225][T13973] workingset_nodereclaim 0 [ 544.881225][T13973] pgrefill 0 [ 544.881225][T13973] pgscan 0 [ 544.881225][T13973] pgsteal 0 [ 544.881225][T13973] pgactivate 0 [ 544.979605][T13973] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=12888,uid=0 [ 544.995459][T13973] Memory cgroup out of memory: Killed process 12888 (syz-executor.3) total-vm:72848kB, anon-rss:2192kB, file-rss:35792kB, shmem-rss:4kB, UID:0 pgtables:131072kB oom_score_adj:1000 [ 545.027588][ T1830] oom_reaper: reaped process 12888 (syz-executor.3), now anon-rss:0kB, file-rss:34832kB, shmem-rss:4kB [ 545.038882][T13973] syz-executor.3 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 545.049206][T13973] CPU: 1 PID: 13973 Comm: syz-executor.3 Not tainted 5.4.0-rc3+ #0 [ 545.057162][T13973] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 545.067237][T13973] Call Trace: [ 545.071046][T13973] dump_stack+0x191/0x1f0 [ 545.075408][T13973] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 545.081333][T13973] dump_header+0x1e7/0xd00 [ 545.085782][T13973] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 545.091967][T13973] ? ___ratelimit+0x542/0x720 [ 545.096665][T13973] ? task_will_free_mem+0x2c9/0x810 [ 545.101896][T13973] oom_kill_process+0x210/0x560 [ 545.106865][T13973] out_of_memory+0x1796/0x1c70 [ 545.111674][T13973] memory_max_write+0x90b/0xb60 [ 545.116576][T13973] ? memory_max_show+0x1b0/0x1b0 [ 545.121540][T13973] cgroup_file_write+0x41a/0x8e0 [ 545.126522][T13973] ? cgroup_seqfile_stop+0x150/0x150 [ 545.131831][T13973] kernfs_fop_write+0x55f/0x840 [ 545.136718][T13973] ? kernfs_fop_read+0x9a0/0x9a0 [ 545.141675][T13973] __vfs_write+0x1a9/0xcb0 [ 545.146143][T13973] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 545.152241][T13973] ? __sb_start_write+0x10b/0x230 [ 545.157288][T13973] vfs_write+0x481/0x920 [ 545.161566][T13973] ksys_write+0x265/0x430 [ 545.165927][T13973] __se_sys_write+0x92/0xb0 [ 545.170458][T13973] __x64_sys_write+0x4a/0x70 [ 545.175092][T13973] do_syscall_64+0xb6/0x160 [ 545.179624][T13973] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 545.185536][T13973] RIP: 0033:0x459f39 [ 545.189481][T13973] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 545.209202][T13973] RSP: 002b:00007fa772ac9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 545.217639][T13973] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459f39 [ 545.225623][T13973] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 545.233609][T13973] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 545.241599][T13973] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa772aca6d4 [ 545.249591][T13973] R13: 00000000004ca618 R14: 00000000004e25c0 R15: 00000000ffffffff [ 545.257747][T13973] memory: usage 8004kB, limit 0kB, failcnt 8 [ 545.263869][T13973] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 545.270753][T13973] Memory cgroup stats for /syz3: [ 545.271063][T13973] anon 4833280 [ 545.271063][T13973] file 0 [ 545.271063][T13973] kernel_stack 524288 [ 545.271063][T13973] slab 1724416 [ 545.271063][T13973] sock 0 [ 545.271063][T13973] shmem 0 [ 545.271063][T13973] file_mapped 0 [ 545.271063][T13973] file_dirty 0 [ 545.271063][T13973] file_writeback 0 [ 545.271063][T13973] anon_thp 4194304 [ 545.271063][T13973] inactive_anon 0 [ 545.271063][T13973] active_anon 4923392 [ 545.271063][T13973] inactive_file 0 [ 545.271063][T13973] active_file 0 [ 545.271063][T13973] unevictable 0 [ 545.271063][T13973] slab_reclaimable 0 [ 545.271063][T13973] slab_unreclaimable 1724416 [ 545.271063][T13973] pgfault 7029 [ 545.271063][T13973] pgmajfault 0 [ 545.271063][T13973] workingset_refault 0 [ 545.271063][T13973] workingset_activate 0 [ 545.271063][T13973] workingset_nodereclaim 0 [ 545.271063][T13973] pgrefill 0 [ 545.271063][T13973] pgscan 0 [ 545.271063][T13973] pgsteal 0 [ 545.271063][T13973] pgactivate 0 [ 545.365005][T13973] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=12691,uid=0 [ 545.372401][ C0] net_ratelimit: 22 callbacks suppressed [ 545.372421][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 545.380704][T13973] Memory cgroup out of memory: Killed process 12691 (syz-executor.3) total-vm:72716kB, anon-rss:2224kB, file-rss:34816kB, shmem-rss:0kB, UID:0 pgtables:131072kB oom_score_adj:1000 [ 545.386784][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 545.417187][T13973] syz-executor.3 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 545.427510][T13973] CPU: 1 PID: 13973 Comm: syz-executor.3 Not tainted 5.4.0-rc3+ #0 [ 545.435439][T13973] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 545.445535][T13973] Call Trace: [ 545.448889][T13973] dump_stack+0x191/0x1f0 [ 545.453275][T13973] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 545.459228][T13973] dump_header+0x1e7/0xd00 [ 545.463714][T13973] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 545.469923][T13973] ? ___ratelimit+0x542/0x720 [ 545.474645][T13973] ? task_will_free_mem+0x2c9/0x810 [ 545.479906][T13973] oom_kill_process+0x210/0x560 [ 545.484814][T13973] out_of_memory+0x1796/0x1c70 [ 545.489666][T13973] memory_max_write+0x90b/0xb60 [ 545.494602][T13973] ? memory_max_show+0x1b0/0x1b0 [ 545.499608][T13973] cgroup_file_write+0x41a/0x8e0 [ 545.504629][T13973] ? cgroup_seqfile_stop+0x150/0x150 [ 545.509963][T13973] kernfs_fop_write+0x55f/0x840 [ 545.514877][T13973] ? kernfs_fop_read+0x9a0/0x9a0 [ 545.519963][T13973] __vfs_write+0x1a9/0xcb0 [ 545.524458][T13973] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 545.530577][T13973] ? __sb_start_write+0x10b/0x230 [ 545.535659][T13973] vfs_write+0x481/0x920 [ 545.539958][T13973] ksys_write+0x265/0x430 [ 545.544340][T13973] __se_sys_write+0x92/0xb0 [ 545.548884][T13973] __x64_sys_write+0x4a/0x70 [ 545.553499][T13973] do_syscall_64+0xb6/0x160 [ 545.558121][T13973] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 545.564029][T13973] RIP: 0033:0x459f39 [ 545.567959][T13973] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 545.587600][T13973] RSP: 002b:00007fa772ac9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 545.596050][T13973] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459f39 [ 545.604042][T13973] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 545.612036][T13973] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 545.620027][T13973] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa772aca6d4 [ 545.628103][T13973] R13: 00000000004ca618 R14: 00000000004e25c0 R15: 00000000ffffffff [ 545.636272][T13973] memory: usage 5656kB, limit 0kB, failcnt 8 [ 545.642404][T13973] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 545.642448][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 545.649334][T13973] Memory cgroup stats for /syz3: [ 545.649625][T13973] anon 2629632 [ 545.649625][T13973] file 0 [ 545.649625][T13973] kernel_stack 458752 [ 545.649625][T13973] slab 1724416 [ 545.649625][T13973] sock 0 [ 545.649625][T13973] shmem 0 [ 545.649625][T13973] file_mapped 0 [ 545.649625][T13973] file_dirty 0 [ 545.649625][T13973] file_writeback 0 [ 545.649625][T13973] anon_thp 2097152 [ 545.649625][T13973] inactive_anon 0 [ 545.649625][T13973] active_anon 2695168 [ 545.649625][T13973] inactive_file 0 [ 545.649625][T13973] active_file 0 [ 545.649625][T13973] unevictable 0 [ 545.649625][T13973] slab_reclaimable 0 [ 545.649625][T13973] slab_unreclaimable 1724416 [ 545.649625][T13973] pgfault 7029 [ 545.649625][T13973] pgmajfault 0 [ 545.649625][T13973] workingset_refault 0 [ 545.649625][T13973] workingset_activate 0 [ 545.649625][T13973] workingset_nodereclaim 0 [ 545.649625][T13973] pgrefill 0 [ 545.649625][T13973] pgscan 0 [ 545.649625][T13973] pgsteal 0 [ 545.649625][T13973] pgactivate 0 [ 545.655425][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 545.660266][T13973] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=12687,uid=0 [ 545.770376][T13973] Memory cgroup out of memory: Killed process 12687 (syz-executor.3) total-vm:72584kB, anon-rss:2208kB, file-rss:34816kB, shmem-rss:0kB, UID:0 pgtables:126976kB oom_score_adj:1000 [ 545.791567][ T1830] oom_reaper: reaped process 12687 (syz-executor.3), now anon-rss:0kB, file-rss:34688kB, shmem-rss:0kB [ 545.802878][T13973] syz-executor.3 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 545.813185][T13973] CPU: 1 PID: 13973 Comm: syz-executor.3 Not tainted 5.4.0-rc3+ #0 [ 545.821118][T13973] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 545.831197][T13973] Call Trace: [ 545.834523][T13973] dump_stack+0x191/0x1f0 [ 545.838889][T13973] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 545.844811][T13973] dump_header+0x1e7/0xd00 [ 545.849263][T13973] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 545.856759][T13973] ? ___ratelimit+0x542/0x720 [ 545.861458][T13973] ? task_will_free_mem+0x2c9/0x810 [ 545.866705][T13973] oom_kill_process+0x210/0x560 [ 545.871587][T13973] out_of_memory+0x1796/0x1c70 [ 545.876398][T13973] memory_max_write+0x90b/0xb60 [ 545.881912][T13973] ? memory_max_show+0x1b0/0x1b0 [ 545.886896][T13973] cgroup_file_write+0x41a/0x8e0 [ 545.891877][T13973] ? cgroup_seqfile_stop+0x150/0x150 [ 545.897189][T13973] kernfs_fop_write+0x55f/0x840 [ 545.902075][T13973] ? kernfs_fop_read+0x9a0/0x9a0 [ 545.907033][T13973] __vfs_write+0x1a9/0xcb0 [ 545.911495][T13973] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 545.917585][T13973] ? __sb_start_write+0x10b/0x230 [ 545.922632][T13973] vfs_write+0x481/0x920 [ 545.926921][T13973] ksys_write+0x265/0x430 [ 545.931281][T13973] __se_sys_write+0x92/0xb0 [ 545.935812][T13973] __x64_sys_write+0x4a/0x70 [ 545.940428][T13973] do_syscall_64+0xb6/0x160 [ 545.944975][T13973] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 545.950887][T13973] RIP: 0033:0x459f39 [ 545.954822][T13973] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 545.974444][T13973] RSP: 002b:00007fa772ac9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 545.982879][T13973] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459f39 [ 545.990867][T13973] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 545.998876][T13973] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 546.006864][T13973] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa772aca6d4 [ 546.014854][T13973] R13: 00000000004ca618 R14: 00000000004e25c0 R15: 00000000ffffffff [ 546.023022][T13973] memory: usage 3484kB, limit 0kB, failcnt 8 [ 546.029430][T13973] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 546.036430][T13973] Memory cgroup stats for /syz3: [ 546.036694][T13973] anon 393216 [ 546.036694][T13973] file 0 [ 546.036694][T13973] kernel_stack 458752 [ 546.036694][T13973] slab 1724416 [ 546.036694][T13973] sock 0 [ 546.036694][T13973] shmem 0 [ 546.036694][T13973] file_mapped 0 [ 546.036694][T13973] file_dirty 0 [ 546.036694][T13973] file_writeback 0 [ 546.036694][T13973] anon_thp 0 [ 546.036694][T13973] inactive_anon 0 [ 546.036694][T13973] active_anon 458752 [ 546.036694][T13973] inactive_file 0 [ 546.036694][T13973] active_file 0 [ 546.036694][T13973] unevictable 0 [ 546.036694][T13973] slab_reclaimable 0 [ 546.036694][T13973] slab_unreclaimable 1724416 [ 546.036694][T13973] pgfault 7029 [ 546.036694][T13973] pgmajfault 0 [ 546.036694][T13973] workingset_refault 0 [ 546.036694][T13973] workingset_activate 0 [ 546.036694][T13973] workingset_nodereclaim 0 [ 546.036694][T13973] pgrefill 0 [ 546.036694][T13973] pgscan 0 [ 546.036694][T13973] pgsteal 0 [ 546.036694][T13973] pgactivate 0 [ 546.036694][T13973] pgdeactivate 0 [ 546.132877][T13973] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=11811,uid=0 [ 546.148539][T13973] Memory cgroup out of memory: Killed process 11811 (syz-executor.3) total-vm:72452kB, anon-rss:120kB, file-rss:35776kB, shmem-rss:0kB, UID:0 pgtables:122880kB oom_score_adj:0 [ 546.167194][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 546.167393][ T1830] oom_reaper: reaped process 11811 (syz-executor.3), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB [ 546.173357][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:10:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20475d9f82d3869feeed860e6cb504000000cad7cb69050046b653e1010000000000000041374611"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0x7ff) pipe2(&(0x7f00000000c0), 0x800) socket(0x0, 0x803, 0x0) 04:10:43 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000005580)={0x0, 0x0, &(0x7f0000005540)={&(0x7f0000000840)=ANY=[@ANYBLOB="4c000000180000002dbd7000fcdbdf250a1000fce802fd00001a0000060017003ad0000008000100ff23fd38950137", @ANYRES32=0x0, @ANYBLOB="080015000d5b00000c000900", @ANYRES32=0x0, @ANYBLOB="0c00e40004ffff00622fac46b2696308ee5abb3cfca9526783ff092be4a7ab5a4f5f103b8764bce2313bfef08528eadf4cb18fc38897a2fc8c59f35977c098389dc8e1ee612731b08b621cf6e3337e0a"], 0x5}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x296, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4d00000000) 04:10:43 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, 0x0, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) [ 546.190585][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 546.196764][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 546.204612][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 546.210802][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 546.284728][T13962] syz-executor.3 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 546.295108][T13962] CPU: 1 PID: 13962 Comm: syz-executor.3 Not tainted 5.4.0-rc3+ #0 [ 546.303045][T13962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 546.313144][T13962] Call Trace: [ 546.316504][T13962] dump_stack+0x191/0x1f0 [ 546.320913][T13962] dump_header+0x1e7/0xd00 [ 546.325426][T13962] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 546.331697][T13962] ? ___ratelimit+0x542/0x720 [ 546.336415][T13962] ? task_will_free_mem+0x2c9/0x810 [ 546.341653][T13962] oom_kill_process+0x210/0x560 [ 546.346562][T13962] out_of_memory+0x1796/0x1c70 [ 546.351383][T13962] try_charge+0x2889/0x3d70 [ 546.355968][T13962] mem_cgroup_try_charge+0xa29/0xe40 [ 546.361298][T13962] mem_cgroup_try_charge_delay+0x7e/0x140 [ 546.367057][T13962] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 546.372978][T13962] handle_mm_fault+0x522b/0x9f70 [ 546.377974][T13962] do_user_addr_fault+0x905/0x1510 [ 546.383144][T13962] __do_page_fault+0x1a2/0x410 [ 546.387936][T13962] do_page_fault+0xbb/0x500 [ 546.392473][T13962] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 546.397873][T13962] page_fault+0x4e/0x60 [ 546.402055][T13962] RIP: 0033:0x41172f [ 546.405979][T13962] Code: 0f 84 c8 02 00 00 48 83 bd 78 ff ff ff 00 0f 84 f9 04 00 00 48 8b 95 68 ff ff ff 44 89 95 38 ff ff ff 4c 8d ac 10 00 f7 ff ff <49> 89 85 90 06 00 00 49 8d 85 10 03 00 00 49 89 95 98 06 00 00 41 [ 546.425603][T13962] RSP: 002b:0000000000a6fb10 EFLAGS: 00010206 [ 546.431691][T13962] RAX: 00007fa772a89000 RBX: 0000000000020000 RCX: 0000000000459f8a [ 546.439683][T13962] RDX: 0000000000021000 RSI: 0000000000021000 RDI: 0000000000000000 [ 546.447672][T13962] RBP: 0000000000a6fbf0 R08: ffffffffffffffff R09: 0000000000000000 [ 546.455658][T13962] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000a6fce0 [ 546.463644][T13962] R13: 00007fa772aa9700 R14: 0000000000000002 R15: 000000000075c07c [ 546.472597][T13962] memory: usage 3260kB, limit 0kB, failcnt 8 [ 546.478631][T13962] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 546.485601][T13962] Memory cgroup stats for /syz3: [ 546.485918][T13962] anon 393216 [ 546.485918][T13962] file 0 [ 546.485918][T13962] kernel_stack 393216 [ 546.485918][T13962] slab 1724416 [ 546.485918][T13962] sock 0 [ 546.485918][T13962] shmem 0 [ 546.485918][T13962] file_mapped 0 [ 546.485918][T13962] file_dirty 0 [ 546.485918][T13962] file_writeback 0 [ 546.485918][T13962] anon_thp 0 [ 546.485918][T13962] inactive_anon 0 [ 546.485918][T13962] active_anon 458752 [ 546.485918][T13962] inactive_file 0 [ 546.485918][T13962] active_file 0 [ 546.485918][T13962] unevictable 0 [ 546.485918][T13962] slab_reclaimable 0 [ 546.485918][T13962] slab_unreclaimable 1724416 [ 546.485918][T13962] pgfault 7029 [ 546.485918][T13962] pgmajfault 0 [ 546.485918][T13962] workingset_refault 0 [ 546.485918][T13962] workingset_activate 0 [ 546.485918][T13962] workingset_nodereclaim 0 [ 546.485918][T13962] pgrefill 0 [ 546.485918][T13962] pgscan 0 [ 546.485918][T13962] pgsteal 0 [ 546.485918][T13962] pgactivate 0 [ 546.485918][T13962] pgdeactivate 0 [ 546.582213][T13962] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=13023,uid=0 [ 546.597954][T13962] Memory cgroup out of memory: Killed process 13023 (syz-executor.3) total-vm:72848kB, anon-rss:188kB, file-rss:34816kB, shmem-rss:0kB, UID:0 pgtables:126976kB oom_score_adj:1000 [ 546.617315][ T1830] oom_reaper: reaped process 13023 (syz-executor.3), now anon-rss:0kB, file-rss:34688kB, shmem-rss:0kB [ 546.630872][T13962] syz-executor.3 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 546.641205][T13962] CPU: 1 PID: 13962 Comm: syz-executor.3 Not tainted 5.4.0-rc3+ #0 [ 546.649135][T13962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 546.659406][T13962] Call Trace: [ 546.662742][T13962] dump_stack+0x191/0x1f0 [ 546.667104][T13962] dump_header+0x1e7/0xd00 [ 546.671555][T13962] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 546.677734][T13962] ? ___ratelimit+0x542/0x720 [ 546.682446][T13962] ? task_will_free_mem+0x14c/0x810 [ 546.687685][T13962] oom_kill_process+0x210/0x560 [ 546.692569][T13962] out_of_memory+0x1796/0x1c70 [ 546.697380][T13962] try_charge+0x2889/0x3d70 [ 546.701962][T13962] mem_cgroup_try_charge+0xa29/0xe40 [ 546.707288][T13962] mem_cgroup_try_charge_delay+0x7e/0x140 [ 546.713046][T13962] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 546.718964][T13962] handle_mm_fault+0x522b/0x9f70 [ 546.723981][T13962] do_user_addr_fault+0x905/0x1510 [ 546.729142][T13962] __do_page_fault+0x1a2/0x410 [ 546.733956][T13962] do_page_fault+0xbb/0x500 [ 546.738521][T13962] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 546.743942][T13962] page_fault+0x4e/0x60 [ 546.748120][T13962] RIP: 0033:0x41172f [ 546.752050][T13962] Code: 0f 84 c8 02 00 00 48 83 bd 78 ff ff ff 00 0f 84 f9 04 00 00 48 8b 95 68 ff ff ff 44 89 95 38 ff ff ff 4c 8d ac 10 00 f7 ff ff <49> 89 85 90 06 00 00 49 8d 85 10 03 00 00 49 89 95 98 06 00 00 41 [ 546.772040][T13962] RSP: 002b:0000000000a6fb10 EFLAGS: 00010206 [ 546.778143][T13962] RAX: 00007fa772a89000 RBX: 0000000000020000 RCX: 0000000000459f8a [ 546.786143][T13962] RDX: 0000000000021000 RSI: 0000000000021000 RDI: 0000000000000000 [ 546.794130][T13962] RBP: 0000000000a6fbf0 R08: ffffffffffffffff R09: 0000000000000000 [ 546.802116][T13962] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000a6fce0 [ 546.810103][T13962] R13: 00007fa772aa9700 R14: 0000000000000002 R15: 000000000075c07c [ 546.818230][T13962] memory: usage 2816kB, limit 0kB, failcnt 20 [ 546.824492][T13962] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 546.832859][T13962] Memory cgroup stats for /syz3: [ 546.833172][T13962] anon 253952 [ 546.833172][T13962] file 0 [ 546.833172][T13962] kernel_stack 262144 [ 546.833172][T13962] slab 1724416 [ 546.833172][T13962] sock 0 [ 546.833172][T13962] shmem 0 [ 546.833172][T13962] file_mapped 0 [ 546.833172][T13962] file_dirty 0 [ 546.833172][T13962] file_writeback 0 [ 546.833172][T13962] anon_thp 0 [ 546.833172][T13962] inactive_anon 0 [ 546.833172][T13962] active_anon 323584 [ 546.833172][T13962] inactive_file 0 [ 546.833172][T13962] active_file 0 04:10:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 546.833172][T13962] unevictable 0 [ 546.833172][T13962] slab_reclaimable 0 [ 546.833172][T13962] slab_unreclaimable 1724416 [ 546.833172][T13962] pgfault 7029 [ 546.833172][T13962] pgmajfault 0 [ 546.833172][T13962] workingset_refault 0 [ 546.833172][T13962] workingset_activate 0 [ 546.833172][T13962] workingset_nodereclaim 0 [ 546.833172][T13962] pgrefill 0 [ 546.833172][T13962] pgscan 0 [ 546.833172][T13962] pgsteal 0 [ 546.833172][T13962] pgactivate 0 [ 546.833172][T13962] pgdeactivate 0 [ 546.930608][T13962] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=13962,uid=0 [ 546.946413][T13962] Memory cgroup out of memory: Killed process 13962 (syz-executor.3) total-vm:72848kB, anon-rss:120kB, file-rss:34816kB, shmem-rss:0kB, UID:0 pgtables:135168kB oom_score_adj:1000 [ 546.965987][ T1830] oom_reaper: reaped process 13962 (syz-executor.3), now anon-rss:0kB, file-rss:33856kB, shmem-rss:0kB [ 548.443068][ T1133] device bridge_slave_1 left promiscuous mode [ 548.449550][ T1133] bridge0: port 2(bridge_slave_1) entered disabled state [ 548.483605][ T1133] bridge0: port 1(bridge_slave_0) entered disabled state [ 549.233116][ T1133] device hsr_slave_0 left promiscuous mode [ 549.271995][ T1133] device hsr_slave_1 left promiscuous mode [ 549.341346][ T1133] team0 (unregistering): Port device team_slave_1 removed [ 549.353747][ T1133] team0 (unregistering): Port device team_slave_0 removed [ 549.367501][ T1133] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 549.416934][ T1133] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 549.524974][ T1133] bond0 (unregistering): Released all slaves 04:10:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev}, {0x2, 0x0, @broadcast}}) 04:10:48 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x1}}, 0x0) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8000) r3 = open(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x88000fc000000) 04:10:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000040)=[0x0]) 04:10:48 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000002c0)={@random="b100485caa2a", @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 04:10:48 executing program 5: r0 = socket(0x77c8063bb945eadd, 0x0, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x2, 0x11, r1, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl(r2, 0xd593, &(0x7f0000000140)="2e058154b01b11cf1b2c4db95abe4513b325b04e7094c05354f3daebde2321d470f3c01363") pipe(&(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000200)=""/29, &(0x7f0000000240)=0x28d) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r5, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 04:10:48 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, 0x0, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 04:10:48 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) chown(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 04:10:48 executing program 0: 04:10:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) 04:10:48 executing program 0: [ 551.602405][ C0] net_ratelimit: 24 callbacks suppressed [ 551.602428][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 551.614749][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:10:48 executing program 4: 04:10:48 executing program 0: 04:10:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) [ 551.922273][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 551.928508][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 552.402374][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 552.408451][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 552.414806][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 552.420834][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 552.427266][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 552.433386][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 553.724157][T14129] IPVS: ftp: loaded support on port[0] = 21 [ 553.805638][T14129] chnl_net:caif_netlink_parms(): no params data found [ 553.840858][T14129] bridge0: port 1(bridge_slave_0) entered blocking state [ 553.848245][T14129] bridge0: port 1(bridge_slave_0) entered disabled state [ 553.856957][T14129] device bridge_slave_0 entered promiscuous mode [ 553.865555][T14129] bridge0: port 2(bridge_slave_1) entered blocking state [ 553.872851][T14129] bridge0: port 2(bridge_slave_1) entered disabled state [ 553.881019][T14129] device bridge_slave_1 entered promiscuous mode [ 553.903861][T14129] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 553.915644][T14129] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 553.939466][T14129] team0: Port device team_slave_0 added [ 553.947289][T14129] team0: Port device team_slave_1 added [ 554.005695][T14129] device hsr_slave_0 entered promiscuous mode [ 554.052763][T14129] device hsr_slave_1 entered promiscuous mode [ 554.092044][T14129] debugfs: Directory 'hsr0' with parent '/' already present! [ 554.113832][T14129] bridge0: port 2(bridge_slave_1) entered blocking state [ 554.120992][T14129] bridge0: port 2(bridge_slave_1) entered forwarding state [ 554.128720][T14129] bridge0: port 1(bridge_slave_0) entered blocking state [ 554.135898][T14129] bridge0: port 1(bridge_slave_0) entered forwarding state [ 554.189114][T14129] 8021q: adding VLAN 0 to HW filter on device bond0 [ 554.205761][T11722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 554.215621][T11722] bridge0: port 1(bridge_slave_0) entered disabled state [ 554.224899][T11722] bridge0: port 2(bridge_slave_1) entered disabled state [ 554.234125][T11722] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 554.254961][T14129] 8021q: adding VLAN 0 to HW filter on device team0 [ 554.267921][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 554.276954][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 554.284318][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 554.298688][T11599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 554.308046][T11599] bridge0: port 2(bridge_slave_1) entered blocking state [ 554.315310][T11599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 554.344976][T11599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 554.355786][T11599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 554.367346][T11599] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 554.384717][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 554.399409][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 554.413842][T14129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 554.444251][T14129] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 556.882898][ C1] net_ratelimit: 28 callbacks suppressed [ 556.882911][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 556.894885][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 557.842441][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 557.848547][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 558.162373][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 558.168589][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 558.652346][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 558.658490][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 558.664848][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 558.670843][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:10:56 executing program 0: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setuid(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000010000002d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000015000000940000000000000095000000000000005d4aba2334ef7488be097dbdc99faf24365628ad2de08531377a274d96263d4345d45d359e7028304fd0e49e66111b7bc645964764aadc57d484f66a1f4aa595507110cbede0c0ea470c9b064fd6011ffb767072fd8632625d287eb5243415640ab25ff98b129f860f6e98cbf809bd6c598d99dc33efae91e1800f22aadbfb22443b6eb6c86f03d6796fe31e4b9658e05aaede7cdb3da55f5de9dbad9d2c212ac178ef56fbbaea847e97d6"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 04:10:56 executing program 4: 04:10:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0x6, &(0x7f0000000140)=0x0) write$binfmt_aout(r0, 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) 04:10:56 executing program 5: r0 = socket(0x77c8063bb945eadd, 0x0, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x2, 0x11, r1, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl(r2, 0xd593, &(0x7f0000000140)="2e058154b01b11cf1b2c4db95abe4513b325b04e7094c05354f3daebde2321d470f3c01363") pipe(&(0x7f00000001c0)) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000200)=""/29, &(0x7f0000000240)=0x28d) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r4, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 04:10:56 executing program 3: 04:10:56 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x0, 0x0}, 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 04:10:56 executing program 0: 04:10:56 executing program 4: 04:10:56 executing program 3: 04:10:56 executing program 2: 04:10:57 executing program 3: 04:10:57 executing program 4: 04:10:57 executing program 2: 04:10:57 executing program 0: 04:10:57 executing program 3: [ 562.002283][ C0] net_ratelimit: 16 callbacks suppressed [ 562.002296][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 562.014149][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 562.322317][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 562.328546][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 562.802432][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 562.808482][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 562.815288][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 562.821284][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 562.827630][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 562.833629][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:11:04 executing program 2: 04:11:04 executing program 5: r0 = socket(0x77c8063bb945eadd, 0x0, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x7000)=nil, 0x7000, 0x2, 0x11, r1, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl(r2, 0xd593, &(0x7f0000000140)="2e058154b01b11cf1b2c4db95abe4513b325b04e7094c05354f3daebde2321d470f3c01363") pipe(&(0x7f00000001c0)) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000200)=""/29, &(0x7f0000000240)=0x28d) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r4, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 04:11:04 executing program 4: 04:11:04 executing program 0: 04:11:04 executing program 3: 04:11:04 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x0, 0x0}, 0x10) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 04:11:04 executing program 4: 04:11:04 executing program 2: 04:11:04 executing program 3: 04:11:04 executing program 0: 04:11:04 executing program 2: creat(&(0x7f0000000180)='./bus\x00', 0x0) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) chown(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 04:11:04 executing program 3: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6}, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000020c0)={0x14, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x40, 0xf, 0x2}, 0x0, &(0x7f0000000580)={0x40, 0x17, 0x6, @local}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000c80)={0x34, &(0x7f0000000980)={0x0, 0x0, 0x2, 'f='}, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:11:04 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000013) [ 567.282279][ C1] net_ratelimit: 24 callbacks suppressed [ 567.282298][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 567.294425][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 567.692040][ T5] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 567.942168][ T5] usb 4-1: Using ep0 maxpacket: 32 [ 568.082892][ T5] usb 4-1: config 0 has an invalid interface number: 159 but max is 0 [ 568.091637][ T5] usb 4-1: config 0 has no interface number 0 [ 568.097957][ T5] usb 4-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 568.107332][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 568.119256][ T5] usb 4-1: config 0 descriptor?? [ 568.252359][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 568.258578][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 568.562086][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 568.568157][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 568.812246][ T5] CoreChips 4-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffea [ 569.042324][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 569.048501][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 569.054827][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 569.060876][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 571.012027][ T5] CoreChips 4-1:0.159 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 571.062096][ T5] CoreChips 4-1:0.159 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 571.072886][ T5] ===================================================== [ 571.079839][ T5] BUG: KMSAN: uninit-value in sr9800_bind+0xd39/0x1b10 [ 571.086681][ T5] CPU: 0 PID: 5 Comm: kworker/0:0 Not tainted 5.4.0-rc3+ #0 [ 571.093940][ T5] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 571.104154][ T5] Workqueue: usb_hub_wq hub_event [ 571.109172][ T5] Call Trace: [ 571.112460][ T5] dump_stack+0x191/0x1f0 [ 571.116784][ T5] kmsan_report+0x128/0x220 [ 571.121289][ T5] __msan_warning+0x73/0xe0 [ 571.125779][ T5] sr9800_bind+0xd39/0x1b10 [ 571.130295][ T5] ? sr_share_read_word+0x630/0x630 [ 571.135474][ T5] usbnet_probe+0x10d3/0x39d0 [ 571.140153][ T5] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 571.146208][ T5] ? ktime_get_mono_fast_ns+0x2c2/0x400 [ 571.151960][ T5] ? usbnet_disconnect+0x660/0x660 [ 571.157095][ T5] usb_probe_interface+0xd19/0x1310 [ 571.162304][ T5] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 571.168183][ T5] ? usb_register_driver+0x860/0x860 [ 571.173451][ T5] really_probe+0xd91/0x1f90 [ 571.178031][ T5] driver_probe_device+0x1ba/0x510 [ 571.183139][ T5] __device_attach_driver+0x5b8/0x790 [ 571.188691][ T5] bus_for_each_drv+0x28e/0x3b0 [ 571.193534][ T5] ? deferred_probe_work_func+0x400/0x400 [ 571.199241][ T5] __device_attach+0x489/0x750 [ 571.203996][ T5] device_initial_probe+0x4a/0x60 [ 571.209016][ T5] bus_probe_device+0x131/0x390 [ 571.213865][ T5] device_add+0x25b5/0x2df0 [ 571.218365][ T5] usb_set_configuration+0x309f/0x3710 [ 571.223842][ T5] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 571.229899][ T5] generic_probe+0xe7/0x280 [ 571.234398][ T5] ? usb_choose_configuration+0xae0/0xae0 [ 571.240100][ T5] usb_probe_device+0x146/0x200 [ 571.244934][ T5] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 571.250822][ T5] ? usb_register_device_driver+0x500/0x500 [ 571.256722][ T5] really_probe+0xd91/0x1f90 [ 571.261385][ T5] driver_probe_device+0x1ba/0x510 [ 571.266486][ T5] __device_attach_driver+0x5b8/0x790 [ 571.271845][ T5] bus_for_each_drv+0x28e/0x3b0 [ 571.276675][ T5] ? deferred_probe_work_func+0x400/0x400 [ 571.282394][ T5] __device_attach+0x489/0x750 [ 571.287161][ T5] device_initial_probe+0x4a/0x60 [ 571.292181][ T5] bus_probe_device+0x131/0x390 [ 571.297016][ T5] device_add+0x25b5/0x2df0 [ 571.301515][ T5] usb_new_device+0x23e5/0x2fb0 [ 571.306361][ T5] hub_event+0x581d/0x72f0 [ 571.310800][ T5] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 571.316671][ T5] ? led_work+0x720/0x720 [ 571.320991][ T5] ? led_work+0x720/0x720 [ 571.325316][ T5] process_one_work+0x1572/0x1ef0 [ 571.330350][ T5] worker_thread+0x111b/0x2460 [ 571.335106][ T5] kthread+0x4b5/0x4f0 [ 571.339155][ T5] ? process_one_work+0x1ef0/0x1ef0 [ 571.344336][ T5] ? kthread_blkcg+0xf0/0xf0 [ 571.348906][ T5] ret_from_fork+0x35/0x40 [ 571.353327][ T5] [ 571.355634][ T5] Local variable description: ----res@sr_mdio_read [ 571.362111][ T5] Variable was created at: [ 571.366511][ T5] sr_mdio_read+0x78/0x360 [ 571.370906][ T5] sr_mdio_read+0x78/0x360 [ 571.375304][ T5] ===================================================== [ 571.382299][ T5] Disabling lock debugging due to kernel taint [ 571.388427][ T5] Kernel panic - not syncing: panic_on_warn set ... [ 571.394994][ T5] CPU: 0 PID: 5 Comm: kworker/0:0 Tainted: G B 5.4.0-rc3+ #0 [ 571.403650][ T5] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 571.413694][ T5] Workqueue: usb_hub_wq hub_event [ 571.418794][ T5] Call Trace: [ 571.422082][ T5] dump_stack+0x191/0x1f0 [ 571.426411][ T5] panic+0x3c9/0xc1e [ 571.430333][ T5] kmsan_report+0x215/0x220 [ 571.434863][ T5] __msan_warning+0x73/0xe0 [ 571.439371][ T5] sr9800_bind+0xd39/0x1b10 [ 571.443872][ T5] ? sr_share_read_word+0x630/0x630 [ 571.449056][ T5] usbnet_probe+0x10d3/0x39d0 [ 571.453718][ T5] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 571.459767][ T5] ? ktime_get_mono_fast_ns+0x2c2/0x400 [ 571.465304][ T5] ? usbnet_disconnect+0x660/0x660 [ 571.470403][ T5] usb_probe_interface+0xd19/0x1310 [ 571.475591][ T5] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 571.481470][ T5] ? usb_register_driver+0x860/0x860 [ 571.486738][ T5] really_probe+0xd91/0x1f90 [ 571.491321][ T5] driver_probe_device+0x1ba/0x510 [ 571.493937][T14207] udc dummy_udc.3: registering UDC driver [USB fuzzer] [ 571.496451][ T5] __device_attach_driver+0x5b8/0x790 [ 571.503424][T14207] dummy_hcd dummy_hcd.3: port status 0x00010101 has changes [ 571.508678][ T5] bus_for_each_drv+0x28e/0x3b0 [ 571.520781][ T5] ? deferred_probe_work_func+0x400/0x400 [ 571.526606][ T5] __device_attach+0x489/0x750 [ 571.531381][ T5] device_initial_probe+0x4a/0x60 [ 571.536498][ T5] bus_probe_device+0x131/0x390 [ 571.541339][ T5] device_add+0x25b5/0x2df0 [ 571.545840][ T5] usb_set_configuration+0x309f/0x3710 [ 571.554338][ T5] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 571.561091][ T5] generic_probe+0xe7/0x280 [ 571.565588][ T5] ? usb_choose_configuration+0xae0/0xae0 [ 571.571296][ T5] usb_probe_device+0x146/0x200 [ 571.576134][ T5] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 571.582025][ T5] ? usb_register_device_driver+0x500/0x500 [ 571.587901][ T5] really_probe+0xd91/0x1f90 [ 571.592484][ T5] driver_probe_device+0x1ba/0x510 [ 571.597584][ T5] __device_attach_driver+0x5b8/0x790 [ 571.602945][ T5] bus_for_each_drv+0x28e/0x3b0 [ 571.607777][ T5] ? deferred_probe_work_func+0x400/0x400 [ 571.613516][ T5] __device_attach+0x489/0x750 [ 571.618286][ T5] device_initial_probe+0x4a/0x60 [ 571.623308][ T5] bus_probe_device+0x131/0x390 [ 571.628145][ T5] device_add+0x25b5/0x2df0 [ 571.632643][ T5] usb_new_device+0x23e5/0x2fb0 [ 571.637500][ T5] hub_event+0x581d/0x72f0 [ 571.641966][ T5] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 571.647866][ T5] ? led_work+0x720/0x720 [ 571.652175][ T5] ? led_work+0x720/0x720 [ 571.656506][ T5] process_one_work+0x1572/0x1ef0 [ 571.661535][ T5] worker_thread+0x111b/0x2460 [ 571.666301][ T5] kthread+0x4b5/0x4f0 [ 571.670377][ T5] ? process_one_work+0x1ef0/0x1ef0 [ 571.675572][ T5] ? kthread_blkcg+0xf0/0xf0 [ 571.680146][ T5] ret_from_fork+0x35/0x40 [ 571.686099][ T5] Kernel Offset: disabled [ 571.690460][ T5] Rebooting in 86400 seconds..