[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 79.055193][ T30] audit: type=1800 audit(1570241723.101:25): pid=11419 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 79.078523][ T30] audit: type=1800 audit(1570241723.131:26): pid=11419 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 79.123315][ T30] audit: type=1800 audit(1570241723.151:27): pid=11419 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.8' (ECDSA) to the list of known hosts. 2019/10/05 02:15:37 fuzzer started 2019/10/05 02:15:42 dialing manager at 10.128.0.26:41347 2019/10/05 02:15:42 syscalls: 2412 2019/10/05 02:15:42 code coverage: enabled 2019/10/05 02:15:42 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/05 02:15:42 extra coverage: enabled 2019/10/05 02:15:42 setuid sandbox: enabled 2019/10/05 02:15:42 namespace sandbox: enabled 2019/10/05 02:15:42 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/05 02:15:42 fault injection: enabled 2019/10/05 02:15:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/05 02:15:42 net packet injection: enabled 2019/10/05 02:15:42 net device setup: enabled 2019/10/05 02:15:42 concurrency sanitizer: /proc/kcsaninfo does not exist 02:19:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000440)="8e0294d31c23d1804f63fbd3de32e0c75e", 0x11) syzkaller login: [ 304.581147][T11588] IPVS: ftp: loaded support on port[0] = 21 [ 304.720537][T11588] chnl_net:caif_netlink_parms(): no params data found [ 304.775930][T11588] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.783211][T11588] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.791918][T11588] device bridge_slave_0 entered promiscuous mode [ 304.801247][T11588] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.808552][T11588] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.817216][T11588] device bridge_slave_1 entered promiscuous mode [ 304.848202][T11588] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 304.861275][T11588] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 304.893887][T11588] team0: Port device team_slave_0 added [ 304.902903][T11588] team0: Port device team_slave_1 added [ 304.997185][T11588] device hsr_slave_0 entered promiscuous mode [ 305.206533][T11588] device hsr_slave_1 entered promiscuous mode [ 305.484618][T11588] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.491840][T11588] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.499638][T11588] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.506852][T11588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.586093][T11588] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.605836][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.618342][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.627917][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.642898][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 305.663236][T11588] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.685942][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.694942][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.702230][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.710647][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.720002][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.727270][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.767653][T11588] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 305.778130][T11588] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 305.793281][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 305.803156][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.812940][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 305.823179][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.832578][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 305.842383][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.851808][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 305.860962][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 305.870431][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 305.879579][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 305.894260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.903289][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 305.934831][T11588] 8021q: adding VLAN 0 to HW filter on device batadv0 02:19:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[@ANYRESHEX, @ANYBLOB="f59a363bf7b98ecfdbc646f3696404a606777f498958b5905ce08ff605865b56ea604ca4bc68791fb24e44585eaefa6e07341963785e7545125b41f2f09321f1b23a4b221881fc665855c8b36bee2e5115beebe75a1ae06916cfcdb3014ab2d70662c45bdd8a7b46a6e385dfce6ec803861984fd99af3e8b8fe2713424ead59a466eaef5c9d1325ab8dcffd8b869f509e8ea7ed3eccccefe544c7145351702b788def843aa7c440a7e13287ae8", @ANYRESOCT, @ANYPTR64, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRES16, @ANYBLOB="3be8c3b32a7e8318f7ffffff5c0d4dd506a26fe4f13bb09629c50ee4baeb59d59a75388cb08e0f64aab9ef8df81b001303b6777363b8878d2ce8fd95e1bfa5b0b68fa601a89afeb1a9e7fd9e28ddd37e67b833e905b556412b4e1b44c6544910e037c93c718ee1652a00005f120f98dd09e1cc7579cc580b8100000000cfb9ff5a", @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYPTR, @ANYRES16, @ANYRESHEX, @ANYRESDEC, @ANYRES64, @ANYRES64, @ANYRES16]], @ANYPTR=&(0x7f0000000740)=ANY=[@ANYRES64, @ANYRES16, @ANYBLOB="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", @ANYBLOB="0bf1358931d12cede3e3afa64842093ad8737e2ae35f1b19c4105580e67e07b9e9d8159b8fe2a19f8c01ec652ae146bdb16c0ae8d52ed8f197b4ba9cd7b2fbcae15bf10d339ab2c4343f69a910532312fe774dabc45f0e3ddb037c99e147d2d67fcd94794f5e375c7d7da777e256f23219d7ff6218cf6c93b90e909b23ccd42d83a64cfb44fae1f1ba9f5c8df76d70a6b2b4dfb2d0735d216a"], @ANYPTR=&(0x7f0000000040)=ANY=[]], 0xfffffeb6) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ed56d1ec0400fbab65d8b4ed2ca35c0b", 0x10) splice(r1, 0x0, r4, 0x0, 0x80000700, 0x0) 02:19:10 executing program 0: open(0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x0) 02:19:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe2(&(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 307.081901][T11612] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:19:11 executing program 0: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='cpu>5\n\n\n\x00)\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,K\\\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') 02:19:11 executing program 0: r0 = add_key(&(0x7f0000000300)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="01", 0x1, 0xfffffffffffffffe) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, r0) 02:19:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000100)={'veth0_to_team\x00', 0x3f}) sendfile(r0, r1, 0x0, 0x2a808) r5 = mq_open(&(0x7f0000000040)='self\x00', 0x800, 0xf6834c239fb5eb85, &(0x7f0000000080)={0x1, 0xffffffffffff8001, 0x4000000, 0x1f, 0x8, 0x8, 0x1002}) mq_timedsend(r5, &(0x7f00000000c0)="a98e7b1967d928919be9a9aba96a593db46b25bd10ee013d2e27fa04ae11e28b00e1d55f2f1a75a54e5378d2", 0x2c, 0x0, 0x0) 02:19:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000040)={{0x0, @empty, 0x4e24, 0x1, 'nq\x00', 0x1, 0x10001, 0x5e}, {@rand_addr=0x1, 0x4e23, 0x3, 0x5, 0x80000000, 0x1}}, 0x44) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x21f0, 0x32, 0x0, 0x1b) [ 307.366186][T11622] veth0_to_team: mtu less than device minimum [ 307.390846][T11623] veth0_to_team: mtu less than device minimum 02:19:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000040)={{0x0, @empty, 0x4e24, 0x1, 'nq\x00', 0x1, 0x10001, 0x5e}, {@rand_addr=0x1, 0x4e23, 0x3, 0x5, 0x80000000, 0x1}}, 0x44) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x21f0, 0x32, 0x0, 0x1b) [ 307.519161][T11626] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20004 [ 307.536549][T11627] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20004 [ 307.645878][T11630] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20004 02:19:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0d9800000000000000000100000000000009000000000018001800ee8bbfdd74683a73797a6b616c6c6572310000"], 0x34}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0d9800000000000000000100000000000009000000000018d57a00ee8bbfdd74683a73797a6b616c6c6572310000"], 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x88000210}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0xffffffffffffffb6, r5, 0x400, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0xa00, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) ioctl$sock_ifreq(r4, 0x8947, &(0x7f0000000200)={'bcsh0\x00', @ifru_names='lapb0\x00'}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) ptrace$poke(0x5, r6, &(0x7f0000000280), 0x7fffffff) 02:19:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0x110) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00\xec-\vlo\xdcdb\x15\xf1C\x066\x95\xc3\x89\xeb\x83{\xd4WA\no\xc0S\xe0\x82\x80eUq\x83\xc2\xcd\x9e\x9a@3\xcbKyJ\xf8|\xe6lk\x84Z~\xafY\x86#3\xdf\xedX.\xae\xa1\x1a&.\xbf\x12\xf4\x94O\x19Vaws<\x10v2\xda\xb0\"\xff\x96\xa4K&\xcf{(\xff/\xf0_\xe6\xc2\b\xaa\'\xc5W\x16\x94\x1f\xf1f\x17\xa2u\xfc\xc0gjl=:\xc5\xb5\xee\xc8\x80\xce5\xfc\xca7\xad@{x<\xac\x03\xcc\x12NH\xdbzq\x84\xa3\xab\x19{\xd5\xf9NscA\xa8f\x1d\x8d\x14\xcf\xbf\xce\x90\x8a7\xcb\xc2\xc6\xee\x85\xabZ\x97\xdd\xff\x03%\xcd\xb8\xf9\x12\xb5\xf7', 0xb7) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000200)={@dev, @broadcast}, &(0x7f0000000280)=0xc) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000180)={0x4, 0x7, 0x2, 0x0, 0x40, "58d9d146b5e3d1c40191a1bbd60155b331f159", 0xfff, 0x7}) ustat(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) io_setup(0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYRES16=0x0], 0xfffffe6c) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1}, 0x100) 02:19:12 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x100000000, 0x402) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000040)={0x7, 0x2, 0xfffff6ba}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x16200, 0x10) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1ff, 0x105000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000100)={0x5, 0x7ff, [{0x2, 0x0, 0x2}, {0x1, 0x0, 0x6b5}, {0x3, 0x0, 0x200}, {0x1000, 0x0, 0x6}, {0xffff, 0x0, 0xe277}]}) r3 = accept(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000200)=0x80) setsockopt$sock_int(r3, 0x1, 0x10, &(0x7f0000000240)=0x3, 0x4) fstat(r0, &(0x7f0000000280)) r4 = dup2(r0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_EDITDEST(r4, 0x0, 0x489, &(0x7f0000000300)={{0x6, @remote, 0x4e23, 0x2, 'none\x00', 0x1, 0xffffff39, 0x21}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x4, 0x9, 0x81, 0x9}}, 0x44) r5 = accept$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x0, @remote}, &(0x7f00000003c0)=0x10) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuset.memory_pressure\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000440)=r6, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000480)={r0}) getsockopt$inet_mreq(r7, 0x0, 0x24, &(0x7f00000004c0)={@multicast2, @broadcast}, &(0x7f0000000500)=0x8) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f0000000540)=0x1c, 0x4) r8 = open(&(0x7f0000000580)='./file0\x00', 0x4000, 0x8) connect$inet6(r8, &(0x7f00000005c0)={0xa, 0x4e20, 0xfff, @ipv4={[], [], @remote}, 0x20}, 0x1c) prctl$PR_SET_TIMERSLACK(0x1d, 0x3ff) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) fcntl$setpipe(r1, 0x407, 0xfffffffffffffce0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setflags(r10, 0x2, 0x0) write$binfmt_misc(r7, &(0x7f0000000640)={'syz0', "6e12b1"}, 0x7) r11 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000680)='/dev/qat_adf_ctl\x00', 0x121480, 0x0) ioctl$PIO_UNIMAPCLR(r11, 0x4b68, &(0x7f00000006c0)={0x932b, 0x3, 0x3}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r9, 0xc0a85320, &(0x7f0000000700)={{0x1f, 0x6}, 'port1\x00', 0x1, 0xa004c, 0x7f, 0x1, 0x2, 0x6, 0x5, 0x0, 0x1, 0x1}) r12 = openat$fuse(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/fuse\x00', 0x2, 0x0) fcntl$addseals(r12, 0x409, 0x0) [ 308.439865][T11644] IPVS: ftp: loaded support on port[0] = 21 [ 308.582958][T11644] chnl_net:caif_netlink_parms(): no params data found [ 308.638995][T11644] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.646277][T11644] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.654959][T11644] device bridge_slave_0 entered promiscuous mode [ 308.664279][T11644] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.671442][T11644] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.680153][T11644] device bridge_slave_1 entered promiscuous mode [ 308.710983][T11644] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 308.723614][T11644] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 02:19:12 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000040)={0xa829af791bda3d60, 0x1ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc0}, 0x0, 0x0, 0x2e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r0) r1 = socket(0x100000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCLINUX7(r4, 0x541c, &(0x7f0000000100)={0x7, 0x56}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x88001) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f00000000c0)=0x8, 0x4) sendfile(r0, r5, 0x0, 0x800000000024) [ 308.775786][T11644] team0: Port device team_slave_0 added [ 308.789337][T11644] team0: Port device team_slave_1 added [ 308.877343][T11644] device hsr_slave_0 entered promiscuous mode [ 308.902735][T11644] device hsr_slave_1 entered promiscuous mode [ 308.973025][T11644] debugfs: Directory 'hsr0' with parent '/' already present! [ 309.002748][T11644] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.009950][T11644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.017729][T11644] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.024960][T11644] bridge0: port 1(bridge_slave_0) entered forwarding state 02:19:13 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x5543, 0x781, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000440)={0x2c, &(0x7f0000000140)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 309.108793][T11644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.129589][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.143084][ T34] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.155821][ T34] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.167463][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 309.185519][T11644] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.202904][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.211780][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.219022][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.281449][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.290479][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.297727][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.308604][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.318639][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.328033][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.337001][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.349740][T11644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.358083][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.398772][T11644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.553170][T11661] QAT: Invalid ioctl [ 309.570651][T11663] QAT: Invalid ioctl [ 309.575405][ T5] usb 1-1: new high-speed USB device number 2 using dummy_hcd 02:19:13 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0xe4002, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000000c0)={0x7, 0x1, {0x54, 0x7ff, 0x9, {0x2, 0x1000}, {0x6, 0x4}, @period={0x5a, 0x749, 0x2, 0x7f, 0x5, {0x5, 0x81, 0x1, 0x52c2}, 0x4, &(0x7f0000000080)=[0x7ff, 0x2, 0x839, 0x400]}}, {0xf3, 0x3, 0x97df, {0xf00, 0x1}, {0x1, 0xfff}, @ramp={0x2, 0x81, {0x6, 0x1000, 0x1000, 0x1b67}}}}) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r1) socket$inet6_sctp(0xa, 0x5, 0x84) utimes(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)={{0x77359400}}) sendmmsg$inet_sctp(r1, &(0x7f0000000b40), 0x9a, 0x4000040) r3 = getpgrp(0x0) ioprio_set$pid(0x1, r3, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000340)) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000200)={0x97f6b5ceaa8dbc5b, 0x70, 0x8, 0x8, 0x1, 0x59, 0x0, 0x3ff, 0x24, 0xd, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x440a, 0x5, 0xffffffc0, 0x2, 0x0, 0x7fffffff, 0x9}, r3, 0xffffffffffffffff, r4, 0x2) 02:19:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)={0x14, 0x1d, 0x5}, 0x14}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x200, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x1f}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0xc813}, 0xc000) [ 309.832219][ T5] usb 1-1: Using ep0 maxpacket: 8 02:19:13 executing program 1: r0 = socket(0x10, 0x800, 0x2) write(r0, &(0x7f0000000000)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9000c080009000d000000", 0x24) 02:19:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast1}, 0x2}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={r4}, 0x8) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080), &(0x7f0000000340)=0x4) r6 = dup3(r2, r3, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4400ae8f, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {}, {0x0, 0x0, 0x0, 0x0, 0xfe}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x93, 0xfd}, {}, {}, {0x0, 0x0, 0x4}, {}, {0x10d000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4180}) syz_genetlink_get_family_id$fou(&(0x7f00000009c0)='fou\x00') getegid() r7 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000980)='ns/mnt\x00') ioctl$EXT4_IOC_PRECACHE_EXTENTS(r7, 0x6612) dup2(r6, r5) getegid() setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000d80)=@nat={'nat\x00', 0x19, 0x3, 0x1b6, [0x200000c0, 0x0, 0x0, 0x20000c4c, 0x20000c7c], 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000069703665727370616e300000000000006c6f000000000000000000000000000065727370616e300000000000000000006c6170623000000000000000000000002b05cd9b2bc9000000000000aaaaaaaaaabb0000000000009e000000ee000000260100006367726f75700000000000000000000000000000000000000000000000000000080000000000000000000000000000004c45440000000000000000000000000000000000000000000000000000000000280000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000749d0ea219857adb67fe21c0000000000000000000000000000000000000000000000000000000000000000000000000000000200"/450]}, 0x23a) [ 309.975311][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 309.986441][ T5] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 309.999542][ T5] usb 1-1: New USB device found, idVendor=5543, idProduct=0781, bcdDevice= 0.00 [ 310.008735][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 310.044646][ T5] usb 1-1: config 0 descriptor?? 02:19:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) r3 = semget$private(0x0, 0x4, 0x0) semctl$SEM_STAT(r3, 0x0, 0xd, &(0x7f0000000000)=""/200) semctl$GETNCNT(r3, 0x2, 0xe, &(0x7f0000000000)=""/1) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x60, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x34, 0x2, [@TCA_FQ_RATE_ENABLE={0x8, 0xb}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x9}, @TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_BUCKETS_LOG={0x8, 0xa}, @TCA_FQ_PLIMIT={0x8}, @TCA_FQ_INITIAL_QUANTUM={0x8, 0x7}]}}]}, 0x60}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0x980000, 0xa021, 0xc5, [], &(0x7f0000000040)={0x9909d1, 0x8, [], @value=0x3}}) 02:19:14 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4099054}, 0x10c4) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={r3}, 0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000000)={r6}, 0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={r6, 0x80}, &(0x7f0000000140)=0x8) r7 = getpgrp(0x0) ioprio_set$pid(0x1, r7, 0x0) timer_create(0x2, &(0x7f0000000080)={0x0, 0x10, 0x0, @tid=r7}, &(0x7f0000000240)=0x0) timer_gettime(r8, &(0x7f0000000280)) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x2d639a83a64d1ec6) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000100000000009c009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r11, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 02:19:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="050000000000000071105e0000000000950000000000009195b745de382627890852056e501eb80041d8afa0"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x800000000003001, 0x8, 0x21}, 0x14}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000240)={{0x3, 0x0, @descriptor="155474269b7f980c"}}) [ 310.762818][ T5] usbhid 1-1:0.0: can't add hid device: -71 [ 310.769098][ T5] usbhid: probe of 1-1:0.0 failed with error -71 [ 310.779802][ T5] usb 1-1: USB disconnect, device number 2 02:19:14 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_int(r2, &(0x7f0000000000)='cpuacct.usage\x00', 0x2, 0x0) set_mempolicy(0x4003, &(0x7f0000000040)=0x10003, 0x101) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x23, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 02:19:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) r1 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890c, &(0x7f0000000000)) ioctl(r1, 0x40, &(0x7f0000000580)="4b53028e43f83adda21bb846dc9be91dec000e1ed2b9d71f3e9615f839eafd55ff65c7566c48a2e65a0ef05b54c50bc0267f6c8235db500bb4aadfc364d18029ca0c30a32e53ccbffef3dbee289ab5e860dd7170e6fde1643ba4d837b0fb2c03ca4a3a82f476e8fdd0f4192e6dec76cdeef2987bad4f04fae657791c48fcc019cbbb95f6381bfbde5d9148abf6531403564160f9374c8dc55386c863") ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) r2 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000400)={0x0, r2}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa4f", 0x6}) add_key$user(0x0, &(0x7f0000000380)={'sVx'}, &(0x7f00000001c0)='\x00', 0x1, 0xffffffffffffffff) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="4700000003000000000000000000000000000000537a217b84a49a00287379c282668054f6341336ddad4ddc3a6a880e93a0880d2768fd52eeac94226f762cb3d6c3886c83a64f396fe899e22b7580ebc141a4af19e640902435c2a96adf328b189b49e00e86cb17086c375b1ef3d091b9f72d"], 0x73) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x2ee}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x8, 0x1, 'hfsc\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) [ 311.124862][ C0] sd 0:0:1:0: [sg0] tag#4137 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 311.134486][ C0] sd 0:0:1:0: [sg0] tag#4137 CDB: Test Unit Ready [ 311.141033][ C0] sd 0:0:1:0: [sg0] tag#4137 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.150751][ C0] sd 0:0:1:0: [sg0] tag#4137 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.160431][ C0] sd 0:0:1:0: [sg0] tag#4137 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.170164][ C0] sd 0:0:1:0: [sg0] tag#4137 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.179849][ C0] sd 0:0:1:0: [sg0] tag#4137 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.189531][ C0] sd 0:0:1:0: [sg0] tag#4137 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.199230][ C0] sd 0:0:1:0: [sg0] tag#4137 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.208926][ C0] sd 0:0:1:0: [sg0] tag#4137 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.218620][ C0] sd 0:0:1:0: [sg0] tag#4137 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.228308][ C0] sd 0:0:1:0: [sg0] tag#4137 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.237982][ C0] sd 0:0:1:0: [sg0] tag#4137 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.247687][ C0] sd 0:0:1:0: [sg0] tag#4137 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.257372][ C0] sd 0:0:1:0: [sg0] tag#4137 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.267066][ C0] sd 0:0:1:0: [sg0] tag#4137 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.273010][ C1] hrtimer: interrupt took 32032 ns [ 311.276768][ C0] sd 0:0:1:0: [sg0] tag#4137 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 02:19:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) r1 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890c, &(0x7f0000000000)) ioctl(r1, 0x40, &(0x7f0000000580)="4b53028e43f83adda21bb846dc9be91dec000e1ed2b9d71f3e9615f839eafd55ff65c7566c48a2e65a0ef05b54c50bc0267f6c8235db500bb4aadfc364d18029ca0c30a32e53ccbffef3dbee289ab5e860dd7170e6fde1643ba4d837b0fb2c03ca4a3a82f476e8fdd0f4192e6dec76cdeef2987bad4f04fae657791c48fcc019cbbb95f6381bfbde5d9148abf6531403564160f9374c8dc55386c863") ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) r2 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000400)={0x0, r2}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa4f", 0x6}) add_key$user(0x0, &(0x7f0000000380)={'sVx'}, &(0x7f00000001c0)='\x00', 0x1, 0xffffffffffffffff) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="4700000003000000000000000000000000000000537a217b84a49a00287379c282668054f6341336ddad4ddc3a6a880e93a0880d2768fd52eeac94226f762cb3d6c3886c83a64f396fe899e22b7580ebc141a4af19e640902435c2a96adf328b189b49e00e86cb17086c375b1ef3d091b9f72d"], 0x73) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x2ee}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x8, 0x1, 'hfsc\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) [ 311.426887][ C1] sd 0:0:1:0: [sg0] tag#5560 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 311.436517][ C1] sd 0:0:1:0: [sg0] tag#5560 CDB: Test Unit Ready [ 311.443102][ C1] sd 0:0:1:0: [sg0] tag#5560 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.452795][ C1] sd 0:0:1:0: [sg0] tag#5560 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.462498][ C1] sd 0:0:1:0: [sg0] tag#5560 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.472246][ C1] sd 0:0:1:0: [sg0] tag#5560 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.482096][ C1] sd 0:0:1:0: [sg0] tag#5560 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.491769][ C1] sd 0:0:1:0: [sg0] tag#5560 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.501593][ C1] sd 0:0:1:0: [sg0] tag#5560 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.511324][ C1] sd 0:0:1:0: [sg0] tag#5560 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.521091][ C1] sd 0:0:1:0: [sg0] tag#5560 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.530804][ C1] sd 0:0:1:0: [sg0] tag#5560 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.540546][ C1] sd 0:0:1:0: [sg0] tag#5560 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.550256][ C1] sd 0:0:1:0: [sg0] tag#5560 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.559996][ C1] sd 0:0:1:0: [sg0] tag#5560 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02:19:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) r1 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890c, &(0x7f0000000000)) ioctl(r1, 0x40, &(0x7f0000000580)="4b53028e43f83adda21bb846dc9be91dec000e1ed2b9d71f3e9615f839eafd55ff65c7566c48a2e65a0ef05b54c50bc0267f6c8235db500bb4aadfc364d18029ca0c30a32e53ccbffef3dbee289ab5e860dd7170e6fde1643ba4d837b0fb2c03ca4a3a82f476e8fdd0f4192e6dec76cdeef2987bad4f04fae657791c48fcc019cbbb95f6381bfbde5d9148abf6531403564160f9374c8dc55386c863") ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) r2 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000400)={0x0, r2}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa4f", 0x6}) add_key$user(0x0, &(0x7f0000000380)={'sVx'}, &(0x7f00000001c0)='\x00', 0x1, 0xffffffffffffffff) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="4700000003000000000000000000000000000000537a217b84a49a00287379c282668054f6341336ddad4ddc3a6a880e93a0880d2768fd52eeac94226f762cb3d6c3886c83a64f396fe899e22b7580ebc141a4af19e640902435c2a96adf328b189b49e00e86cb17086c375b1ef3d091b9f72d"], 0x73) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x2ee}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x8, 0x1, 'hfsc\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) [ 311.569701][ C1] sd 0:0:1:0: [sg0] tag#5560 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.579438][ C1] sd 0:0:1:0: [sg0] tag#5560 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.663748][ T17] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 311.697234][ C1] sd 0:0:1:0: [sg0] tag#5561 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 311.706853][ C1] sd 0:0:1:0: [sg0] tag#5561 CDB: Test Unit Ready [ 311.713466][ C1] sd 0:0:1:0: [sg0] tag#5561 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.723198][ C1] sd 0:0:1:0: [sg0] tag#5561 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.732955][ C1] sd 0:0:1:0: [sg0] tag#5561 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.742724][ C1] sd 0:0:1:0: [sg0] tag#5561 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.752490][ C1] sd 0:0:1:0: [sg0] tag#5561 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.762205][ C1] sd 0:0:1:0: [sg0] tag#5561 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.771862][ C1] sd 0:0:1:0: [sg0] tag#5561 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.781621][ C1] sd 0:0:1:0: [sg0] tag#5561 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.791332][ C1] sd 0:0:1:0: [sg0] tag#5561 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.801072][ C1] sd 0:0:1:0: [sg0] tag#5561 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.810778][ C1] sd 0:0:1:0: [sg0] tag#5561 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.820525][ C1] sd 0:0:1:0: [sg0] tag#5561 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.830234][ C1] sd 0:0:1:0: [sg0] tag#5561 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.839973][ C1] sd 0:0:1:0: [sg0] tag#5561 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 311.849686][ C1] sd 0:0:1:0: [sg0] tag#5561 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.062265][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 312.186389][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 312.197488][ T17] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 312.210477][ T17] usb 1-1: New USB device found, idVendor=5543, idProduct=0781, bcdDevice= 0.00 [ 312.219624][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 312.231148][ T17] usb 1-1: config 0 descriptor?? 02:19:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) r1 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890c, &(0x7f0000000000)) ioctl(r1, 0x40, &(0x7f0000000580)="4b53028e43f83adda21bb846dc9be91dec000e1ed2b9d71f3e9615f839eafd55ff65c7566c48a2e65a0ef05b54c50bc0267f6c8235db500bb4aadfc364d18029ca0c30a32e53ccbffef3dbee289ab5e860dd7170e6fde1643ba4d837b0fb2c03ca4a3a82f476e8fdd0f4192e6dec76cdeef2987bad4f04fae657791c48fcc019cbbb95f6381bfbde5d9148abf6531403564160f9374c8dc55386c863") ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) r2 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000400)={0x0, r2}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa4f", 0x6}) add_key$user(0x0, &(0x7f0000000380)={'sVx'}, &(0x7f00000001c0)='\x00', 0x1, 0xffffffffffffffff) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="4700000003000000000000000000000000000000537a217b84a49a00287379c282668054f6341336ddad4ddc3a6a880e93a0880d2768fd52eeac94226f762cb3d6c3886c83a64f396fe899e22b7580ebc141a4af19e640902435c2a96adf328b189b49e00e86cb17086c375b1ef3d091b9f72d"], 0x73) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x2ee}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x8, 0x1, 'hfsc\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 02:19:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) r1 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890c, &(0x7f0000000000)) ioctl(r1, 0x40, &(0x7f0000000580)="4b53028e43f83adda21bb846dc9be91dec000e1ed2b9d71f3e9615f839eafd55ff65c7566c48a2e65a0ef05b54c50bc0267f6c8235db500bb4aadfc364d18029ca0c30a32e53ccbffef3dbee289ab5e860dd7170e6fde1643ba4d837b0fb2c03ca4a3a82f476e8fdd0f4192e6dec76cdeef2987bad4f04fae657791c48fcc019cbbb95f6381bfbde5d9148abf6531403564160f9374c8dc55386c863") ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) r2 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000400)={0x0, r2}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa4f", 0x6}) add_key$user(0x0, &(0x7f0000000380)={'sVx'}, &(0x7f00000001c0)='\x00', 0x1, 0xffffffffffffffff) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="4700000003000000000000000000000000000000537a217b84a49a00287379c282668054f6341336ddad4ddc3a6a880e93a0880d2768fd52eeac94226f762cb3d6c3886c83a64f396fe899e22b7580ebc141a4af19e640902435c2a96adf328b189b49e00e86cb17086c375b1ef3d091b9f72d"], 0x73) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x2ee}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x8, 0x1, 'hfsc\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) [ 312.318151][ T17] usb 1-1: can't set config #0, error -71 [ 312.356623][ T17] usb 1-1: USB disconnect, device number 3 [ 312.421849][ C1] sd 0:0:1:0: [sg0] tag#5504 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 312.431460][ C1] sd 0:0:1:0: [sg0] tag#5504 CDB: Test Unit Ready [ 312.438103][ C1] sd 0:0:1:0: [sg0] tag#5504 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.447809][ C1] sd 0:0:1:0: [sg0] tag#5504 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.457508][ C1] sd 0:0:1:0: [sg0] tag#5504 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.464247][ C0] sd 0:0:1:0: [sg0] tag#4138 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 312.467244][ C1] sd 0:0:1:0: [sg0] tag#5504 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.476631][ C0] sd 0:0:1:0: [sg0] tag#4138 CDB: Test Unit Ready [ 312.486243][ C1] sd 0:0:1:0: [sg0] tag#5504 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.492723][ C0] sd 0:0:1:0: [sg0] tag#4138 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.502330][ C1] sd 0:0:1:0: [sg0] tag#5504 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.512020][ C0] sd 0:0:1:0: [sg0] tag#4138 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.521580][ C1] sd 0:0:1:0: [sg0] tag#5504 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.531175][ C0] sd 0:0:1:0: [sg0] tag#4138 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.540784][ C1] sd 0:0:1:0: [sg0] tag#5504 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.550396][ C0] sd 0:0:1:0: [sg0] tag#4138 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.559999][ C1] sd 0:0:1:0: [sg0] tag#5504 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.569611][ C0] sd 0:0:1:0: [sg0] tag#4138 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.579228][ C1] sd 0:0:1:0: [sg0] tag#5504 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.588841][ C0] sd 0:0:1:0: [sg0] tag#4138 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.598444][ C1] sd 0:0:1:0: [sg0] tag#5504 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.608053][ C0] sd 0:0:1:0: [sg0] tag#4138 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.617657][ C1] sd 0:0:1:0: [sg0] tag#5504 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.627268][ C0] sd 0:0:1:0: [sg0] tag#4138 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.636871][ C1] sd 0:0:1:0: [sg0] tag#5504 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.646478][ C0] sd 0:0:1:0: [sg0] tag#4138 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.656082][ C1] sd 0:0:1:0: [sg0] tag#5504 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.665723][ C0] sd 0:0:1:0: [sg0] tag#4138 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.675341][ C1] sd 0:0:1:0: [sg0] tag#5504 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.684979][ C0] sd 0:0:1:0: [sg0] tag#4138 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.703168][ C0] sd 0:0:1:0: [sg0] tag#4138 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.712915][ C0] sd 0:0:1:0: [sg0] tag#4138 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02:19:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) r1 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890c, &(0x7f0000000000)) ioctl(r1, 0x40, &(0x7f0000000580)="4b53028e43f83adda21bb846dc9be91dec000e1ed2b9d71f3e9615f839eafd55ff65c7566c48a2e65a0ef05b54c50bc0267f6c8235db500bb4aadfc364d18029ca0c30a32e53ccbffef3dbee289ab5e860dd7170e6fde1643ba4d837b0fb2c03ca4a3a82f476e8fdd0f4192e6dec76cdeef2987bad4f04fae657791c48fcc019cbbb95f6381bfbde5d9148abf6531403564160f9374c8dc55386c863") ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) r2 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000400)={0x0, r2}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa4f", 0x6}) add_key$user(0x0, &(0x7f0000000380)={'sVx'}, &(0x7f00000001c0)='\x00', 0x1, 0xffffffffffffffff) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="4700000003000000000000000000000000000000537a217b84a49a00287379c282668054f6341336ddad4ddc3a6a880e93a0880d2768fd52eeac94226f762cb3d6c3886c83a64f396fe899e22b7580ebc141a4af19e640902435c2a96adf328b189b49e00e86cb17086c375b1ef3d091b9f72d"], 0x73) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x2ee}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x8, 0x1, 'hfsc\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) [ 312.722617][ C0] sd 0:0:1:0: [sg0] tag#4138 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.732341][ C0] sd 0:0:1:0: [sg0] tag#4138 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 02:19:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) r1 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890c, &(0x7f0000000000)) ioctl(r1, 0x40, &(0x7f0000000580)="4b53028e43f83adda21bb846dc9be91dec000e1ed2b9d71f3e9615f839eafd55ff65c7566c48a2e65a0ef05b54c50bc0267f6c8235db500bb4aadfc364d18029ca0c30a32e53ccbffef3dbee289ab5e860dd7170e6fde1643ba4d837b0fb2c03ca4a3a82f476e8fdd0f4192e6dec76cdeef2987bad4f04fae657791c48fcc019cbbb95f6381bfbde5d9148abf6531403564160f9374c8dc55386c863") ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) r2 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000400)={0x0, r2}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa4f", 0x6}) add_key$user(0x0, &(0x7f0000000380)={'sVx'}, &(0x7f00000001c0)='\x00', 0x1, 0xffffffffffffffff) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="4700000003000000000000000000000000000000537a217b84a49a00287379c282668054f6341336ddad4ddc3a6a880e93a0880d2768fd52eeac94226f762cb3d6c3886c83a64f396fe899e22b7580ebc141a4af19e640902435c2a96adf328b189b49e00e86cb17086c375b1ef3d091b9f72d"], 0x73) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x2ee}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x8, 0x1, 'hfsc\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) [ 312.845601][ C0] sd 0:0:1:0: [sg0] tag#4139 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 312.855202][ C0] sd 0:0:1:0: [sg0] tag#4139 CDB: Test Unit Ready [ 312.861788][ C0] sd 0:0:1:0: [sg0] tag#4139 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.871515][ C0] sd 0:0:1:0: [sg0] tag#4139 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.881269][ C0] sd 0:0:1:0: [sg0] tag#4139 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.890983][ C0] sd 0:0:1:0: [sg0] tag#4139 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.900739][ C0] sd 0:0:1:0: [sg0] tag#4139 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.910442][ C0] sd 0:0:1:0: [sg0] tag#4139 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.920203][ C0] sd 0:0:1:0: [sg0] tag#4139 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.929935][ C0] sd 0:0:1:0: [sg0] tag#4139 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.934540][ C1] sd 0:0:1:0: [sg0] tag#5505 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 312.939827][ C0] sd 0:0:1:0: [sg0] tag#4139 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.949245][ C1] sd 0:0:1:0: [sg0] tag#5505 CDB: Test Unit Ready [ 312.958865][ C0] sd 0:0:1:0: [sg0] tag#4139 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.965355][ C1] sd 0:0:1:0: [sg0] tag#5505 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.974945][ C0] sd 0:0:1:0: [sg0] tag#4139 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.975024][ C0] sd 0:0:1:0: [sg0] tag#4139 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.984639][ C1] sd 0:0:1:0: [sg0] tag#5505 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.994256][ C0] sd 0:0:1:0: [sg0] tag#4139 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.003864][ C1] sd 0:0:1:0: [sg0] tag#5505 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.013471][ C0] sd 0:0:1:0: [sg0] tag#4139 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.023088][ C1] sd 0:0:1:0: [sg0] tag#5505 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.032702][ C0] sd 0:0:1:0: [sg0] tag#4139 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.042311][ C1] sd 0:0:1:0: [sg0] tag#5505 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.070098][ C1] sd 0:0:1:0: [sg0] tag#5505 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.079803][ C1] sd 0:0:1:0: [sg0] tag#5505 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.089508][ C1] sd 0:0:1:0: [sg0] tag#5505 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.099210][ C1] sd 0:0:1:0: [sg0] tag#5505 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.108906][ C1] sd 0:0:1:0: [sg0] tag#5505 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.118622][ C1] sd 0:0:1:0: [sg0] tag#5505 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.128314][ C1] sd 0:0:1:0: [sg0] tag#5505 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.138010][ C1] sd 0:0:1:0: [sg0] tag#5505 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.147800][ C1] sd 0:0:1:0: [sg0] tag#5505 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 313.157504][ C1] sd 0:0:1:0: [sg0] tag#5505 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 02:19:17 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) read(r0, &(0x7f0000000400)=""/249, 0xf9) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r6, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x1000000000e6) 02:19:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000100)={0x0, &(0x7f0000000180)="52eb7eb5828985dd897bc622ec6689dee01eeecdfbb0bb14d0b9310257318cb6803e63400a3e57f4281982ad6b643cc747cd"}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000200)={0x25, 0x0, 0x0, "43126c98433e58f305e8d3ccdd328f387f8abb9975e4556738ab079f53acd50a7274a811f2"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000300)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00'}, 0x118) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6, 0x20101) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0x109, 0x6, 0x8, "88358de2a8ddd3cad3ce390fbc9c0235", "07f338ae533cb00419d3c8c5b7cdda2ac61832421bcaadbd9ff5cdf401247f517cba74be2e7e134991b417321675d42dacfb8a49cbd3e87768fdb223e6c169f5b3c2d96abb6ee416cbac60439b5f4abca3e9406d23ffc1d79e8ac1886ae7925f0b18f67eb967f8b33de730ab0c63a590edb1ab122095091fa335a5de3e15be98c22c532554271e7600888581289aa857084fb91c823f974da34f35a67c98b7811e43c3faccb985df1312250f81006b4afd99f1994dc6f1faed507437ccdd6d19c2226a169c7f235b4e547dc2ba8d11cd8c5238772332908de99465a303b788f530cb250f260b303ca4773bf3798c251e04c3da6c"}, 0x109, 0x2) prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = getpgrp(0x0) ioprio_set$pid(0x1, r8, 0x0) sched_rr_get_interval(r8, &(0x7f0000000180)) r9 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, r9, &(0x7f0000fcb000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffe8f) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fd4000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000200)="66baf80cb8c856438eef66bafc0cb808000000ef48b800000080000000000f23d0eb4b22a6b4a6b40000090f23f83e36f3416f35100000000fc9e0c4e1d1f93766b8cb008ee8c4a18dc27874593ef30f0966ba410066ed48b800000000000000000f23c80f21f826f33e0f01f90f23f8c744240000500000c7442402a8d70000c7442406000000000f011424", 0x14}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r12, 0x40505330, &(0x7f00000002c0)={{0x0, 0x1}, {0x1, 0x3}, 0x0, 0x8, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:17 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_open_dev$sndpcmc(&(0x7f0000000440)='/dev/snd/pcmC#D#c\x00', 0x2, 0x109900) r0 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x1) writev(r0, &(0x7f0000000040), 0x1d) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x16c) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dd\t\x14\x00', 0x80000054254cef, 0x30080) r3 = openat(r2, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x800000000003001, 0x8, 0x21}, 0x14}}, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xfffffe5f) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x0, &(0x7f0000000180)) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x3, &(0x7f0000000240)=[r8, r9, r10]) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) r12 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r12, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r12, &(0x7f0000000080)="240000001a005f0014f9f407000904000a00000000000000000000000800020000000000", 0x24) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r14 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r14, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xfffffffffffffe01) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x3, &(0x7f0000000180)=[r11, r15, r16]) setresgid(r7, r9, r16) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000380)=0x9) r17 = syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) ioperm(0x80000000000000, 0xffffffffffffffc1, 0x3) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r17, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'nr0\x00'}, 0x18) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r5, 0x200000000002) r18 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r18, &(0x7f0000000200)={0xa, 0x0, 0xe55, @ipv4={[], [], @remote}, 0x49}, 0xffffffffffffff1f) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r18, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_ENUMAUDIO(r17, 0xc0345641, &(0x7f00000003c0)={0x0, "45343e2dcb31b8b5c3be52e072b800a41540f59a91ae9e5c6ea47b016ce0f3a5", 0x3, 0x1}) signalfd4(r4, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) dup(0xffffffffffffffff) 02:19:17 executing program 2: r0 = semget$private(0x0, 0x9324719935ea7c0f, 0x100) semtimedop(r0, &(0x7f0000000000)=[{0x2, 0x8, 0x1000}, {0x5, 0x8}, {0x4, 0x4, 0x1000}, {0x3, 0x0, 0x1000}], 0x4, &(0x7f0000000040)={0x77359400}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x5, 0x6, 0x1, 0x4bd3, 0x5}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000140)=r2, 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2002}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xa4, r3, 0x1, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7ff}]}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="45d312c3bf2e752e802af44bf1baa449"}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xdc3}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40}, 0x4800) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f0000000380)) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x80000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r5, 0xc0405519, &(0x7f0000000400)={0xa, 0x2, 0x2, 0x1, 'syz0\x00', 0xe3b1}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000440)=0x7, 0x4) r6 = fcntl$dupfd(0xffffffffffffffff, 0x80c, 0xffffffffffffffff) ioctl$IMGETVERSION(r6, 0x80044942, &(0x7f0000000480)) r7 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000500)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r5, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40010000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, r7, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x14}}, 0x80) socket$caif_stream(0x25, 0x1, 0x4) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000e40)=@assoc_value={0x0, 0x7fffffff}, &(0x7f0000000e80)=0x8) sendmsg$inet_sctp(r6, &(0x7f0000000f80)={&(0x7f0000000600)=@in6={0xa, 0x81, 0xfcb, @loopback}, 0x1c, &(0x7f0000000d80)=[{&(0x7f0000000640)}, {&(0x7f0000000680)="01f8e10f8e67cc3fb5379751c7327666f744c6e2a6d47f513a57cd4f76d0da8717b61667711f059f87c51552ec6acd4fe7900aa4696140adf5eef6e8bddbda40dfb73d5c78df9e4375e08bf5c1a46a3f773c788012b900024d99ef1257fe621b6a9397e6f59f00716b0a358faff35941c99c88dad39a6f141b68014bceccc921259612c0626696250547e4b08bee9a3cca9ab57eda8912835e80a27df160b88ec75d36a6d8f3935d924903509e9ff12aa2da90b7302d5ea205d36e036b4965a19285aeca699bc12d379a6e48ee1068969c6b3f", 0xd3}, {&(0x7f0000000780)="58816430dde6084b083c0813ca5bc45a8a8b48bff05b20e4598286df0bd471cc9ca4546981bdfd770a55b52c8717c1f0cc49625d57bafbff6769de84ab6a77c3a5c224c43d8960f3ab6c2e7bc937ef5633043a5b27d3a7ba3a18002fca9044d3", 0x60}, {&(0x7f0000000800)="dbb218b11c229002a2b592b31187593630c37c22ce8b104033c0e4a14bf16103a456ba75ec98b63032e0c2a8755add09ab954c8fc89786d716a3e62bd4a777fdb5dd9e180049aff2b91a5470e3e15db716d915f0ced369a3f4ff851e96cbb79718b4e19bc8a62c2c9357126855152f03e42ea2837f92014e2811ccc924af2106fa675ee06e0de75f7fddca52660cf422970af8ec6a4638427f3671cf9ea2ba3d172f70eefbdfd3bd2b4b79eadf9409a7727077e227ab24df202ad94847cabb1f8a0ae464", 0xc4}, {&(0x7f0000000900)="de24b9404370360986ad5dd7e681c98eadee6184f4f1b5af482706b8176e16d995b0367c88d5d105e938a0a9144526b5d93f6041042e826e790e53874ce0c0017c165052e586e60c943e0ecb18e585f74bd3595d0f2ca2b2e7d934c45d48a28d0921424f4b6e8ba6989af51decec5290faf614879728c69534d6fb0b1d6950af3ded7e150630742e3d1308c909e64f313ffc5e83b5b191d64baefe", 0x9b}, {&(0x7f00000009c0)="0eb320e0507864bcda4197220d758606071e68a5146acb695763c9f3f685a0e69afc95e50e066bca951a2b3c8a16513aafd783e85ab064c17b275d23e3d8c5b68c6bce553f99d865c4a80221c8bb5e8938a96d72a92602fd63f38a49f061d79ab6728115c602ccdba45c0522dba8835585b4756edbea6ea2133cddf4b0c8204b225c145cb9ca1fb51eed49b670f4c88005b345d4584cdce0563535c61ea8f51c812ec9a39b249b8ebaca2e696a736ba56246e187ebc21f822a3b7616fb0c43223a3b23d3ea1b4ddb7505", 0xca}, {&(0x7f0000000ac0)="2fc3c5b28012b48cba12f130af6bd62356109759810bc42e04deca2d01f15caaa2c6578250de077ec2e81846380aef2bb9e62b7752d4f58e11953d0ac7060f2a21657ddb4ee7e1c5f2c3561ddde5eedd83621fbc38504967bddf2646600e5e3f864e386c711339cc3ada124293d008dba3179beaa1909e3ccb93451f333e3639d3a6981f2f5fceda5d30a31d5bc0b703638305b5", 0x94}, {&(0x7f0000000b80)="84127b182c66d7b8eb74e1699c049a92e190267cfdab576c80bc16913de43352382e517a9735d3e7ed9d33668364db4ace8968c2705b0479275eefa853c2de914d422c71e9fea8a63e00d0a040614ef37de36b664ad955384dcece7e40406a9bc82f33558bb0e8d3ede18d0cb1e82a8558df0c038abe2c16f7ab9dda9f473148301590e4f619e80b7f389b364d32c06c0532336039a61044e4f6838659fe672f5a6448cf24da7619bb449e6c22c2252d539e3e37eff2a03ad3886a070ae470293010614efd", 0xc5}, {&(0x7f0000000c80)="0cc970b4afb72f65d1fee6a6bc7b370a6a5df09fe8a95f914ed26a4e4180a6d8d2e48966cc2a9def22f27c251c6be13dcd2b9db54c4010b0463f1a0ae4b57ece2d896a8b241e0a5230507cd37bf659ce3e8c5a7b6632e9a9994d5bbc9728e8e282d2f7c568c0cd8d039defcca1f459b6bfb254bfd152b91ae4a6ee2c6a737dcc3485e82851c13488b7503f8f6474489908169b8613c27615f54abf10c34ffc31e0d1245433b6af468536d1469268a5999b0d2caf69c544e44f77942bf0d4759c0ac02ca28de41b89950df6e61a2ce006b375541d6516d65b90a0c1", 0xdb}], 0x9, &(0x7f0000000ec0)=[@sndrcv={0x30, 0x84, 0x1, {0x1a, 0x996, 0x0, 0x2, 0x100, 0x0, 0x6d0, 0x8}}, @sndrcv={0x30, 0x84, 0x1, {0x3, 0xf267, 0x2, 0x7, 0x5, 0x8, 0x27, 0x4, r8}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @empty}}, @dstaddrv4={0x18, 0x84, 0x7, @local}], 0x98, 0x400a000}, 0x20000000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000001000)={0xe6d, 0x9, 0x0, 'queue1\x00'}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f00000010c0)={0x0, 0x800}, &(0x7f0000001100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000001140)={r9, 0x5, 0x4, 0x4}, &(0x7f0000001180)=0x10) r10 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/qat_adf_ctl\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000001200)={0x0, 0x8}, &(0x7f0000001240)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r10, 0x84, 0x78, &(0x7f0000001280)=r11, 0x4) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f00000012c0)=0x1c) r12 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001300)='/dev/cachefiles\x00', 0x40000, 0x0) ioctl$KVM_GET_DIRTY_LOG(r12, 0x4010ae42, &(0x7f0000001340)={0x1fe, 0x0, &(0x7f0000ffb000/0x4000)=nil}) 02:19:18 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100009061af10d1054142c2b90000000109029a405e080000000904690100020e00004b6fa3e1777985a34490d075790abc20d5a690c324134656847aa02de03d7ae051d0beb756814f5b78baf269612ac741734c202405483e49bf8ae134c17a1cd727e2ead4f446057f5000"/119], 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() setresgid(r2, r3, r4) sendmsg$nl_netfilter(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x800000000003001, 0x8, 0x21}, 0x14}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x800000000003001, 0x8, 0x21}, 0x14}}, 0x0) r6 = dup3(r1, r5, 0x80000) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x40082404, &(0x7f00000002c0)=0x5) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x5, 0x8, 0x8, 0x0, 0x2}, 0x14}}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x89e1, &(0x7f0000000080)={r10}) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket$nl_generic(0x10, 0x3, 0x10) r15 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r14, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r15, @ANYBLOB="0d9800000000000000000100000000000009000000000018001800ee8bbfdd74683a73797a6b616c6c6572310000"], 0x34}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r13, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r15, 0x4, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4008000}, 0x4044) syz_usb_control_io(r0, 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(r6, 0x4008ae9c, &(0x7f0000000280)={0x0, 0x6, 0x4}) [ 314.376892][T11758] IPVS: ftp: loaded support on port[0] = 21 02:19:18 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_open_dev$sndpcmc(&(0x7f0000000440)='/dev/snd/pcmC#D#c\x00', 0x2, 0x109900) r0 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x1) writev(r0, &(0x7f0000000040), 0x1d) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x16c) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dd\t\x14\x00', 0x80000054254cef, 0x30080) r3 = openat(r2, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x800000000003001, 0x8, 0x21}, 0x14}}, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xfffffe5f) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x0, &(0x7f0000000180)) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x3, &(0x7f0000000240)=[r8, r9, r10]) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) r12 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r12, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r12, &(0x7f0000000080)="240000001a005f0014f9f407000904000a00000000000000000000000800020000000000", 0x24) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r14 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r14, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xfffffffffffffe01) getresgid(&(0x7f0000000100), 0x0, &(0x7f0000000140)=0x0) setgroups(0x3, &(0x7f0000000180)=[r11, r15, r16]) setresgid(r7, r9, r16) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000380)=0x9) r17 = syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) ioperm(0x80000000000000, 0xffffffffffffffc1, 0x3) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r17, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'nr0\x00'}, 0x18) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r5, 0x200000000002) r18 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r18, &(0x7f0000000200)={0xa, 0x0, 0xe55, @ipv4={[], [], @remote}, 0x49}, 0xffffffffffffff1f) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r18, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_ENUMAUDIO(r17, 0xc0345641, &(0x7f00000003c0)={0x0, "45343e2dcb31b8b5c3be52e072b800a41540f59a91ae9e5c6ea47b016ce0f3a5", 0x3, 0x1}) signalfd4(r4, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) dup(0xffffffffffffffff) [ 314.596290][ T17] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 314.651308][T11758] chnl_net:caif_netlink_parms(): no params data found [ 314.785151][T11758] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.792621][T11758] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.801228][T11758] device bridge_slave_0 entered promiscuous mode [ 314.851199][T11758] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.858618][T11758] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.867573][T11758] device bridge_slave_1 entered promiscuous mode [ 314.875443][ T17] usb 2-1: Using ep0 maxpacket: 16 [ 314.916249][T11758] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 314.940507][T11758] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 02:19:19 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="144bd620aa5500000001082100000000000000000001000000"], 0x14}}, 0x0) socketpair(0x8, 0x3, 0x5, &(0x7f00000003c0)={0xffffffffffffffff}) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x4000, 0x0) ioctl$SG_GET_COMMAND_Q(r7, 0x2270, &(0x7f0000000280)) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000440)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4}}, &(0x7f0000000540)=0xe8) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x800000000003001, 0x8, 0x100}, 0x14}}, 0x0) sendmsg$nl_netfilter(r5, &(0x7f0000002840)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002800)={&(0x7f0000000580)={0x2248, 0x2, 0x5, 0x1, 0x70bd26, 0x25dfdbfd, {0x7, 0x0, 0x7}, [@typed={0xc, 0x5f, @u64=0x6}, @nested={0x2188, 0x85, [@generic="7876603e083bb7a8b58f74404c1ce3216aebd1619e67ef82e06e5378250a2bed8e418166e0430a90462776c63334549c079ddd4e235281cb96cafb2c05583828de970660fb71cc6a2b0a821d9fb4c05397fe171590fa1bd3b425a7c7ec321a01", @typed={0x4, 0x3a}, @generic="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", @typed={0x70, 0x11, @binary="e28aabf92a761c173ad9acb3871b2b3f1d910ea3580c675c7520a65d0028b9404afafc59cc8346bab807112549fd4360e450e966599c2ef0af5c16aa6d72a87083e454a01ae87ec9c16884c2e5b2bc6f7d18bcebee074a7660c0d6e1f15ae69a530808807c8dd377de"}, @typed={0x8, 0x6d, @uid=r8}, @generic="eb5c4d015506944dd6ebdd3c049b2174240394ab9ff7bbc11bb58adf1c6b87656b3452ce1943fcb9e1a46dae51bee59c99c1c2526be0a111d05713ee08032fbdf1d48f77fa0f0e4f413d582e2d37f1ddb504e4fb4ccce3d8bac377af9f8fdb800369223ca3635b70791bcc27b14425d60299141f31efa218e57ebc7aa10281f97e42c3dc628a219604df38eb111a848d4e2cc912763fc4db5aaefd994cbf3a68d8e7ccf1e36c12", @generic="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"]}, @typed={0x8, 0x3c, @fd=r9}, @generic="d2aad9c6512ba8c20fcbc33c7e19210390cfa7312f50dc28d71556e4ff26def2d1091aa4eb21228f29fe36d6eb6de4280362a6b45a5c4c61b52ca824b2a65eba17ec2befe136af70afef6412291797730810296db3a45800e6d4765ecb78cba09325038942f1647952de50b0a40b137cad5509e3c669481aa08b499e8520ecc392d9394dbcccaf215a", @nested={0xc, 0x1b, [@typed={0x8, 0x11, @fd=r3}]}]}, 0x2248}, 0x1, 0x0, 0x0, 0x140cc0c4}, 0x20028081) fstat(r4, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = openat$cgroup_ro(r12, &(0x7f0000000300)='rdma.current\x00', 0x0, 0x0) ioctl$sock_SIOCSIFBR(r13, 0x8941, &(0x7f0000000380)=@add_del={0x2, &(0x7f0000000340)='veth1_to_bridge\x00'}) [ 314.984667][T11758] team0: Port device team_slave_0 added [ 314.994744][T11758] team0: Port device team_slave_1 added [ 315.001381][ T17] usb 2-1: config index 0 descriptor too short (expected 16538, got 18) [ 315.009881][ T17] usb 2-1: config 8 has too many interfaces: 94, using maximum allowed: 32 [ 315.018646][ T17] usb 2-1: config 8 has an invalid interface number: 105 but max is 93 [ 315.027043][ T17] usb 2-1: config 8 has 1 interface, different from the descriptor's value: 94 [ 315.036146][ T17] usb 2-1: config 8 has no interface number 0 [ 315.042435][ T17] usb 2-1: config 8 interface 105 has no altsetting 0 [ 315.049327][ T17] usb 2-1: New USB device found, idVendor=05d1, idProduct=4241, bcdDevice=b9.c2 [ 315.058500][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 315.168288][T11758] device hsr_slave_0 entered promiscuous mode [ 315.264522][T11758] device hsr_slave_1 entered promiscuous mode [ 315.322338][T11758] debugfs: Directory 'hsr0' with parent '/' already present! [ 315.365742][T11758] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.372995][T11758] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.380689][T11758] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.387956][T11758] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.414176][ T17] cdc_mbim 2-1:8.105: bind() failure 02:19:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000008, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='highspeed\x00', 0x127) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 315.524821][T11758] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.558648][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.572622][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.600607][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.625514][T11654] usb 2-1: USB disconnect, device number 2 [ 315.666223][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 315.689354][T11758] 8021q: adding VLAN 0 to HW filter on device team0 02:19:19 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x6, 0x9, 0x4, 0x1, {0x77359400}, {0x2, 0x3, 0x9, 0x8, 0xff, 0x1, "97da643d"}, 0x4, 0x2, @userptr=0x9, 0x4}) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000140)=ANY=[@ANYBLOB="12015002020000082505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300000000000904010000020d00000904000009058201fb000000020000000000000000003b800a814c45305d0374d2fe60ba35de0eadc8acc151d818fdc8b231ff063f5910381f0bb7ac6be1b0467271c42531edff700cd8870076bbd03d6576b5e5e828ba5aa342278401bb41acbe66bac267706470891ddf03f25fbaaa7af7420886ffc066dc434a3d320fc33e547602055f1d00af9d422cfed03157eff4a1a9259d56bce56504a1d8624ee31aaf3a8957d51d79929dd776aedebd346b943d1cc62493ce7353dc6e0d75a7471999e0d1148708102ef3fa805ddd5f7e19f19c81e187ab0cc1225711a8732d8f5164c8"], &(0x7f00000003c0)={0xfffffcee, 0x0, 0x393, &(0x7f0000000100)={0x5, 0xf, 0xf, 0x1}, 0x3, [{0x35a, 0x0}, {0x0, 0x0}, {0xfffffffffffffd8a, 0x0}]}) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000000)={0xfff8, 0x6, 0x8f, 0x4, 0x6}) [ 315.714632][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.723975][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.732889][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.740039][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.830983][T11758] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 315.841489][T11758] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 315.864903][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.874224][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.883194][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.890370][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.899554][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 315.909333][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 315.919091][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 315.928682][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.938039][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 315.947631][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.956914][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 315.965987][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.975413][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 315.984388][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.002906][T11654] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.011428][T11654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.047000][T11758] 8021q: adding VLAN 0 to HW filter on device batadv0 02:19:20 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)="0a8a99e441513ba1b0727741ae4c194c01a4c90353aa55986230d1c4dd6dce2ceece71c23a701673a3e90f2332fbf123d0ead72179fe197cab9f63def9ffb2ccca13882b975e02a9f0eccc1c7ac1823f53899a3e79bc4f9bca4135d34e3d231ecc"}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x800000000003001, 0x8, 0x21}, 0x14}}, 0x0) dup(r3) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xf9, 0x0, 0x0, 0xfffffffffffffe5d) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) [ 316.232480][ T12] usb 1-1: new high-speed USB device number 4 using dummy_hcd 02:19:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f00000000c0)={{0x16, @empty, 0x4e21, 0x0, 'lblcr\x00', 0x2, 0xd825, 0x4a}, {@loopback, 0x4e20, 0x0, 0x7, 0xfa0, 0x1}}, 0x44) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) timerfd_settime(r2, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000040)) [ 316.443058][T11654] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 316.493542][ T12] usb 1-1: Using ep0 maxpacket: 8 02:19:20 executing program 2: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x3, 0x7f, "", {{}, [{}]}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 316.614486][ T12] usb 1-1: descriptor type invalid, skip [ 316.682527][T11654] usb 2-1: Using ep0 maxpacket: 16 [ 316.713150][ T12] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 316.723725][ T12] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 316.735966][ T12] usb 1-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 316.803909][T11654] usb 2-1: config index 0 descriptor too short (expected 16538, got 18) [ 316.812877][T11654] usb 2-1: config 8 has too many interfaces: 94, using maximum allowed: 32 [ 316.821568][T11654] usb 2-1: config 8 has an invalid interface number: 105 but max is 93 [ 316.830032][T11654] usb 2-1: config 8 has 1 interface, different from the descriptor's value: 94 [ 316.839124][T11654] usb 2-1: config 8 has no interface number 0 [ 316.845371][T11654] usb 2-1: config 8 interface 105 has no altsetting 0 [ 316.852297][T11654] usb 2-1: New USB device found, idVendor=05d1, idProduct=4241, bcdDevice=b9.c2 [ 316.861407][T11654] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 316.942322][ T17] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 317.032511][ T12] usb 1-1: language id specifier not provided by device, defaulting to English [ 317.136554][T11654] cdc_mbim 2-1:8.105: bind() failure [ 317.313676][ T17] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 317.323551][ T17] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 317.333503][ T17] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 317.342680][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 02:19:21 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x4, 0x3c9a02) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f0000000340)={0x56fb064d9f5c90a5, @bt={0x9, 0x2, 0x1, 0x0, 0x0, 0x7, 0x2, 0x3, 0x81, 0x20, 0x7fffffff, 0x5, 0x5, 0x6e, 0x0, 0x4}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_TTL={0x8, 0x4, 0x5}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r6}]]}}}]}, 0x40}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, r6}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="040000004c0000000300000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r7, @ANYRES64=r8/1000+30000, @ANYBLOB="0300002001000000030000002d000000a1033b771b28b03fe7bf64bed2f12c31d3fc2dbc816bd7f3d64d59cdf8fd47a958f5fb09000000eb4a8033c0d92aae50b5d5ca5fa8a0581c046beac0d7e17109"], 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) syz_usb_connect(0x0, 0x24, &(0x7f0000000240)=ANY=[@ANYBLOB="120100009fd28708030410601200010000000009048d0000ac19740000000000000000001a4a6275082e24f65e14cfa07665da95ac6b1831649575b6d7cdb20f91c6cbd37fa707a5b597e827a471438db82de37b7e5dff3655a2e661cbb61e8ebfba901387a1e80a9293385bbb388d715fef8a2bb0461287198aa2fa281c9b604d840fdf20bd244bd937cb0b064c773e6329d5ec5706059f5f46077ef953d9257a7f4c5864a40dd51beae10e6347448514d9d7f22c020c6d6f9dc101dd40d2933d9e4c3b0d409803266349d939322d91d57f0499f8133f99a11260309e7675ab4a9ae2492e77adc09c"], 0x0) [ 317.388379][T11654] usb 2-1: USB disconnect, device number 3 [ 317.483364][T11807] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 317.654816][ T12] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 317.663987][ T12] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.672014][ T12] usb 1-1: SerialNumber: syz [ 317.702481][ T17] usb 3-1: string descriptor 0 read error: -71 [ 317.723021][ T17] usblp: can't set desired altsetting 0 on interface 0 [ 317.743044][ T17] usb 3-1: USB disconnect, device number 2 [ 317.744658][ T12] usb 1-1: selecting invalid altsetting 1 [ 317.883109][T11654] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 317.952619][ T12] cdc_ncm 1-1:1.0: bind() failure [ 317.964518][ T12] cdc_ncm 1-1:1.1: bind() failure [ 318.029773][ T12] usb 1-1: USB disconnect, device number 4 [ 318.122989][T11654] usb 2-1: Using ep0 maxpacket: 8 [ 318.162608][T11654] usb 2-1: no configurations [ 318.167411][T11654] usb 2-1: can't read configurations, error -22 [ 318.322632][T11654] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 318.453012][ T17] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 318.562330][T11654] usb 2-1: Using ep0 maxpacket: 8 [ 318.603182][T11654] usb 2-1: no configurations [ 318.608011][T11654] usb 2-1: can't read configurations, error -22 [ 318.616474][T11654] usb usb2-port1: attempt power cycle [ 318.722405][ T34] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 318.822429][ T17] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 318.832383][ T17] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 318.842358][ T17] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 318.851459][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 02:19:22 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200, 0x0) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000040)={0x57, 0x1}) r1 = socket$nl_route(0x10, 0x3, 0x0) dup(r1) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f00000000c0)) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x4401, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@bridge_delneigh={0x24, 0x1d, 0x1, 0x70bd25, 0x25dfdbfc, {0x494305106ae92f71, 0x0, 0x0, r4, 0x0, 0x10f, 0x7466fd38f48c506d}, [@NDA_PORT={0x8, 0x6, 0x4e22}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x801) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x2, 0x0) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000300)=@usbdevfs_disconnect={0x6}) r6 = syz_open_dev$adsp(&(0x7f0000000340)='/dev/adsp#\x00', 0x1ff, 0x0) ioctl$VIDIOC_S_FBUF(r6, 0x4030560b, &(0x7f0000000440)={0x31, 0xa, &(0x7f0000000380)="6ebeef4c14cabca7b4c46dead97c875c074ad87db0bda373966872ac9c42680f66092b52cf8bb9559ed8db402fbb90ee8024399a4bc47ba14cf007efb9f922492a51e3dea3e3a4d03731f3cb65aced19dd4e5dd6eb7e8e40cb4c371df77d207c48230b5613740480bbad912f13c3e221f59273e3a06eacf45ff576b5f9ab25f71ad2", {0xff, 0x3ff, 0x51424752, 0x9, 0x1, 0x20, 0x3, 0x1}}) r7 = syz_open_dev$dmmidi(&(0x7f0000000480)='/dev/dmmidi#\x00', 0x6, 0x200) write$USERIO_CMD_REGISTER(r7, &(0x7f00000004c0)={0x0, 0x5}, 0x2) pipe2(&(0x7f0000000500)={0xffffffffffffffff}, 0x4000) accept4$vsock_stream(r8, &(0x7f0000000540)={0x28, 0x0, 0x2710, @host}, 0x10, 0x800) r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x20000, 0x0) write$P9_RGETATTR(r9, &(0x7f00000005c0)={0xa0, 0x19, 0x2, {0xa10, {0x40, 0x2, 0x6}, 0x1, 0xffffffffffffffff, 0xee00, 0xb9, 0x7, 0x9, 0x8001, 0x5817, 0x80000001, 0x1ff, 0x4, 0x2, 0x3, 0x4, 0x3, 0x7fff, 0x3, 0xd789}}, 0xa0) ioctl$HIDIOCGUSAGES(0xffffffffffffffff, 0xd01c4813, &(0x7f0000000680)={{0x3, 0x3, 0x100, 0x4837, 0x3f, 0xffffffff}, 0x30a, [0xfffffffc, 0x0, 0x3, 0x2, 0x1ff, 0xffffffff, 0x7, 0x3ff, 0x79a, 0xc3c5, 0xc9, 0x9, 0x12, 0xfff, 0x7, 0x0, 0x3ff, 0xffffff81, 0x6da1f9d, 0xffffffff, 0x0, 0x7, 0x2fb, 0x0, 0xb8a, 0x9, 0x6, 0x8, 0x80000000, 0xfffffffd, 0x1618c1ca, 0x138, 0x8001, 0x7, 0x1, 0x3, 0x401, 0x9bb, 0x6, 0xba11, 0x200, 0xbe4, 0x3, 0x20, 0x19e2, 0x5, 0x101, 0x7f, 0xc4, 0xc95, 0x101, 0x8, 0x3, 0x0, 0x8, 0x80000001, 0x6, 0x1, 0xfffffffc, 0x7, 0x1, 0x7, 0x1, 0x5, 0x9, 0x3, 0xc4f, 0x6, 0x20, 0x101, 0x3ff, 0x3, 0x2, 0x5, 0x59f, 0x20, 0x6, 0x0, 0x142b, 0x3, 0x4, 0x1ad, 0x81, 0xffffffff, 0xedee, 0x6, 0x10001, 0x401, 0x3, 0x8279, 0x20000000, 0x6, 0x4, 0x7, 0x680f, 0x2, 0x6, 0x8, 0x7, 0x7fffffff, 0xca66, 0x20, 0x40, 0x5c, 0x6, 0x2, 0x79, 0x7ff, 0x7, 0x5, 0x51a, 0x5, 0x2, 0x8, 0x3, 0xffff0000, 0x1f, 0x1, 0x7, 0x4, 0x6644, 0x100, 0x3, 0x1000, 0x1, 0x3, 0x1, 0x4, 0x7ff, 0x0, 0x9, 0xbe, 0x2, 0x2, 0x1, 0x8, 0x2, 0x7ff, 0x8, 0x9, 0x101, 0x1, 0x0, 0x84, 0x1, 0x10000, 0x4, 0xff, 0x400, 0x8, 0x3, 0x425, 0x5, 0xaa, 0x7, 0x5, 0x97e, 0x0, 0x8, 0xea2, 0x80000000, 0x3ff, 0x8001, 0x7a, 0xff, 0xfffffffb, 0x5, 0x40, 0x401, 0xeedc, 0x10000, 0x81, 0x81, 0x7ff, 0xfffffffb, 0x80000000, 0xae, 0x1000, 0x20, 0xd2fd, 0x200, 0x7, 0x3b6, 0xaa, 0x2, 0x1, 0x9, 0x5, 0x9, 0x8452, 0x800, 0x9, 0x8001, 0x2, 0xd5d2, 0xffff, 0xffff, 0x9, 0x6, 0x3, 0x165, 0xf8, 0x7fffffff, 0x3000000, 0x1, 0x81, 0x7, 0x9, 0x4, 0x7, 0x1, 0x8001, 0xa6, 0x1, 0x5, 0x800, 0x1ff, 0x362a, 0xfffffffc, 0x10001, 0x9, 0x1, 0x81, 0x10001, 0x3ff, 0x7ff, 0x2, 0x80000000, 0x2, 0x3f, 0x9, 0x3, 0x10001, 0x3, 0x3, 0x3, 0x1000, 0x8, 0x3, 0x9, 0x20, 0x6, 0xe, 0xffff, 0x5, 0x6, 0x390, 0x2, 0x80000000, 0x10001, 0x4, 0xffffffc0, 0x7, 0x6, 0x7, 0xff, 0x56, 0x10001, 0x401, 0x101, 0x100, 0x20, 0x2, 0x81, 0x0, 0x9, 0x3, 0x6, 0x9b, 0x2, 0x2, 0x7fffffff, 0x2f8a, 0x5, 0xffffffff, 0x4, 0x7, 0x0, 0x2, 0xffffffff, 0x10001, 0x7fffffff, 0x9, 0xfffffffa, 0x4, 0x40, 0x7f, 0x8, 0xfffffff7, 0x1, 0x3, 0x7fff, 0xe488, 0x3, 0x394, 0x7decfc11, 0x6, 0x2, 0x70, 0x0, 0x6a37, 0x20, 0x80000001, 0x2, 0x80000000, 0x3, 0xfffffe01, 0x101, 0x7, 0x72, 0x6, 0x0, 0x7f, 0x1, 0x6, 0x7ff, 0x5, 0x40, 0x16, 0x9f, 0x4, 0x6, 0x9, 0x7, 0x7, 0xc0000000, 0xffffffc1, 0x401, 0x3a, 0x8c98, 0x2, 0x8000, 0x6, 0x81, 0x0, 0x7, 0x7f, 0x5, 0x1, 0x9, 0xffffffff, 0x10000, 0x6, 0x1, 0x7fffffff, 0x3, 0x0, 0x1, 0x0, 0xffffff80, 0x5, 0x2, 0x9dfd, 0x0, 0x63, 0x8, 0x72d, 0x63278493, 0x10001, 0x8, 0x4, 0x4, 0x8, 0x1, 0x6, 0x3, 0x2, 0x8, 0x6, 0x5, 0x0, 0x6, 0x2, 0x6, 0x1000, 0x1, 0x25, 0x7ff8, 0xffffffff, 0x5, 0x861, 0x8000, 0x0, 0x7, 0x80, 0xffff, 0x67a11894, 0x40, 0x0, 0x5, 0x5, 0x360c, 0x2, 0x3, 0xff, 0x0, 0x0, 0x2, 0x57f6, 0x7, 0xfffffffd, 0x3, 0x5, 0x200, 0xc0, 0x3f, 0x8000, 0x400, 0x2, 0x80000000, 0x2, 0x10001, 0x37, 0x1f, 0x2, 0xffffffff, 0x1, 0x9, 0x4, 0x5, 0x49, 0x3, 0x4, 0x3, 0x7fffffff, 0x9, 0x3, 0x1, 0xd7, 0xff, 0x5, 0x5, 0xffffffe0, 0x4, 0xe59, 0x3, 0x6ac6af6, 0xdcb7, 0x2, 0x3f, 0x3, 0x88, 0x4, 0x1ff, 0x1, 0x7ff, 0xd199, 0x9, 0x7ff, 0x8, 0x6, 0x100, 0x7, 0xffffffff, 0x200, 0x5, 0x7, 0x3ff, 0x1, 0x7f4baee5, 0x3, 0x6, 0xff, 0xff, 0x9, 0x7, 0x0, 0x3ff, 0x3, 0x800, 0xf2ac, 0x4, 0x10000, 0x8, 0x200, 0x2a, 0x1, 0x2, 0x2, 0x3, 0x7, 0x827, 0x7fffffff, 0x9, 0x9, 0x8001, 0x30000000, 0x5019, 0x53e, 0x101, 0xffff8000, 0x2, 0x8, 0x800, 0x1, 0x5, 0x4a, 0x8001, 0x4, 0x4, 0x2, 0x0, 0x101, 0x631, 0x7fff, 0x30b, 0x5, 0xfffffffd, 0xfff, 0x36, 0x10000, 0x8, 0x7, 0x5, 0x20, 0x380000, 0x1, 0x8, 0x4, 0x7, 0x7ff, 0x80, 0x2, 0xccba, 0x6, 0x6, 0x0, 0x800, 0x80, 0x0, 0x5, 0x9, 0x7, 0x0, 0x0, 0xffff, 0x9, 0x1, 0x3, 0xc2a4, 0xfffffc01, 0x9e, 0x6, 0x9, 0x9, 0x7, 0x10001, 0x41, 0x702, 0x80000000, 0x800, 0x10000, 0x5, 0x1400, 0x5, 0x8, 0x9, 0x7fff, 0x80000001, 0x7fff, 0x8a0, 0x5, 0x4, 0xffff, 0x7, 0x0, 0x7f, 0xfffffff7, 0x4, 0xffff, 0x8, 0x200, 0xffff, 0x6, 0x0, 0x20, 0x80000000, 0x1f, 0x6, 0x2, 0xffff0001, 0x9, 0x100, 0x4, 0x4a2ccb7f, 0x1, 0x80, 0x800, 0xb7, 0x2, 0x2, 0x9e5, 0x581eb5cb, 0x2, 0x3, 0xe0000000, 0x2, 0x80000000, 0x800, 0x800, 0x4, 0x8000, 0x2, 0x1, 0x1ace0, 0x10001, 0x0, 0xb8b, 0x9, 0x3ff, 0x1, 0x7, 0x0, 0x20, 0x6, 0x3ff, 0x5a9, 0xfd, 0x100, 0x8, 0x80000000, 0x8, 0x0, 0x8a1, 0x3f, 0x6, 0x9, 0x8, 0x1000, 0xc00000, 0x9, 0x401, 0x100, 0x875, 0x3, 0x7db, 0x3f, 0x10000, 0x0, 0x8, 0x6, 0x3, 0xffffffff, 0x1000, 0x3f, 0x0, 0x4, 0x7a27, 0xa0cc, 0x8d, 0x0, 0x7ff, 0x5, 0x9, 0x5, 0x37, 0x7, 0x7, 0x0, 0x8, 0x0, 0x4, 0x7, 0x31c6, 0x1ff, 0x8, 0x2, 0x1000, 0x6, 0x8, 0x3, 0x5, 0x7f, 0x1, 0x7, 0x2db, 0x210e, 0xfffffbff, 0x5, 0x7f, 0xa7, 0x0, 0x1, 0x9, 0x10001, 0x3, 0x1, 0x8, 0x6cc1, 0x9, 0x1, 0xfffffffc, 0x800, 0x0, 0xfffffffc, 0x8, 0x6, 0x10000, 0xe77, 0x424, 0x27, 0x7ff, 0xaf5, 0x40, 0x5, 0xdc6, 0xdd6, 0x5, 0x10e7, 0xfffffff8, 0x0, 0x78, 0xffff2810, 0x4, 0x3, 0xc59e, 0x400, 0x3, 0x5, 0x4f7, 0x7fff, 0x34b90de1, 0x0, 0x1, 0x2, 0xffffffff, 0x9, 0x8, 0x1, 0x4, 0x180000, 0x5, 0x2, 0x40, 0x3, 0x20, 0x8, 0x7fffffff, 0x10001, 0x2, 0xad9, 0xeaa, 0x4, 0x3, 0x80000001, 0x3, 0x5, 0xfffffffc, 0x1, 0x9, 0x9, 0x5, 0x4, 0x8, 0x6, 0x3f, 0x67c, 0x0, 0x3ff, 0x47cf, 0x7fff, 0x1, 0xf29, 0x1, 0x8, 0x68, 0x1, 0x19b8, 0x1, 0x4, 0x1, 0xffffffff, 0x8000, 0x7, 0x0, 0x2, 0xffffffff, 0x1, 0x7, 0x7fffffff, 0x800, 0x4, 0x0, 0x0, 0x3, 0x9, 0x4, 0x8001, 0x28, 0x1, 0x9, 0x8, 0x5, 0x3, 0xfe0, 0x1000, 0x200, 0x7, 0x5, 0x3ff, 0x9, 0xfffffeff, 0x8, 0x20, 0x1, 0xb5, 0x0, 0x4, 0x9, 0x9, 0xacd4, 0x8, 0x101, 0xe89, 0x2e6, 0x9, 0xff, 0x200, 0x1643, 0x8046, 0x6, 0x8, 0x1, 0x1, 0x8001, 0x6, 0xcd4, 0x101, 0x9, 0x6, 0xff, 0x9, 0x9, 0x24, 0xac0e, 0xffff, 0x80, 0x8, 0x4, 0x470aafc6, 0x8, 0xfffffffc, 0x9, 0x1ff, 0x3, 0x6, 0xec, 0x401, 0x1, 0x401, 0x40, 0x40, 0x1, 0x3f, 0x2, 0x9, 0x5, 0x2, 0xb49, 0x9286, 0x1ff, 0x9, 0x2e49, 0x0, 0x6, 0x4, 0x2073a2a5, 0x9, 0x1ff, 0x4, 0x3, 0x8, 0x7fff, 0x80, 0x4574, 0xfffffffa, 0x6, 0x5, 0x8, 0x1, 0x7, 0x5, 0x56, 0x80000000, 0x9, 0x7fffffff, 0xcd28, 0x3, 0x6, 0x8001, 0x6, 0x6, 0x9, 0x9, 0x4, 0x1, 0x464, 0x7f, 0x2, 0x81, 0x4, 0x2, 0x200, 0xd9, 0x5, 0x7fff, 0x9, 0x6, 0x7d3c, 0x9, 0x401, 0x7, 0x5, 0x7, 0x6, 0x101, 0x8, 0x80000000, 0x5, 0x0, 0x2, 0x1, 0xf8e, 0x8, 0x8, 0x8, 0x2, 0x3, 0x1, 0x3, 0x20, 0x7, 0x0, 0x8c66, 0x9, 0x3, 0x4, 0x80, 0x4, 0x9, 0x0, 0x81, 0x3f, 0x7ff, 0x0, 0x1, 0xc59f, 0x80, 0x2, 0x0, 0x200, 0x6, 0x1000, 0x2, 0x1ff, 0x0, 0x5, 0x10001, 0x10, 0x8, 0x3, 0x6, 0x6, 0x6, 0x3ff, 0x81, 0x1, 0x7, 0x200, 0x3d, 0x7fff, 0x6, 0x8, 0x6, 0x2, 0x9, 0x3, 0x0, 0x8, 0xfff, 0x95092c00, 0x0, 0x2, 0xffffffff, 0x5, 0xffffff01, 0xe84a, 0xec2f, 0x8e8, 0x2, 0x5, 0x5, 0x4, 0x9, 0x6, 0x7, 0x3, 0x3, 0xffff, 0x10001, 0x4, 0x2, 0x8, 0x1, 0x1, 0x401, 0x6, 0x3, 0x7, 0x3, 0x27b2, 0x5, 0xd9fc, 0x5, 0x7, 0x0, 0x80000001, 0x8, 0x2, 0xffffffff, 0xfffffffd, 0x4b, 0x61b, 0xffff]}) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f00000016c0)={0x7, [0x93d, 0xfd, 0xa9c1, 0xffffffff, 0x3, 0x4, 0x401]}) syz_open_dev$vivid(&(0x7f0000001700)='/dev/video#\x00', 0x2, 0x2) r10 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001740)='/dev/cachefiles\x00', 0x2d281b1143f84bf2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001780)=0x0) fstat(0xffffffffffffffff, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r10, 0xc0286405, &(0x7f0000001840)={0x4, 0x8, r11, 0x0, r12, 0x0, 0x0, 0xfffffffffffffff8}) lsetxattr$trusted_overlay_opaque(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)='trusted.overlay.opaque\x00', &(0x7f0000001900)='y\x00', 0x2, 0x24f90672c801a1e9) r13 = syz_open_dev$dspn(&(0x7f0000001940)='/dev/dsp#\x00', 0x3, 0x100) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000002e00)={0x0, 0x19, "730711e4ae7b4ad3bdbce071aed336303e959209c4fb933149"}, &(0x7f0000002e40)=0x21) sendmsg$inet_sctp(r13, &(0x7f0000002f00)={&(0x7f0000001980)=@in6={0xa, 0x4e24, 0x9, @mcast2, 0x1}, 0x1c, &(0x7f0000002d80)=[{&(0x7f00000019c0)="bf7417f78a82363a7ed6dfa294a6501e82f31fcb7309bafa9d6f37c12523ba341a20dc00a7e3d326b60584be", 0x2c}, {&(0x7f0000001a00)="014e95fa8f73aa048c8b8ae8dbf884f338b999202fdfe67ff09182358e87e0", 0x1f}, {&(0x7f0000001a40)="14830f3cccb42330e4c6f1d7e1f3bea8dbc1161a92788c3d786cd9b8a3efd6583b1bc91e13955bfa583db35e22aa8e9b47eba7050791947fc834409e210d95985c977bf03a2f2624f1ac9637dc750c3b524c0da193968a8962b6d9c19faf190947ea94fb9568e846e3971b72dcec3cf9ce2466b650f8694516290ee941a6e16413df849722313115ca13e3de87a90bef8a5a713badc8ce734f11d3bcbd99ca463ec514abb83d39f4d75b2a893560c687c26119ec6d5af79fe71df1d905f7745972a1273d9528589be2a9e92005004f41146b23db77b184", 0xd7}, {&(0x7f0000001b40)='[:', 0x2}, {&(0x7f0000001b80)="d9d90e16d104e2dbdceafa9edec7178a838cd7f5b060063121706bf393540e5d30fc52fb9ba814df4784669aa768e4", 0x2f}, {&(0x7f0000001bc0)="8118bf9687cb57f2db0735782da53b47b2fdf63660d11ae2b7fb6a98397eec0963830752b32affcca0a21579dffa8f705bcd3e0762cb0d896a0110d714780e06a2d0fb9f52105cf766cecf0835b502dfe52519b46cae98ee014aa300ff012e4eb47ce4d1294b29fd2beb6ede815f1675238ea4251b9c34ec495c8bb71dbcfc68e2f2e4284d7f3f2711a45fc0745a0eb405fd69bf4ad9bc4ee2a3700a06c6b955d75bd1a42dc26b5b2ffc360fc98d8926f9ec6d4e1bb7b616bfb3b4361052f7d16a856e107fc8348b35", 0xc9}, {&(0x7f0000001cc0)="31e9529d87b5c6ca4e4cd89c430592d45be20963a343cef538cb031ca17daa563c84d32f60b9d0ca3261f7809a94295c80ced248f3dc7ed1e292b62627fb40f88766fd0794f5217991243b8eb3012af0ac47c6174859e1ca5d17d79ea1fd168a9a8714e698d62e0cde3eb4e8a7982609b29893afa03bb4bef7f34d4217f1e1dde8eb8d9215df9dafc283f522e93eafc2c6de90c3f600b89241aa2705c8b9ed93d7583c4917d3907a2d23a367b08a0e196d1ca6021d299536ba9b64692de87d994cb51893e4d32d144f7171ecbd4880d4ccb0ad5bc1a791004ad43c7227a4422024100da3ead2f03a8c74a60277a1d9234cc25bad8cb03d65b860cee025a9f55a177566d65501a79f429492486e1397902a2074ad0ec3628e99c19cea6f00c32b9fa121cf784efc0c2e2ca25f462bb20b1dc34635484d272bc2d1491571739921d1da4073703172a62a7d745f1047004148c97a682b706cd3fefa383de9eee6a61f8521d52e195dc3a53901d23c7fc52d141d13ecdb4937353d00ae1fdc3aed3566e395e6aa3be4c89e3e77b3dcbf5ac6e6d0b50faad576247b1975d02a1eb6dd68022642c1ed3619645b8cde0132522612c361a0cd1f2543a42df04409c604ed14fc8d02d05b30f701c724cf6b3dbf92115bbcbb64df727f24ab68d8ba8c50b68acf909280db5cfeafe2c23dbccba44221525ec220cea41985b571d1eee6805a8263377f3b31d65901ed4d173cb060121714de49c93a2af41f82bba3eccdd40bea38d57aab7883ad68550f7f8ee00bcaf259f7f82a49f229cf9a88d25b7d3a7c98a6ea3f22b59b42e278e809c926a9aa74c9ababf8de41f16e5e09a96ff765322b9b66021ef13bbb20d7967b437cc2418929e9c518fd0e968fa856a34fe7d601b2e84d74a5ac146996358049b306976e03392b88c3290dc65b54659eae1db8e12ce3d84a04cb4e0748b6a729d2550f62242e1a6e9ca2b793313cfa2edc17bdedae26a9fa76fc2b0482581697dd30cfb686a8ab2d3e851a28ea4e0a3cc14d1ba77e9fedd29b018f350319ce5216694e17951a928793396e9da8d6e78af7a95e7b9b5e9c7595b148d23d281c225cfd00ed77296554a8d06790f466567bffb949adc82fa8c21cf74e7965916e78ec6da2a0bb979397213d78cd81a5c83723d0002fda00fde1cb1a837f9d759c007434a0863ef45476f05f1a54a3b0580db3be80c11fdaa001ada07e848601a677bd06878f539f4975c58080d47cbdc1067c07a862e3aaf8611314093dc332079dce02f2f3c5f81e95c1ccd7d63be04bf2bd4d27684844ad9bb935cf3744cfb476e6af5e00aaa74c03bb709f4d0180f49117b9fc2ee846034888fa665dcd320e36aea145d20bc2138544ae3168043178f2d2ca6536991b8e5668224eb8676202e7fc1b13017734ae97a711260a4e79eaf971cc46b71abb5d5474c953d3f934b5e9bd4ad0703efdfe6995bbf5ed002d6d26e860ea14ea042c36b0d9c868581935c2b8bf4c5b0885eb0ca28f777325ce6928043c242c6f4c2a14727e3b28af44e28503c813228138c21db0703408350f478be6f58e23e9767390a7c6b81c42f0c894be14d198d5fd24693cd8949e0641a49345911272c8291af4ed482de82a8c3c4fe787d19abbdba322ab063ed8d74c04621a097e8b99af38404a5d0fba4f23ea141866f79c32f4f0a67afb273e964d79246d4ce2899b10a96af4f62bbf2498fc380edafb8557d20b1c469690f50523d65e1e84a3f7ba5836b8325818c89e857b2cf86a38696fc4a3527f75e9a90dcc01b105b4fd3fe5507fb263f6186ec1f6a2bd4e802f6be5342afaf62c5d840ff36391007b377e97e8f77566c0bf784516c54a56b81770bc96316abbca01b2b76255f70fd466cafbf557860e32c47a8df42080925354b94702d3bd4ee11ce3fe97ceda2f6143ae811dae58cff94371315231a388e6e2064d4fcb1c600f56ad82986bc74e08c199c77dc041618a51fa2f75ba9001e732ce0a5cc03b326615af8df2c46020e8b6ab9ab9bc6f3d2f86dc4d744c7996bb90bd7fee2628a065b2b26ba8319dd299281776d2f69e46f97fad3f3dc5372bf5dc3629e4866feb75cba87ce59e783fb63dde304f331f3050d453280dc1a560107768f0d9eef785092f53a9e97738791fd381ae1c605d874fac2d79c242e76163b4a8e632533a2302431aefb688ba764aae18b1e97db2f45d892bb71e2a1133454d4340aa6e3c249729c4a9be089814bcefb08b4bed9a8d09836815b94a511222d6deffa98cff98343d13f378ed924dd90a6e74a4564887a1b41518b3808c24ffd282ac80874313c4e6439f9e781a0473facd0a79857cf52877aec6b85b24879b64c91eb38a63d0d8fe77c8999dbfcd2513a21a347132ba6e8ec5f37077c728340a37e45dd76ddf7237bbeb9400326e25de7934f27eceef5882f4a3333defb1a331fd159b3c3276db9786efe4d00ac93d67a45f43d973b8185df535b93585001051f8bad372df256e28ac9f2d70dbafdf9b11182819395594c47e7793fd909f71bb05769ec2da59af8e437bf2e6b03343ed50b9909c48314fc167b2ecee969471d006eabd05c34984538f4f8d7c4895d63c089c7663a0943c5fc84924ea00024d265e752f9d6c1076b29135166a4f051062bb2e7e5ceff5b1a3fe0996353b127c44f0a29e9e4d74e525c3087c4581075b7d6a6ba3f6ed04d23c2c5965e9cfd21be4b7633ce44147f6db2f111baf6af9ed665fbf763a999595528c6be9192f1321df5aa4eef2bf14d6528d5cc24aa6296be28c5592b5a66622e3690d1d388918512b2bc9ff0edfdd4505058d0ffb8cf7733df97bd5dc9dbdc8d5c6fba975d2f1fb0c71011f7f0bdacdc8ebe8fa19566db6bcebb27742b00eab4b7620eca607973f9c1aff3f51b99f07472f27a831d029c78932d76c3c09d3d95cce80412a12a50f7916343fff87bdfcf83e4d50642e4cd15000551edc36131dd87b9c1033dd590d3e2de18a6ee8aac49008b1c15c6420d5cfd47bd68d25bcbda42c5378fecbb3bab849ed82b880f239cb92b59150ac86c194f6d91f5193aafd10dce1338d78c6559fbd15d9df1a842e96e6ea62fdfd8bc1cc700250d7714bca5ff1e85c6dc28dcfcc65094b75d2cdd2a84604587b66091d8f54fffb367960c8eb6a41dd4e6ea6fcee8f0cdcd6c86a4c65830886373dfc131e36a54f7b030855f4cbbde83482275b3c5cac0538ac75bb3f9d60986943f8059d26a67252397a6993bb5b60c1428a78eea04989e422224667360b211e152c75b8d00d7e0d411221fbeb626497e2745bc59ecd139eb3e46b5f4bb3514bf3500cb4d8590eb3b7a01bf22df783d6643e9dca0bd3c8fd02a53cc978a90debe2bcf51e5756fac3c37d6e43089caf51fcd6dcdb45723eb0e6d44b00201f3a28320fa00a71d98acbe9cfb3a17d7ea427e41e56c77fb4dfe39a17fe8d5f695e7c234e035d3b3478797457e4f6df0bd462004bb120429f9fbde7e8fd5b950853ab73d3f08afbe3653b6b8371d1b1dc3a948de24e0e32f39e49aa5f858cf4e6865f56ca2366593203c9da9aa778bfe8f1560959e1ca82728990c2fae48406e76d532d6f8dbafbd2e69ecd42c847ab8679c87c64d76042149831660fccf6f07da507ebad6d044333fe2f4a4506af755444aa376658a182d01c5deb87172688fa5df08f56b1554073aab15b7bb9325af528233dee5c7eb5f7d81a8d856906da2711da441bfb897c8216780caef0b3ea645014822159101e96a7b462cac49d6ab0cd7f7bc35f0fb2b2af4784bf30198061494ccd4288b73fb0d91288e6c7f2efcee3d274b66f571c9d9015f7b7f07a296f9d3bd5308d303ec6a2602439e7eda7a0683883d61b859b182dc57aa48d2aaf0d061f5f2d8b39787d9be62da54e0386432ce71b4e7745e8524431f4a86f616e2774ff25ab69e17b33121d4e08318d6221e6efe1cb2551cdd249fbdb8d5ad56d625530e1fc3cf2c34748b96c9fea0e4c0302dfd29af42b603d4b12912ffb3637cecc14ade89cfc112009c79a96aa89b7fc8b81a74a848e47d14c2065417be3e4712fe017ea920e0246ac572617bb5692f35e6b1b438c8224284a1294f71924623be95364bc099bd20566389b521527be0c836541f8da2a1d9ca4e9c684c6af00ce48b0f3d788fdddc651622bef1e7cccd1ad3c9cdaf661114d6491b3a4d8f5e972a5481112807a2be59a93ba33816923365b7ff8ca4ee487398966dd927cf08956f2640e60b160f8dac91399c5a4ad49e936392e0038fd13034885b5e146cc822a6a11067215f6f9c735de49f235cecbcca4984e2908a516f4ad877532fe10993784e63a93eb68f16d9030e3d9e9f0ddc00ec903d18737d62982b43cdd719cea87988fc220a8261ffe86f57216bbef1dbe2d22ded14ef52f15eae361410f6a72a95295da88150701d0610f1b49c582cb52c45d50a5a58ee1e8e47999ee5f66dd0bbcdbd0f3a3ce97bd59b02160ee09a20742d501d1c14dced135b07da1028b7b03b6bacb999a5cfa3af99070deaa4eaa5ebed806a52cc8718778acdee5227971f5f5ea2bf858ac59ea67f1171caab31dfb4ce9630c9cfdfd415da741abe76bce734bdea151db6d7b2feeec30a230e6a156d56d276e6f6413a8214dd3cade240f9235047bb7b777aeec16d16b7dd3369a65fcdfc875c932948adc2c953a6c5f3d680879c8db5a476bb855d1c05d1fa5b1017008bc551987801e320ad5700398fee4e06ef78f0a00b4710fb05a8be1f7df176fb3de3a65907863307b9ee1782a1792be52cd48b3ca28423338ec93cf718c5898346000dae2da4bcb3d9c751f33e42182a55a8c9869d629a2511983fdac6adfeb8e75c41f040ce2d0ebe01d9625d76f1bf0bd9dced36dd898cf47282bba8706845e055028e12e475a5fd1ecc18ec0da3ed6c399b42e0f1dde9ec4993cb46dd060102db77b7dd4a3fcfbe930410cee074eb1a66da86f03637af9f957d2a67851d88cd67c7bf8091f18b470f75230b4ea07c945b06b4c2b640b4d3df247aaf6bccfd2de7219c8c4127ec9754373bda940ae0ef149f0f4172e1d976017a38f9698e8004417c0e181f51f33633d4da9fca4657f686db612614932cccf791e4d81341d0e6e2f8c1e03fdf7c591a057632149297525f4315f58ae417a6dd3af43f6bb2a0c7cd6edc9bfd6caa86beaa468a9103fd2c74c68cb506a7caf168565fcf4f3ea8677e1c36e9359dede2f8a1fe833026fadaf1eea3e0393d842019b0cb4e40491fac20c93fde857bbfa1056939e63da9c5fe71b572ab2905675a9976e8de185378e7c69289517f397788d23ff19c02aac3104d186133b2e541e5bd739e41431dc508367bb77403814f89afce34da92e0ba32571d9763303af88921b45fc8e73c20d6f7179ddd4a311e9325f6cb99feba6facb361f72b22c0495e620f790b8f529121a8d46ed3675d65f4247837103e1778a521f843b106fe250d59323eeffd2128dedd7d1c9ba83970697ae9e2ddfb73899c625a73b0b1ace624365d7f2c91e29f1ebee26c5e935dad7b4d932edabff35f2e7d71e588214a78a058b9055691918fb28e1d3e9ea8275511f1a1e64e1d461e11682e278e0a20938691082fe00a3b54de814af63a2330e772379c52447a2575f4275d6bc3f1b90a88de0c71ff7fb0efc60c1fe31757dcdf3ebc8ca53ae642a911a14d2febfb945b1fb8bd069f9abb922f523d592f60b19343bf2fd105330229aed513b294fd9075b21c6b66b542d8c10f34e5307be", 0x1000}, {&(0x7f0000002cc0)="7454aa06d7cc4a85a6239f88fab341d5836e14d98a00fcd4b246b4f416ae27edc5282de69707a7cf80c2fc4951b16ecfb715edfbc2db6d4e06ce188d5b2924524727c4d8d8069c573d5924fc2ec6d0d5f8de5994e9ae8a170cdfee6b4d89e344a6b6228032782c1a3adce33ef407cc3bee5769c8869400790aa7b89f4ea1470bc7", 0x81}], 0x8, &(0x7f0000002e80)=[@sndinfo={0x20, 0x84, 0x2, {0x8, 0x200, 0x70, 0x8fe3, r14}}, @sndrcv={0x30, 0x84, 0x1, {0x1004, 0x4, 0x95eb40eace736dfc, 0x7db, 0x4, 0x1, 0x6, 0x51e}}, @sndinfo={0x20, 0x84, 0x2, {0xffff, 0x108, 0xffff0001, 0x7}}], 0x70, 0x10}, 0x0) [ 318.983917][ T34] usb 1-1: Using ep0 maxpacket: 8 [ 319.103436][ T34] usb 1-1: descriptor type invalid, skip [ 319.143289][ T17] usb 3-1: string descriptor 0 read error: -71 [ 319.165137][ T17] usblp: can't set desired altsetting 0 on interface 0 [ 319.193483][ T34] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 319.203796][ T34] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 319.215250][ T34] usb 1-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 319.220440][T11814] IPVS: ftp: loaded support on port[0] = 21 [ 319.241724][ T17] usb 3-1: USB disconnect, device number 3 [ 319.343955][T11654] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 319.374412][T11814] chnl_net:caif_netlink_parms(): no params data found [ 319.431201][T11814] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.438546][T11814] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.447370][T11814] device bridge_slave_0 entered promiscuous mode [ 319.457591][T11814] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.464856][T11814] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.474447][T11814] device bridge_slave_1 entered promiscuous mode [ 319.507916][T11814] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 319.521117][T11814] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 02:19:23 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='user,wlan\x15\x00', 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x40) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e06"], 0x14) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 319.553502][T11814] team0: Port device team_slave_0 added [ 319.562868][T11814] team0: Port device team_slave_1 added [ 319.584774][ T34] usb 1-1: string descriptor 0 read error: -71 [ 319.591188][ T34] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 319.600430][ T34] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.609743][T11654] usb 2-1: Using ep0 maxpacket: 8 02:19:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9207ac3d78578125082f4fcc477cb57f5650731dfaf12aa77ad43cb41f04b6fa9fdd6c1610c621c85fe3e348527b05e5d71460af16b42bede5105ec4fde821ef57e8d4306f47f6ea4a656379a221558fa14efab3bbee0"], 0x18}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4200, 0x0) close(r0) [ 319.652417][T11654] usb 2-1: no configurations [ 319.656410][T11814] device hsr_slave_0 entered promiscuous mode [ 319.657142][T11654] usb 2-1: can't read configurations, error -22 [ 319.704651][T11814] device hsr_slave_1 entered promiscuous mode [ 319.732616][ T34] usb 1-1: can't set config #1, error -71 [ 319.743801][T11814] debugfs: Directory 'hsr0' with parent '/' already present! [ 319.745032][ T34] usb 1-1: USB disconnect, device number 5 [ 319.847056][T11814] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.853221][T11654] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 319.854282][T11814] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.869389][T11814] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.876641][T11814] bridge0: port 1(bridge_slave_0) entered forwarding state 02:19:24 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001840)={0xffffffffffffffff, 0xffffff01, &(0x7f0000001800)={0x0, 0x0}}, 0xffffff6a) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={r1, 0x5, 0x8}, 0xc) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCGETX(r3, 0x5432, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000740)={0x0, 0x0}) ppoll(&(0x7f0000000700)=[{0xffffffffffffffff, 0x188}, {r0, 0x22}, {r2, 0x6460}], 0x3, &(0x7f0000001780)={r4, r5+10000000}, &(0x7f00000017c0)={0x35aa}, 0x8) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r7, 0x0, [0x305f, 0x5f, 0x32e, 0x2e, 0x2e, 0x80ffff]}, 0x3c) arch_prctl$ARCH_GET_CPUID(0x1011) sendmsg$nl_netfilter(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400"/14], 0x14}}, 0x0) r9 = dup2(0xffffffffffffffff, r6) syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x7ff, 0x482000) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r10, 0x84, 0x7, &(0x7f0000001880), &(0x7f00000018c0)=0x4) ioctl$TUNGETFEATURES(r9, 0x800454cf, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r11 = socket(0x10, 0x1, 0x0) sendto(r11, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r11, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x13}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x190}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$EVIOCGBITSND(r14, 0x80404532, &(0x7f0000000600)=""/194) [ 320.103062][T11654] usb 2-1: Using ep0 maxpacket: 8 [ 320.129127][T11814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.143246][T11654] usb 2-1: no configurations [ 320.147954][T11654] usb 2-1: can't read configurations, error -22 [ 320.151717][ T3832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.162712][T11654] usb usb2-port1: unable to enumerate USB device [ 320.183781][ T3832] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.194769][ T3832] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.206790][ T3832] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 320.229480][T11814] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.304787][T11654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.314132][T11654] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.321464][T11654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.409751][T11654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.423705][T11654] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.430850][T11654] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.441381][T11654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.451272][T11654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 02:19:24 executing program 2: syz_usb_connect(0x3, 0x4069, &(0x7f00000002c0)={{0x12, 0x1, 0x201, 0xcc, 0xb9, 0x70, 0xff, 0x19d2, 0xfff2, 0xd88, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4057, 0x4, 0x3b, 0x1, 0x20, 0x55, [{{0x9, 0x4, 0x76, 0x2, 0xc, 0x78, 0x2a, 0x9, 0x7f, [@hid_hid={0x9, 0x21, 0x0, 0x80, 0x1, {0x22, 0xf97}}, @hid_hid={0x9, 0x21, 0x738f, 0x4, 0x1, {0x22, 0x4f5}}], [{{0x9, 0x5, 0x8, 0x2, 0x3ef, 0xc8, 0xf4, 0x4}}, {{0x9, 0x5, 0xc, 0x2, 0x224, 0x8, 0x1, 0x1, [@generic={0xf6, 0x23, "9a316301e4e2032bff47131c4d50c3e727667e0c90de447651abc771d782f93ca26bf7953b7806e4300531858ec22f732d695a44bd3ae356a547f617f1851307ce4aff5c7e5e63b12d26d8955bf8b627c4bb02e42ee7b61d48406fa107e0ccdab96b676158f6eb2eee967a7d2e347ffd298e2693fcb962143dbcd768dd7af4f7c1b58182ca4f9c309d45ab46c25602e5d4cd7fe9f1122fa32422abb3dbb413c2190369cc6e47d7b7e80870045971f671dd66320b7975df3ca35a821193ad3a0d3a8d2fde01f138ca2cf6d9652f093fe1235d0752917bdba610e603cbb00e8c1ce99d8d35f8bd779311d4c4c3e4a4fe81d759afc7"}, @generic={0x44, 0x22, "e9f98913f1bf400bc6e0511afb7c918672564932101a37ffbc95f18f8c0eea0b50043b5142c9e01f41fe8f76ea19f8abb64f2070467e1fe08e8836ab3240d01b1a4c"}]}}, {{0x9, 0x5, 0xe, 0x10, 0xd9, 0x8, 0x2, 0x5}}, {{0x9, 0x5, 0x0, 0x8, 0x1b7, 0x81, 0x1f, 0x7, [@generic={0x4, 0x30, "458a"}, @generic={0x5f, 0x25, "3110891cf6886f9b72af19c15703d7ad70984663c21ed723aa685a1eb936b65b514e8b296e1648adc9f5a2eae5dcab0147398e8d450bf2f53b3553f2eada93506fef87dc72f743e1e64d19d0462c1fabd3c19c7d3fa40957e3967ab98d"}]}}, {{0x9, 0x5, 0x5, 0x10, 0x2c7, 0x6, 0x0, 0x9}}, {{0x9, 0x5, 0xe, 0x0, 0x342, 0xf5, 0x6, 0x1}}, {{0x9, 0x5, 0x7, 0x0, 0x276, 0x15, 0x8, 0x7f, [@generic={0x54, 0xa, "185277ec68ce1866dece792b775661ce456fdb3afe1e5ace2ca27e236daf3fe32b9d98398a1dee6dd20463ef45bd874c291569e69b3068d8a40e0394a63c55094cf1b01e2b79e4366ab92ac6b0e0b28b54ca"}]}}, {{0x9, 0x5, 0x2c02bd97d425e85c, 0x3, 0x343, 0x55, 0xf0, 0x3, [@generic={0x88, 0x2, "4ffb8d75c08bd1838f2f85da13c6f26cb03f772cd3f97cbdf468d7d28688d45e96430dd5c52a6e31a196c7dee6823192505ea1db4dd53d476787131dc0769b873e4d7a134067e122148533aea7d8eb9eb529bfcc6dd5105b9b39c15125aa817742bceeb1dfc0d850174010b6ff7a1299861cd849648cf1dbccb5f9fbceeb8f6242f773b683af"}]}}, {{0x9, 0x5, 0xe, 0x0, 0x10c, 0x9, 0x4, 0x6, [@generic={0x27, 0xb, "181705847bc2ef69ebce2071b4d4436ccbee09881f6c9ca47e5a6ea42a362f0de512438e21"}, @generic={0xa0, 0x10, "352f7fee7e3b645fd34959c1001a91884a5227133ec4626fa1e55d390db490a56b218d3cc45ac650f45c16eb7b38546cdeef0d7998b4bf31947d2e39913f6edf303ad78fe1648db7ea9ce3e8f520dbeadcedbad4c0cb15486bcdec977c6e66b73d1f49286758f2182c72ac9fa8980b6bd1efbf232412885b564f03e1933043b548945acbfca7d6a39d2eb45e96f90aa61987a55687bae59513c127c01b4c"}]}}, {{0x9, 0x5, 0x1, 0x266ceacd07a086d3, 0x13c, 0x3, 0x6, 0x4, [@generic={0x1002, 0x15, "74fcc5e2bb3c68df054362ce5937fd2ebfac3d63e9cebc1d82700104bd700b32db989471b2916da68db4a37db723ddc36b0490ef530c6efdcc2a069bf02bc3c34a4b96c3ffbae76b151522984e07e51932d8ffc0af22ce6000638450456d0cf004edc4530c79f0e02d3ea5acab2a322dcbb4e3a2d372c86269d5c48b3ee17058ce3528246a8e9a8b60904e65507317cf46e1b14dc49a8074a5444124c36c3443ca99d0ee09c502a7e25891a85678178d7c9efafcff9ce674b5ee29a6e7c5d825671c84d552dc21a503401918e9fa8281e96a909a659d0d26de9f96449abf5f8c6b1de820be042821d9fcb68a1cfc6fcfb3a423b23c68a9303d0de6b7b7a681f4a338f8d12d9d278b765140fdabb565d8704ce86398e4fc354cda54be6993f84f536a2db4a5a5bd6efc4349521bfd81c13255ab2df7ce6ab70b19a67f496d1dd8925693f3324a7f24817bcade7c42d014ca9a3b1cb20265f619591c9b0f082a9dfb3ca26d01e6a2dea5ffb5a9685d73916cc7dc2e3fdb9a6294018211779934ba4d375088202ee06c8ca005d1705024fe7abd6937b9be5139c190103de48bd876a28f3a724dde2c08bef86b556287cea3e5b0f70afbbd55a81304e5cd6cb03e6881d8b5e57737f05252a4fca33e9b840abae44bbd67924b01d53e17a8f94e87396c854d78908678f702cb596a0566d5a7f839097f9d2c6be05ff946def274ee87fc2650c35bd57415012ccd09dbc92edc4bf23cd9645ee0ddd40bab0bfa528c09769e0146fa91efa24fd47fab4523788d621592eecff1b890b655bdaffa0ccaa3b35242b5364dbea2607a6ac5ed214fdf35db46e3a1aa8168845c12fa0fa60b44118f7df7591be26a397c2775d20c36ea4a39a08b3bbe03254ea603721a74904e2a01388fc0ad812717377f3935555da0bfdd26a4948f2bac97923bf6fd34136f4a118069f1a129674ee3285f44caa40b4ea150ea951c3f2d6c4249b1c26f78d291aa040483ec9d82e7b8b091f89edd091d647b8858409a5928162f3b84aef3523fe208b54c021dac9224a4681c101dce1b1dd2121310fb1e3c44f01dd739a99f40c82712449fd44d38f1a19c5709026a26f6224f5f414929032bd2b4cfb3ef96f9d0c88fb68604e41eee2395067cd47573063966e308b8cd42e519196aa4b0e4ab4a3550f3f813928c6de0daab69db7e48d6047f1ee07efcaf4632216b6f15f2182dac7480c936f8bac459beb0757e7b91f9f315db55502f448e3a9008cb5b8a5477ed4631f92c006997f91e709b35c2a3d52e305e2a648d41bdb7c8a7522deff753d159ef13b4ac286270b738cd48de09852d336c579743c06a7f37676f68a048f10e52d038fbe42c21ecb20e3600e5996ed943df1e4e318469ca282b2d582a406eec9cb638ad26f92de89f8ba9ad6e0fa919c2739d3bdf3ca36288f3f486bf5e559020f03f19b916a79953a5a5dc8f5038d222cf9948e7521ebf0d4d95728343dbdc99874f939bcd00ce104f53bea97a448d2f210187da2236971ce38eb640fbc17fc9ed5c00bb999c501e803f4ba81db4c9d27d5ed9738bd24bd24e9af1d8a498995f5493f580287d500deb994c61e5550611d261a60a0365cf54113c7ff4199240eea7caf89f03c43980b38158bd9fe666bd37e989e2552747f32a3b3fe815e68b647e1dccc508ab82a5e9f63263cb3d367203707c38093b5c805e43125a6e867c864e4ec1d1bfe7e051449d59b2d9e87d4a10d45e498a309406269e842ae6d2fd99f06146656903a2ff7d88cd18086712802be2e544b93423e5d39f18f77f90120b649d0489c26402a6529700d561ae40263d2f6c85fc5f585cc21e776e3a543c560f6c1c2fa003afb8ab2b9f90e8be6435d921a8bcb2fd3b53bf43a6fd8c83fada313fad1afec69eb32d005cd15eced392d9e87b3cff89ba275829df8c7144c70e7251ac11652c6fa2dc510417cfc6e8f9a19dbcf9abfb311fc1da2f4531aee4bc97d645c4f826fbd5d0e5b2f3fb52f823f65f983a851cdea42464650308d43759b64b7c164f3601f25d06b987bf1965aa45fc197c0b3acded14ffe94b9078b1b63b3a6836fc63f90df6ddbea353629c58dc9e7d0660fa77e81ca028ae2ac72eae433dd4c7e1844e04a25b61280015035bc455ee872320cc4a52ab78c46bdac10194df8f0ea62aec5cb31c7e227dacc37e62fbe0c5f3419c6a16bb3848c66f01115e381499a6e9126792c20411dc13971b755e9ea1986a2bdbe50456e0fed55b1a6e8748a2e99a9cc6fd6db2b5a6a6466d776c1eeabd604f92a8b4c0ba27eeefc4d2f2a291e499dc5fcc35b92fc4446796a8ba38fe30243abc384fd448f2ac606f4835398af97a0c81737f84aa8abfdd05be1fb068fb8f43de638725adb57a1ce680f71b32d7d63b5ee4700c82b8d2a7b4b88fbe07e99b09508c4ede5d205979b93d3a7c41f95c47b8876161cfa097898317e2446b9cccb70a4976d1d83693504323d43e81cb997a2b69755ec79490846698cd202aee2878793fe144760e8b7a8178911af633a6c5b641850f4401a14dc4711017984903ab4a9fc676eda9fa3311cd24cda0acd393e1086f6d113043ba12e6bd829fc93aef380517edebe3d9ad887dbbc307a53b6aa963b21d5e48105686fd53cb01d70d80706615653146b9b1aa0b7cf6e14ebf07a229a88a216968142cf43f789ff13df59f7e44a3f384009b7703c5ead901e0dce6e7d7dfbd0656e13a91f1f1eb8734cecbc5197d102e84990f446c39af2f994371dfc058847b880cf6cefb341bbb91fd9488c3fd7ec77fe0190664a12334583ee6a19165ae2408521a56f933283d2b7c0993b7a6937d8454215a5da73d9297a188effb69cd2a2eb747a2bc0fc49ea93e9f90cf78669cccea3bb114e37061f01bd57ff969048f7435bf7e920e26310194dab52ad09fbcb35889feda4613fc4210a2275d6aca4f45520fb04a2a2d9b24bcb081301d97d85ff1fe4fba846423183f9194673fed00e63472dd6c43e7277285bc55dc7788390911ea658d61712cc369338de538e3de0a3813a6ec41ea23eb291d5d61f050916a79736508d81e8804a4886182557f071b1c10d5a16683432cbbc1eb3db8dd9261714fc1d993db8624fbcb3977cf24b774f2117b6256f7107f2beb259f7b80726a4ddfe9708d18b498f0caca41f3c1c22f1689d43e62d1486e14773576d9585a84779a4f90842ca349acef88186231525a8a13400bc6a2cdd675050f15a91e474714383ebeeee69ada07220f9c5230394380a2ca701bcc0b6a40a8235e57895d092d73f9fad3078278b91b3b16fa71374537706b4345e2dfb34d5a18f935a05e9f8876e4efccf6c715502625e0f7b2285dc58acb6fe4738d9b917e73d8dd4e797b68ad03f762778ded28c6416420792a86cd83fb7d26ab75d70e09f904d2e1dd121c0538738deebdb6cd318dca7321944b7c5f30e7a7a259773caa9f4f6d3859b4a49acc99a80cbeaed61f74089c00eee8e86fa28cdb6ae8069562e09ea915dd681efd8e7143a5b617215594afc0e4e88797421e610f7f55aa376f0e6d3577c25da6194ebf1763b12454fc4f1533e0af3bbf098b407b0c6171157208062990b5ec69cf7f7abaf53c104754c6679924a7543de33472d9a977976e90e50d1a1ab0195d86066b9450254a50e13a890c7b91af24846c2d231133fe814dd3e2a977f58b6691ce1280d87a813b3c5681c760cf16e62b32f3b36a9f05b5e0f69e47947e1298769eafdf4663a9701077dcdd6dc2ae3ae63f121e947821c8ddf11204dc2c820fcc5d419022ee8579366764cf21263021cd5063a128127a674e62aa624c808649cc1ab54bcaba9809d111df3c6e1f8d2681060f80d07e446b2cfbec90d50900d24efc04fe072e523a234719828820157cc4eacf5b6791e0357fb78400524f61fbfc4af7809883f93299f264ed3c93df6e7bbbb5425b906ce63f3907f3c542218a80e21f1b02305c3c4ee9d82ae005a8fee531d671ca7568fc6cf441e80c8ff4332653c18a8e42686238d2d9cfdd49c6a332c5683cdcbe3ac1865713e16600094a7314f15ac65adfee0a653513fcd2809ea79c94b54eaeef874a52ffa00ea7e44e25e920da4d44a728c47c48cf80d7ffb563e7ba7cebb0a451946fce663a76f02134e1131aa00c313d04f4eb833b2263f27b10a32470d53bdf91309c042dc1afa706bc1c59683e62a18c2f595d8aaa4510153cff29d9664c177daaee2eb5e9873b2a7969860ebea60bad901c65ba5bd783cdcb22b073de3d5b342719fa5f9a3c1bb43877be191d5e12c24a2ba6949dccc12be4f299d910c0a4d2e8609d46f137793a1464c1010a668b5b47d607e1ad2a902d0dbd890409c6be1ded93ee074823a58c57757b28e296be901cb525d094273751886341e03879d771a60750913af0e0f1f1ddccee011236109c8af390a1bf13d6b490fdbb386f51f6108ec6c9e93b4f1e21578af25ef5444db2ec244863e5c78297c3ca52e5b2370ed297627f9a3586bbce7b0aa13501858b1d7b4af8ea9a748e6204244d9f8e7f11e69e6279c788f5c18d917b9ef211783513f7fdd343a7dbd9f97086f86ef342972b76eddb9d42bcaec41b458d82d65d8f5a875bf164246d7b3c97fdff308684fcbf95f8923d6ba4e10f5b449ef95874c298f63b2190bc096b17d99fd09484ad746dac77261be798dbe12fbd54721991b5b225cebcd418b97f499535404575928647d8ab11e280788c320bc4b85743ea06366f1c0e1dc5e8905cb3dc0d09181676151d0775328f23814908fbc4da6b12cad59344e371a86c9ba734395c5ae7527017905036b12c3ff5f5d0922e1874be3bcf3b6fcb71e72181f49322ff5a5b62398f9af9b33d960c1b4422510cba48eb09e7a175ac453d674c240b58c8dbf788dd9ffee24a02340e8980bccb7f2d8d99e546fa9b34f96630925543df2a8e795bca34b406a5b791ccc4f9d4becaa097b8bfe0faf6c5db52a5a3694007f531d36acc5ec0c1d2e186594e8f563809306d8a79e842d01bf630e6b48434cc1ad9d9eaa55f9c24fcd137c2c6887142de333511dcceca37216b2bfcd4da0b0823a089973ba3e0dbb844104232e9d0a4f3e7502223a2ac9307e8664e43afe27fa3f6b377112030cfb64a387920071acdfa6b1bda60a1bbb1a541f4bb0774e2e10b857e3efb2a73d9351bebe28100693543c3e5429a461f72fd6042594db27fd59bf5d791abcfbd43b7ef177479f670bc059618ec7feeb56a8eda74e8947f85028a8692b991113832af9d252f5929f1f959db12072467938f840a150ac3197d7804ef7e84aa740dc38470488452e9df353d1fd3c70eb759fc698b7f146487c426a47dd7a58a57437990fb610e741f73e23df7b75f8848a8b9ab6d5615bb53b4a4d898b07e71174abc97a4ebf1744500d3be2b510efe9c5d7067a4ac11bc360e69b1d175cd3c53bca6d46428dac1f020988bfafd19f1c2ffd240ddb28b7fcae6cfd47a6b4de1b89b3fd1728c475e9ff48079fb6a760f085b52607354a491faa7eb617f1990480d19e2cc8cd9cf9d37313654251633f020f830ad4dd46a2c1635a97ab9566c8a72f130547ed9cf8b5877372cdedfddc71bebcc617dd7a7d02cd37dc51dac8f019cf62a9d1efef6319c7a4adcf5995c8f24561ca45809c1d68d634d54412e821fb5b7c941b04a0aff93abac9178adba53e5e3d8356c92ca78e50cdf9099820c56a8b10c3900979a5886d9d0e1ec68e18c2bccefbecd62ad3380773cbd347f94fe862af3bb"}, @generic={0x2, 0x1}]}}, {{0x9, 0x5, 0xf, 0x0, 0x1b7, 0x1, 0x0, 0x68, [@generic={0x39, 0x21, "498281270acb4301f715ca5e65c977b283d2b3c636011ad603f0004205e5352489b635015840cc926c0f5952e50fd5ac2c572398361a2c"}, @generic={0xf8, 0x8, "5f12443b4df889aeaaa84055d7debc51d7d1fcb174bd900753fdba2990cbdb7a0f3706f919bacc1d7e6dd81a2de056f0fdf8eaa21799f7f8afebf9cee9e1f80c30bd4e9b6b91d9066a137e86cf5b34948602fe8c378f3b8ac13fc2a7113983c8c83f27b52a830a97bd7f6847a1680a588911299bc84de00bc1e9a11175a98501fa0b133fe7ade82c19de89635674a5faf3c55e7c8ce4fcbbd7247ad018cf3ca4fc9216affed1ea3ef913f123224fe9dc09d32f37f0fe82266726ed624a34ff96d49cae0c8da70ed5f8cfb79857e1ed148df0b0da7de2367feab7e3350d81beed12206b2f3f0adcf254ce7adb88b1c077fd7fe0215a20"}]}}, {{0x9, 0x5, 0x5, 0x8, 0x68, 0x80, 0x81, 0x1, [@generic={0xd6, 0x21, "f7ae14d7a33c8e26490fd13acd8fa3fc18bd32ab76d76ba5022abd73ee5116985666f9594a4a156b3e88f256d65b4e0372401a499f1b284561763d9c4ad3ace58f24b57f32acda0cfa68a1f7e83d6068a60e3aba707b33035396f034b695268045d27374de8a189ff5b1389467672e2138879ef036b15de6a319c894286659f0d0341e49e102d496a5d3493b72ce1146525c59b45b576048dbead2a5bf829ccf0a3dc1ecac65a482c8fb0c74057dfbcc41563e85a9e80c2542665bd2a09984c0c37a3f59e06fa8e09069ff62f4a1698d16bd743d"}]}}]}}, {{0x9, 0x4, 0xf8, 0x3f, 0x1, 0x7f, 0xdd, 0xcb, 0x1f, [@hid_hid={0x9, 0x21, 0x1, 0x18, 0x1, {0x22, 0x134}}], [{{0x9, 0x5, 0xe, 0x2, 0x35e, 0x5, 0x0, 0x1f, [@generic={0xe8, 0xf, "d42aced1a9e14de1bb62abd8c4e6cebd298247a3fca72c1226b16ee34c866b8c2fdbf5f3dff9d1535e84ed13b1f30b1f7ef222b1693766f5b130a76a6a134d665c2079083be2b54541b389350020d103c94fe4757c7143cb5e17f5240f97a49c32635148272e6844ec8ca14237ec0e2d471bf7c18d8457361dd51891102167120be28407950e1a9b816985db6ae099693bec60eaa728944feb8774b3848e89e4ae857a2680ce3b6252c59196f5515c44e535f70d2abab63f9dd66d53a59b688e79320d71a632124f8aec12f8f9f9e4855c98249b2a96505912e8ef95a1550660720c42fc6258"}]}}]}}, {{0x9, 0x4, 0x18, 0x6, 0xd, 0xef, 0x90, 0x1d, 0x4, [@usb_cdc={{0x8, 0x24, 0x6, 0x0, 0x0, "5924f5"}, {0x5, 0x24, 0x0, 0x77cd}, {0xd, 0x24, 0xf, 0x1, 0x6, 0x8000, 0xfff}, [@mbim={0xc, 0x24, 0x1b, 0x9861, 0x81, 0x1, 0x0, 0x9, 0xf7}, @country_functional={0x12, 0x24, 0x7, 0x2d, 0x8000, [0x3f, 0xfff, 0xef, 0x0, 0x2, 0x7fff]}, @network_terminal={0x7, 0x24, 0xa, 0x9, 0x1, 0x8, 0x7f}, @mbim_extended={0x8, 0x24, 0x1c, 0x0, 0xf7, 0x1}]}], [{{0x9, 0x5, 0xa, 0x3, 0x90, 0x2, 0x4, 0x20, [@generic={0xaa, 0x6, "35c71e4c15b49c5f076c2c98042278390f1af16d4b8ee7dd5ed8ff21a0ab03f978e4a301474453c3028cc6abe24d5bd3e4cb8944de34f4a568583d05788c725d9c627a66f0080f3db99721eb2d69e92f039e0b25d5632c1c9f35b1e22514fbade0288ec3d1357ba3a618eea3f2d6a34c5123f135abf06dc618038fcd58fcec6a06171793ebb680baa976a39573491a7e42c41dbc7054135369b2d48c47b8cea5fd4929b76b74f895"}]}}, {{0x9, 0x5, 0xa, 0x10, 0x22e, 0x7f, 0x1, 0xff, [@generic={0x8e, 0x21, "79e7cd24bad66881914d8cbba737d21b66dbafcda99c9acc3014b7a7ec0710331938d9de1f7e74517ece64e98a8894329eaa0004991d05468f527344fa202299afab4cd2f9829d5ddbcbc84c59b83a465965473c620c650c1b6c3595f6d43931bb24618af085854fda62de9d0d3030beb73b6d4d0675a5c9db1d39b743c47a2b1101e78110ffe11788dd791b"}, @generic={0x8d, 0xb, "4783411ce38ee6d2dfd3874f79b997156fa2c1d042dbaeb5f5a3dbb5ead09d30d7808a5a471a0316721577bded9d4271668924d6e819d857ebbb005960e65db7c701fc28c97909ab6c6841a8642ff7d2cb79f5a5f85d9c46a643aad052d03c734bc16965814f8d363c9dae8033bd7582a20c5a852dc3417858244dfac219b9be741dd808f1d83f8f7ac81e"}]}}, {{0x9, 0x5, 0xd, 0x0, 0x4d, 0x5, 0x5, 0x9}}, {{0x9, 0x5, 0xd, 0x10, 0x2df, 0x8, 0xe8, 0x7, [@generic={0x2, 0x11}]}}, {{0x9, 0x5, 0x7, 0x0, 0x15a, 0x4, 0xff, 0x7f}}, {{0x9, 0x5, 0xe, 0xc, 0x367, 0x81, 0x7, 0x20, [@generic={0xcf, 0x5d, "792ce526d27078d6e969438fe9fbc3ecd76055e5183e5c4f8d56a4121020618f4b2a219b04b4354a3581749e226064806d59d2476890c609f6aa6d9ec38c9a36f81105e86cb71ced989615405b7edc308d2c1c4542f163060fd72adbfeac973d9868d8278bbf43dd31cb4bd4fff5d71314c8af42e152b4880b948bd970b28f0d3072e5a60b674f5edf2fc66bca6bef1dae08c53ea4febbb1027bd3fd99d5398f50480457147593130ef39e979711063ef98a47406167373c3e3c6c64edbca459731e18d96d9ab3630753133920"}]}}, {{0x9, 0x5, 0xc, 0x0, 0x317, 0x1d, 0x1f, 0x81}}, {{0x9, 0x5, 0x2344f6e0ec8bb19f, 0xcc5846d1f97f7670, 0x1a5, 0x8, 0xd8, 0x5, [@generic={0xb, 0x58, "baee3cb8f711e49f06"}, @generic={0x2, 0x21}]}}, {{0x9, 0x5, 0xd34001fa6130d094, 0x0, 0x3c6, 0x19, 0x2, 0x1, [@generic={0xfa, 0xf, "7d72f82280d85956a525f0af5aa5ae740622aeca258ce391c6746e3202eead839c88474ab6417995173d781df062093e51015c13bfea935d35271f638c9c58a148802a3e88c826a0e104ce1ec7da0d387d366b20022d6ee2bd4cb709b56edaedda32b4f9231181e4fdbf24270cdae302a636ed33b359ddf6318a977ef557b08b4f5a6e675f49bc5c9cd35db90c05cc101f6beb3860345d5c38b8170281752b9863215f9342a60769375f339725517b8c319857677147b84822f025691e597d808d5cfa398ada9f2c07450d45a249694aaa36d397e64ed40d7bdbfb8bf78517f27942b8e1f1ad288494e309ce9bde3811df067a89163fad29"}]}}, {{0x9, 0x5, 0x80, 0x2, 0x77, 0x9, 0x7e, 0x1f}}, {{0x9, 0x5, 0xe, 0x0, 0x395, 0x9, 0x7, 0x4, [@generic={0xe, 0x32d8703f0eb3f488, "76dc148ef649b7fc9945a2df"}]}}, {{0x9, 0x5, 0x4, 0x2, 0xf3, 0x7, 0xff, 0x1f, [@generic={0xf, 0x5, "37d93126de11d8af176e6fdb17"}]}}, {{0x9, 0x5, 0x1, 0x3, 0x176, 0xbb, 0x2, 0x8, [@generic={0x4e, 0x31, "2daa169068c92ffa3366d23c314eaa99c76bd3638de8f11f54fcc0e565d022908ad9cc26ac90b9ad76bcc1f55e2f754621b2a4907fcca5efe18a210029bf7e725eb132312a056b4dff2520e8"}, @generic={0x7d, 0x22, "6d23185d0a09eab9d8674896c731d2ca46ed5728623e08e5a521a1b4a6ebaa1783094e08a397eec0181226eaf4b575329def0b8eaf960531b8febcd37ec581b47d58c233f1b9c99ba5d70f213c5a737ceeca5425ec3ea4b55698277784f95258991db0e0dbc67fdec86c9a67d7d350d7d34bb75ac245078f402d5c"}]}}]}}, {{0x9, 0x4, 0xc, 0x7f, 0x9, 0xff, 0xff, 0xff, 0x0, [@generic={0xbb, 0x25, "56c070372aa867d44001eabca07e833576d0f821584e26abae3385696099f37947fed579d9445336933aaf6b55e319f17d42fce4f3577853202e0dcec0d345b766331ede5307559ddb965ab90e7f307db2fbeb2815d6057e52fa03d3ff2db770a19f38912742be7e5d61779675df265eca8e26cae141cc27521e693f1084a3f7f954b1b4727b3172208a39bb31502b47c67ab4229cc9e285d129e6c2ec8df480cdb385db3a7d3c94268e01e67fadfa4990694e479188b35a3d"}], [{{0x9, 0x5, 0x2, 0x0, 0x29, 0x3f, 0x0, 0x9}}, {{0x9, 0x5, 0xd, 0x10, 0x2d, 0x1, 0xfb, 0x8, [@generic={0x5c, 0x22, "b68b9598b5ef0167d1ab703cde23e8472f33d4fe2e7460636e86a3c9f8f1a3b6a35974f728c7641bed94587b9b8570a4b15c79b87c37e0e97c9d83ba673cc952173e1c2370008f5285470d1fa770ebb426414b065b95eb216079"}]}}, {{0x9, 0x5, 0x58bf954933a91be, 0x10, 0x72, 0x84, 0xff, 0x2}}, {{0x9, 0x5, 0x0, 0xc, 0xf0, 0x9, 0x6, 0x0, [@generic={0x1002, 0x2a, "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"}]}}, {{0x9, 0x5, 0xf, 0x10, 0x1c6, 0x81, 0x4e, 0x12, [@generic={0x72, 0x73, "0d650d2714b2b0c1ab5416d1f7c6849b58779294eb00dd64da815d9bfaca9c889cbd857096e1dfcf81977ee29dc21e5b3f401057023681713c65f7901d3ae99a9a223abdb0614d69b8f0756576087bd3a0b3dac6d8f0aa97d185b4e020af83a665e891b29d1e7919e00ac7016c103705"}, @generic={0xce, 0xd, "57a19ed3cac03bdb0d3c60c72ac4ffbd605a8c0af6e9fb8cdad2241528396446de4b2e8889ea748b766159a8b1639902e1b3a38e7d9bc630d08456122ea8f5ce63581812c2c5178b110af2cfb79f002988af1eec579825cc7c4fe265da1e2a3bf4ca7fc03d8fdd92eb8a5c9780e41ad88a5264be84ec14e7193603d72091bc6736d181548dccc323f17007bbd254f31a91742198cfde06e0700294532829842fcafa476591929ae60c550401ea9e7f6cbc54679978ae80c637b75cb54e644ba76b473976356746c6482ee325"}]}}, {{0x9, 0x5, 0x87, 0x10, 0x3aa, 0x2, 0x1f, 0x1, [@generic={0x1002, 0xb, "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"}, @generic={0x49, 0xf, "9cab33e75270419792459f426f5622e478fc3d80532a1f0d592fffc53e1ce5fb9e7778d437868f4b05ed6cc461eface0a5f86c442d74541bb2c944e7609d66a21470649fb30b30"}]}}, {{0x9, 0x5, 0x6, 0x1a, 0x325, 0x0, 0x0, 0x3f, [@generic={0x8c, 0x9, "57b3a21e7b2d48854cd32dbed2bb1056a31d5124899d90403f4234a8be8ed48137c74489cdce9f96beb34770cb563e96885873fdcc0880d3193d360e0bd92535570bede0d5d5c0667021e86a2fe064075812f02aaf8c29ee7831cc7dc3152e05fbf58d4478b2f730ba29c8189f96e17b50d1707fd64ccf61d314ab47c3a763cb83eae5c40faefa0241d6"}]}}, {{0x9, 0x5, 0x1, 0x0, 0x26, 0x5, 0x76, 0x6, [@generic={0x31, 0xa, "18a2432277d2119f57018678081f8ddde7fcda6acd5eeccd5a6627ec8a898c6aa42c66a975daac817e387804acaccb"}, @generic={0x74, 0x3, "b28df2c8d91bdd9ef453467f9013851361a37a870b5a92f7b30e662d71cd33eec43860a883f6c32ced9911ea0c691b33e8bea8ec4fcff094a13f323798243dfdafdb2535f45d4de1a364762972fa4a7843a7360755d3c7f0c6b222841e48ac83a3cce29c0bade2053849362b6cb520371971"}]}}, {{0x9, 0x5, 0x0, 0xa0b8aa57f3b5522b, 0x314, 0x6a, 0x8, 0x5}}]}}]}}]}}, &(0x7f0000000100)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x310, 0x80, 0x20, 0x1, 0x712c0283356a2cf8, 0x9}, 0x35, &(0x7f0000000040)={0x5, 0xf, 0x35, 0x2, [@ssp_cap={0x1c, 0x10, 0xa, 0x0, 0x4, 0x3ff, 0xe100, 0xfc00, [0x0, 0xc03f, 0x110, 0xf]}, @ss_container_id={0x14, 0x10, 0x4, 0x3f, "6b1bdd9195dd701805a1ef3af1a042b4"}]}, 0x1, [{0x7e, &(0x7f0000000080)=@string={0x7e, 0x3, "d04e60bc5db36fa49fd134967423a691ba95343e6172bbd8fd9f49737e13c40529bbc480218c4dc3ab1976b2f448d1a33e47ce2b04468fbe9090fdd84ae8e369bc65451c7bc4c435f662c8a958c04259ae40bdea9371d65a7fac8ce3b35609dfab30d414293bcf68a0ffe1bdf62f6200b1e435e1fcd26114c57424d0"}}]}) r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000200)={0xa00000, 0x0, 0x20, [], &(0x7f00000001c0)={0x9a0910, 0x3f, [], @p_u16=&(0x7f0000000180)=0xeb8e}}) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000280), 0x0) [ 320.467039][T11654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.476139][T11654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.487899][T11814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.518051][T11654] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 02:19:24 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000040, 0x46d, 0xc211, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x800000000003001, 0x8, 0x21}, 0x14}}, 0x0) r2 = dup2(0xffffffffffffffff, r1) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, &(0x7f0000000140)=ANY=[@ANYBLOB=' #/'], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 320.639084][T11814] 8021q: adding VLAN 0 to HW filter on device batadv0 02:19:24 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001840)={0xffffffffffffffff, 0xffffff01, &(0x7f0000001800)={0x0, 0x0}}, 0xffffff6a) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={r1, 0x5, 0x8}, 0xc) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCGETX(r3, 0x5432, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000740)={0x0, 0x0}) ppoll(&(0x7f0000000700)=[{0xffffffffffffffff, 0x188}, {r0, 0x22}, {r2, 0x6460}], 0x3, &(0x7f0000001780)={r4, r5+10000000}, &(0x7f00000017c0)={0x35aa}, 0x8) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r7, 0x0, [0x305f, 0x5f, 0x32e, 0x2e, 0x2e, 0x80ffff]}, 0x3c) arch_prctl$ARCH_GET_CPUID(0x1011) sendmsg$nl_netfilter(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400"/14], 0x14}}, 0x0) r9 = dup2(0xffffffffffffffff, r6) syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x7ff, 0x482000) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r10, 0x84, 0x7, &(0x7f0000001880), &(0x7f00000018c0)=0x4) ioctl$TUNGETFEATURES(r9, 0x800454cf, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r11 = socket(0x10, 0x1, 0x0) sendto(r11, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r11, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x13}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x190}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$EVIOCGBITSND(r14, 0x80404532, &(0x7f0000000600)=""/194) [ 320.842742][ T5] usb 3-1: new high-speed USB device number 4 using dummy_hcd 02:19:25 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000005080)=[{{0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f0000001900)="c6e5557dd51780b404927d86b725ef30ca15f1d0b70750ad845e47329deb77cebc419065010d6e75bfff40abf63f3616706dbab6af04d7d040f06307aaef4a712ff0c0cd61", 0x45}, {&(0x7f0000001980)="982f267968534c903c6bf61decffff3883d01a00dff7", 0x16}, {&(0x7f00000019c0)="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", 0x1000}, {&(0x7f0000003bc0)="8ee2900ef815ead32c6af3f7dd5ceb293722cb24855646c5a579626b6440bb65ca2ab53e965051b2225fc6bde24effcbdda73efe8483459b88c9a360b9dd21e9076e5f1199b3a3a57ce85a669a3d91b9bc8209c6dd941697b3c773f1889a95106e858c2e3d4449c0e275b968d58374aa64535ad4d285411aadfbbfdd8f0e8deba0119fad2a459e37e1729f0da5151a67c37c48a5ef0dcf5b1fb7090718bb978f6935bfc7fda1f0934242e5b10b9abbd6fb9f609642fb5a20794a7f8ef816e071aba2b3a2013634c82c5d3eea9d3caf86107a98fbf1ccf1e7f4753203b32569abfa0fe08b7e59f08362bac5671e0b541fd12aa0cb2a3a8b138d002146ca2689213f3f9f18c7d2c944f17213ca5dd87e07575c417315e47c731410132c9d76e14cac8c4456d74bc56598d82e91bb8681f1362989768e0b63bbfb5c4d3ed8d9a91dddd741058745fd8fc0d7b7cb6576bffcdda6f24529263088221e6986a260c924b171834b8834a2482fc74cb44f6337cff96f788ececa1396a36e9e5fdc7944024021e66c951ea96728084d6c68e7da2249135fe1abcff3d7d35f7cbf4bde4690fd2a5f7de878dd06237a9c1651130cea1b817f682bdfbdbf70f25f22a0411fd7fd3eff797a88d8f72b1d487bb2f851134396af5cdb2fe84ea9aed0084da37ea78500274f8a98c50ddb17be9040cce51e7db6366a2aad2c261d1051626763fbed2f5d687cf786dec4ffc770ddcb0e53673c2783fac4a1b8fcc6c97e150b4d73c292f591f8364c0a7d36e19611a493cd729c29b66189779bfc25b9249bc38607fc00672999221cb2931d8ff67840be864e054ef6663d32d156fb0098c2fb3be04dde6db5eb5a14f95df3151546e38e8900477d9509a1cefa47c29232b0f50ac801f9aeae0ede1f7d35f56a2c81aedb4421a97e206aefdab93230cb69074a89d0e191a925f8944e7570c02ec516fcdd98031207f13c12fe0f90cd976b24b0e6237b6fa8afbdad749f9f342a5b35a515ec842a5812d2febca385f3eafbd78a40e4f124e243daa17967c9c149bc761e670a4124cda5165d59f4e5c4e41ed74bd85c4e543d7d330c1a406f6802c25cfc2339f78c90f3ab7852a7580f7f5569f3ac7fff09efca8530f86ae45904b31c52bad4843c2bf183c42834fef368e549360e3fc8817cb534ba79fbfeb6eb2142a717a6d927a03254d3ae3040933fd5c19ecadfc68ea467bd390677c3c90ecbf69a794237a920e1cbd0d7880e6d0642b2bcc5da368c8bd36c546733931ff123ed3776fcff2b82253c1942db799242a9045a58f921f9eb84a8b0ec697a0ae897ce7e0985ad8883ef4e1fc4d7978e29b56876c502497496527971b4473f581a4bba88e8b51debe7367e87c10b430ed38a37afea172ca510c4a8f0a823cb8e415663bf64622e0584c3efa995503b283e08085464f7086c834b8e8e3a60175f61fb70ea58c277d0d4a6a813cad9b162c825629e1cfa37358c0a6e34504ad37557fa086145bfc296b94ca6b4184713932a0c01c0d0625984637b7b1b8a350f16b1f826161c2dbd7eb8e7dfe1e69f180f074e89a5a304d636901d2adbb2723008041da0cff2321ced119f2b5ef1033d8c4824d6430e3cd52d3b181717da55bef00317e7458937766043ec5ce4f063594c438ce6743f73fc67551b4859ccd5f90889bbeac2e1a6fe70f051c1da8142657ba2aa92095e56641b3d6f4a631921caada36f99f700c649c70a9ff4486bfb0ad18bcb41c551e9afcb9af6149d05f700ae3a543813f30bc1abc67bb383aadb5497f749a0ec8f46f3d72a7c573e1f051069ee5405e5ec680a105dc05e8d9ecb2dafcb85ab560dd3321f7f91531db3690edbbdfecb778aa0258f485e082ad7d63dbd712f85484537e4a5d993ed1f1ce2085c50a02a69cb1286272a7ad8d50f70faf3348844fe726a82fafbecf4f92256081bd1644bacdf9a91662a3b957c820a81af5e6d104d4ef23c0bb896d024c9d65c4140657691189278001fbedd404bd94827d54d4ef68551b9f31577a7d6e0ee19456d8534fe1b189a9d9aa9eff68a0d6938dd4b5ab4a2a734a3d8ad8ac851440c744699440c4c960084fc083f22eb278ed1ef562c5ed13753d49a77f45c7cff1bfbf57902b7c1501531f0d70f56797e8943573eaf900d1505ac2f6e2b9fed24e53c2ec6c7a9723dce77c6799c1c16b7933a1f56cbcbe836dda162d73112d4de2448fa860d940c2bbf1a55fe191428f778e266f5adb58fb7463654f14fb14ea2647f14d4eeeaab733c6869c93d8270570a466559f48f61d37f0a72b809133527d05befa4729cc1ea3a56a0a4ffbed3d3b8d141330268a616d01e709870e6c75580d8aa66cf560c1188f5585e4be96bdc69874e422547f47117dc7c9bd968755aeff920fb646a2342d071dbf5598e76f9fd2193f62bd703f14e2abac484a268ba156d567e1a4ce6be944642030c7ccb8fd154991ddd524922c43b9d141f1a77a91792e9d69cb695489796c1f75be4bfd54b5e88dced412abeb76a4d3830dc2c728613fe410190370c86f5fef148ace2539f88e6c1d02600d7580ce711dcb53de16437aab94dcc9231fee741571f9d0edfb0af133c4b5e7dbbf659106a9b1e0b29a5b2369f09a1c151630cb10775f98ca2395cc8b4c17d319e4b66e5c1075d8881c1f99b6b3ee1f76be3dccad045a8df63d69be09bfb8070f30abae7f4c2b328e2af76d00cab8c08cca6197d79c247bc0413f1072faf148df0b76289457e67cb7439ba2779abf0597b9841575470e9d8704e248264fad6d5a53dcc5dcfee7be47f14cf85dfa20a7195587866504107acea6973db66cb693f22ca4ddd1227d55228d012b910aff5e5c223e3fa7a546bf4bfd1eddf37cd21084e3cad0d69cd3cd3d91bb8e4bcda0959c55b52143d2fbbe995ab635e58f6a3376caf5ea388ba9af1eec8e6212bce1cbc005c54142633c8ddccb2548dd6171f03e506985e35b39c9c2adaa52816f30daf93ede73120c0159c956cfdf0e52f16b6c6fe927adca7621d72df68238f5e33ba001612df81dd1d141bbce15067372618d50d46b4fbe31a8703acd121ee2f07ab300d5fb80008ebaaa0c4156b7dc13b444f02fa0acc2a10e9218427c5f61a5a88c959202bc6c8eebed6bb9f131c080dc4d8850bfa6167a610a8cb3dc8f501bbc110fcde705d8ec24f9d5055038747492042b4c810d636085d2dc213d9aabcd87bc81822ab28fc93b2bcaf1f54df57a466fc9e9f7ed4e2cac6e3b9f1e843a2f064d8c018a267f74435d1faafaf0f93defaa8ef151698df9875ff0301e179a5dc61ccb2f261b0048629c3436104fe7e173f803bf9693441aa72f55e9b2b2a8cad689a7bc88fba1a7371e889638116571ecc67fd3b2062fcec8723a96a3ef17667233cbcfc84c38989b6bdfac52af3b55e0b130cfd23bc371bfe7853669a9e33c95816bc4e9ed499f2f937b2bf0d6d4dadc2a28a1dca541e14144f52fbb4741e828ca75bb4027fc5b7b3237d4cdc87734bf9d4303ee1332351707fcf560a52fd0079a8b550dc4009460ae644acd8c37672afcbcbe3d23310b6a4ff132062ae145015c75c3142d31df20d701fca4388bf4ac9322aa1682990c707eb76d69800cfb11fff3ef6f3efbdbb3a14073b55e21a7896a1a41de791e3dcc34aa07f8e511a05735220566658a08c82df72df68ade2e4ff2b198f05898557aefad5fc71b3f363d962643673bda0356a43e23ed3f84b95fca54789315df6ed4c8da06d205c1fb1e327b911784f1de682328607c23495add4d29a60853e5d7b787ea41cf1f910725f67682124568414e7b1cce13cb1bd36ae5eaf1b835270351cd4dddad5007bfd40b089bb3e8a6abba9804c43e1e48bd5498b3ad691a9e2e32a928ca0dc3bba2e4b0fe60fbfbf50386c2c601fbd417916d586ef6a4bc05b904ab6b7659b08cb21a2bc2a84e4db1eba5669147e9e23ea589f18c266fe6de407139198e5c05de348132252566831184f9dc28b8af3a00d9489a50a38575b96cd630552d030579edb88927f157b7553327913a0a306d59b3a48271b312c9c60feba45f24c8924855dac184ec4b8011c38135e192adcc9585a607801e30a568866192334cb8276e8af6dbcbdeaf028a12bbf463c507db43a1959d33dd0aa58e792e5863368816711f67987c5fc108ac4873ebbe0a81b6f104ff39a60d1566501f609464df70bc95f26d129263fd69dc5e21da5385ff12d1f47643debaa1d3a77f1de52ea8b35574cae110687be9a1a3398a12458b694929ac541570d09ccf7da4fb0c092fbbdf00bd12d92d48d3ee5b254c8fc76c5d3e8b58ec42ddaf5d903ef320aa964c9f3bda677fffbccc4e6c424972b91de756c34a8dc1c4360348a8b8289cf6d1996dcf0a1863c3ff5e77960a2a0b4a8b12b94a6c94da6547651488b2cf8328c3402521a26b002a4595d054a8f6e6fd90f36d4496f4f8fd7b9b6ee49c924238a35b12bab7a775a9e6ef4d2c711c27a215e8aad9cee7f5011daa57bd40464765fc6caa297baae6c792aa3284ae56a7258659b16634c11229217cb8695e1738114b8525c0fd3eab157d0d48ff69b6b3aeb8520ef565e5bcb19b3589dcc8b116fbe1358bb10de036f1e4f64fa3b21fa23655aadc0ca042081ac660dfdf796ac17454149afa504f92daa793160500bc2007da1cfad7b27b930dcad57dfae1bcf29a5d74bc64fe6f53e4ee8188043bf98b257ec45ae7e92f00239d25d6ec9a74e2ab732bab02763f4ec035320f3dbc4efb5308cd7d85507760d2ba941a7d4f1ec566c0e4d335fc86c0ad1d85b2d66468262460bd2263d73c5c9c40b58ca", 0xd62}], 0x4}}], 0x1, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89a3, &(0x7f0000000000)={'gretap0\x00', @ifru_mtu=0xffffffff}) [ 320.962301][ T34] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 321.095373][ T5] usb 3-1: Invalid ep0 maxpacket: 512 02:19:25 executing program 3: mmap(&(0x7f0000000000/0xdbb000)=nil, 0xdbb000, 0x1, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x3, 0x2000) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x101100, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000200)='cpuset\x00') r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x2, 0x3, [0x4, 0x0, 0xf99a]}, &(0x7f0000000040)=0xe) openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x802, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000080)={r4, @in6={{0xa, 0x4e24, 0x8, @remote, 0xa0000000}}, 0xc50d, 0x7fff, 0x40, 0x6, 0x7}, &(0x7f0000000140)=0x98) fsync(r3) setsockopt(0xffffffffffffffff, 0x800000010d, 0x2, &(0x7f0000d14ffc)="02f9ffff", 0x4) [ 321.242404][ T5] usb 3-1: new high-speed USB device number 5 using dummy_hcd 02:19:25 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x800000000003001, 0x8, 0x21}, 0x14}}, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000000)="39997d4fd5f66b5706253824a1766bd3a976d28d6b7f147c041d37cfeb1277d7dd76a11958bf46a44393a6263b554bb650997d1ac8ae0f727664a5f914b3bc502d872490f83a33b7a7b9683f2b43635cd9098bcafa1a1d077b3b3ce17f136a789cb9a3acd08253a4d7407e654a01253ce28890711724bcc4376fe4cb57ca354b25006517fd4cf0734ec76ed71a3787406483c9ed5bbc83d6e97de1d8c27f7cd5d5594d10ed39d728cebc12e222c0477dc9b2085c6f8ddab737ecee45f3d7156a39b88145c4219c2780bfeddbe7d12f2dd5b53e73401aba81e55b211ad362cfb7100d63a08af7fadfb76d295b2a68cb709bfaac9a955c", 0xf6}, {&(0x7f00000001c0)="cf5fadd02998ee038fa28f2f175d72e5ddd5cb17b022dd6a3d5842cf35cc9b5563f87c67cc6476957be8b36f10570dfa05e419379bbdc809239709165cddcb74dee9a8cd2ffe0203e8f472705afe2968e86936ce6c06e6d8212e4e05b8e8aa785f4545da8d81c1625023713f0b14f2d48fe309353583410ab97d9c080f788b85e7a06968f3590e", 0x87}, {&(0x7f0000000280)="893d4db593a7a4c9929b66b474c39d44f8dafbea513ff7c55d97e6682d9a8b23aa782fea2c8251c5cee1f81c879e9d3aa754eac16f2dc4969b32ab17d5e36d3f260f6beb51ab8881a1c9a708a7a04bd3d3a8dde175b0784fcd85d38ad1d4f900182ef0c19f374afaf46dab4944b7c9745fd3404b69f0a0af4c9a5cd9732c64bdf51c99399a6032dcdcdcadf4060ad87224a6cc3c", 0x94}], 0x3) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, &(0x7f0000000180)=',xt4\x00') [ 321.342479][ T34] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 321.353596][ T34] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 321.366572][ T34] usb 2-1: New USB device found, idVendor=046d, idProduct=c211, bcdDevice= 0.40 [ 321.376098][ T34] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 321.395220][T11858] devpts: called with bogus options [ 321.404044][ T34] usb 2-1: config 0 descriptor?? [ 321.412540][T11859] devpts: called with bogus options 02:19:25 executing program 3: unshare(0x20000200) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/mnt\x00') socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x501802, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400204) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000080)=0x3) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1012c0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 321.482385][ T5] usb 3-1: Invalid ep0 maxpacket: 512 [ 321.488368][ T5] usb usb3-port1: attempt power cycle 02:19:25 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9c, 0x10, 0xa5, 0x40, 0x2770, 0x9120, 0x2da2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xae, 0x0, 0x0, 0x49, 0x15, 0x44}}]}}]}}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x521080, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000080)=""/46) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:19:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setxattr$security_evm(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='security.evm\x00', &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRESOCT=r2, @ANYBLOB="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"], 0x3, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) creat(0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='lp\x00', 0x2ca) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) listen(0xffffffffffffffff, 0x0) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0x72516111, 0x100, &(0x7f0000001880), 0xffffff97) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) sendto$inet6(r3, &(0x7f0000000000)="872af9893200004dbc00"/20, 0x14, 0x0, 0x0, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 321.861168][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 321.878231][ T34] logitech 0003:046D:C211.0001: unknown main item tag 0x0 [ 321.888118][ T34] logitech 0003:046D:C211.0001: hidraw0: USB HID v0.00 Device [HID 046d:c211] on usb-dummy_hcd.1-1/input0 [ 321.899735][ T34] logitech 0003:046D:C211.0001: not enough fields in HID_OUTPUT_REPORT 0 [ 321.983355][ T3832] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 322.079482][ T12] usb 2-1: USB disconnect, device number 8 [ 322.214276][ T5] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 322.354551][ T3832] usb 4-1: config 0 has an invalid interface number: 174 but max is 0 [ 322.362962][ T3832] usb 4-1: config 0 has no interface number 0 [ 322.369183][ T3832] usb 4-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=2d.a2 [ 322.378375][ T3832] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 322.391080][ T3832] usb 4-1: config 0 descriptor?? [ 322.437953][ T3832] gspca_main: sq905-2.14.0 probing 2770:9120 [ 322.502427][ T5] usb 3-1: Invalid ep0 maxpacket: 512 [ 322.651612][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 322.664082][ T5] usb 3-1: new high-speed USB device number 7 using dummy_hcd 02:19:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000000)={r7}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={r7, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e22, @multicast1}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f00000001c0)={r8, 0x200, 0x20}, &(0x7f0000000200)=0xc) sendmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='b', 0x1}], 0x1}}], 0x1, 0x240c0085) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x5f0e, 0x11, 0x0, 0xfffffffffffffec9) [ 322.842495][ T12] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 322.862635][ T3832] gspca_sq905: sq905_command: usb_control_msg failed 2 (-71) [ 322.870449][ T3832] sq905: probe of 4-1:0.174 failed with error -71 [ 322.905495][ T3832] usb 4-1: USB disconnect, device number 2 [ 322.913683][ T5] usb 3-1: Invalid ep0 maxpacket: 512 [ 322.921484][ T5] usb usb3-port1: unable to enumerate USB device [ 323.222734][ T12] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 323.233982][ T12] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 323.246989][ T12] usb 2-1: New USB device found, idVendor=046d, idProduct=c211, bcdDevice= 0.40 [ 323.256177][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 323.269016][ T12] usb 2-1: config 0 descriptor?? [ 323.575363][ T12] logitech 0003:046D:C211.0002: unknown main item tag 0x0 [ 323.596369][ T12] logitech 0003:046D:C211.0002: hidraw1: USB HID v0.00 Device [HID 046d:c211] on usb-dummy_hcd.1-1/input0 [ 323.607934][ T12] logitech 0003:046D:C211.0002: not enough fields in HID_OUTPUT_REPORT 0 [ 323.632251][ T3832] usb 4-1: new high-speed USB device number 3 using dummy_hcd 02:19:27 executing program 2: r0 = socket(0x1000000000000010, 0x802, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x78, r1, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x19}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="60ce96bef134d476b248e15279bff6d6"}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0xfffffe1a, 0xe, 0x4e20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}]}]}, 0x78}}, 0x802) write(r0, &(0x7f0000000900)="2400000058008f9b01000000f4f900230e000a04f511080001000601009f080002800100", 0x24) 02:19:27 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000040, 0x46d, 0xc211, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x800000000003001, 0x8, 0x21}, 0x14}}, 0x0) r2 = dup2(0xffffffffffffffff, r1) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, &(0x7f0000000140)=ANY=[@ANYBLOB=' #/'], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 323.769336][ T12] usb 2-1: USB disconnect, device number 9 02:19:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6e3bd"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 323.833778][T11891] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 02:19:28 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x200) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$packet(0x11, 0x7, 0x300) getsockopt$packet_int(r7, 0x107, 0x40000000000000e, 0x0, &(0x7f0000000000)) getsockname$packet(r7, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_TTL={0x8, 0x4, 0x5}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r11}]]}}}]}, 0x40}}, 0x0) r12 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) recvmsg$kcm(r12, &(0x7f0000000480)={&(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/168, 0xa8}, {&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000000300)=""/36, 0x24}, {&(0x7f0000000340)=""/38, 0x26}, {&(0x7f0000000380)=""/100, 0x64}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x6, &(0x7f00000023c0)=""/4096, 0x1000}, 0x20) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_TTL={0x8, 0x4, 0x5}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r16}]]}}}]}, 0x40}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x22040009}, 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x11c, 0x0, 0x4, 0x70bd28, 0x25dfdbfe, {}, [{{0x8, 0x1, r8}, {0xb4, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r13}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r16}}}]}}]}, 0x11c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80a0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$alg(r1, &(0x7f0000000e40)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r17 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r17, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r17, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 323.992451][ T3832] usb 4-1: config 0 has an invalid interface number: 174 but max is 0 [ 324.001121][ T3832] usb 4-1: config 0 has no interface number 0 [ 324.007833][ T3832] usb 4-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=2d.a2 [ 324.017105][ T3832] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 324.049661][ T3832] usb 4-1: config 0 descriptor?? [ 324.067833][T11899] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 324.086962][T11899] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 02:19:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6e3bd"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 324.108345][ T3832] gspca_main: sq905-2.14.0 probing 2770:9120 [ 324.182642][ T12] usb 2-1: new high-speed USB device number 10 using dummy_hcd 02:19:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000008c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x44800) r1 = syz_open_dev$vbi(&(0x7f0000002e40)='/dev/vbi#\x00', 0x0, 0x2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x800000000003001, 0x8, 0x21}, 0x14}}, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000002ec0)={0xe7d, 0x5, 0x3}) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000002e80)) recvmmsg(0xffffffffffffffff, &(0x7f0000002d40)=[{{&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)=""/237, 0xed}], 0x1, &(0x7f00000000c0)=""/11, 0xb}, 0xffff}, {{&(0x7f0000000280)=@can, 0x80, &(0x7f0000002940)=[{&(0x7f0000000300)=""/229, 0xe5}, {&(0x7f0000000400)=""/219, 0xdb}, {&(0x7f0000000500)=""/87, 0x57}, {&(0x7f0000000580)=""/220, 0xdc}, {&(0x7f0000000680)=""/67, 0x43}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/91, 0x5b}, {&(0x7f0000001780)=""/165, 0xa5}, {&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/238, 0xee}], 0xa, &(0x7f0000002a00)=""/135, 0x87}, 0x7}, {{&(0x7f0000002ac0)=@caif=@rfm, 0x80, &(0x7f0000000100)=[{&(0x7f0000002b40)=""/236, 0xec}, {&(0x7f0000002c40)=""/167, 0xa7}], 0x2, &(0x7f0000002d00)=""/37, 0x25}, 0x6}], 0x3, 0x40000000, &(0x7f0000002e00)={0x0, 0x989680}) [ 324.314290][ T3832] gspca_sq905: sq905_command: usb_control_msg failed (-71) [ 324.321947][ T3832] sq905: probe of 4-1:0.174 failed with error -71 02:19:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6e3bd"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 324.364314][ T3832] usb 4-1: USB disconnect, device number 3 02:19:28 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x4, 0x100000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10000000006, 0x4, 0x40, 0x3, 0x0, 0x1}, 0x3c) r3 = getpgrp(0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) ioprio_set$pid(0x1, r3, 0x0) ptrace$setopts(0xe70c, r3, 0x101, 0x4) r4 = getpgrp(0x0) ioprio_set$pid(0x1, r4, 0x0) ptrace$setregs(0xd, r4, 0x7f, &(0x7f00000000c0)="a35d0e635d5b952f0ad251af846b6b35b65340a45b6e3994ec25a43aac964f3534a10b33a552dc38b259bd5a5b34230c04e8d1df135b4ca08b8949b9d105408cf55cdaa6ca79733135af2f06436211b93d685d08ddf9b80e2fc7e30c4d003583fb1deb86fda5d8d2fb5ff31fb82f5c8d2c010a82bf20d1dda98d50d860b54ad0981ce692a837aceddadcf7120a68d77eae98f04f0c51a20507c275cb2c215304e40a1f66a54c80150a4da6f78fb7db") rt_sigreturn() bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002a40)={r2, &(0x7f0000001a00), &(0x7f0000000080)}, 0x20) 02:19:28 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x200000001a, &(0x7f0000222000)=0x9, 0x4) shutdown(r0, 0x0) sendmmsg$inet6(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="9fa273b347e0d4387b8b0219dd83c038"}, 0x1c, &(0x7f0000000b40)=[{&(0x7f0000000500)="d4", 0x1}], 0x1}}, {{&(0x7f0000000c80)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c, &(0x7f0000000e40)=[{&(0x7f0000000cc0)="f5", 0x1}], 0x1}}], 0x2, 0x0) [ 324.543194][ T12] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 324.554508][ T12] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 324.567723][ T12] usb 2-1: New USB device found, idVendor=046d, idProduct=c211, bcdDevice= 0.40 [ 324.577041][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 324.636701][ T12] usb 2-1: config 0 descriptor?? 02:19:28 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="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"/303], 0x0) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x7fff, 0x88800) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000180)={0x9, {0x9, 0xfffffff9, 0x20, 0x3}}) 02:19:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6e3bd"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:28 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f00000000c0)) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb9, 0x1e, 0x65, 0x20, 0x763, 0x2030, 0xc404, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xff, 0xbd, 0xbb}}]}}]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101800, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000080)={0xfffffff7, 0x2, 0x2, 0x80000000, 0x1a, 0x0, 0xfd, 0x1f, 0x7, 0x200, 0x3f, 0x5003}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 02:19:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 325.112323][ T34] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 325.126145][ T12] logitech 0003:046D:C211.0003: unknown main item tag 0x0 [ 325.137708][ T12] logitech 0003:046D:C211.0003: hidraw2: USB HID v0.00 Device [HID 046d:c211] on usb-dummy_hcd.1-1/input0 [ 325.149304][ T12] logitech 0003:046D:C211.0003: not enough fields in HID_OUTPUT_REPORT 0 [ 325.203224][ T3832] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 325.340595][ T17] usb 2-1: USB disconnect, device number 10 [ 325.372390][ T34] usb 4-1: Using ep0 maxpacket: 16 [ 325.442248][ T3832] usb 3-1: Using ep0 maxpacket: 32 [ 325.502652][ T34] usb 4-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=83.25 [ 325.511972][ T34] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 325.522989][ T34] usb 4-1: config 0 descriptor?? [ 325.563728][ T3832] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 325.572038][ T3832] usb 3-1: config 0 has no interface number 0 [ 325.578450][ T3832] usb 3-1: New USB device found, idVendor=0763, idProduct=2030, bcdDevice=c4.04 [ 325.588284][ T3832] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 325.623554][ T3832] usb 3-1: config 0 descriptor?? [ 325.812663][ T34] usb 4-1: USB disconnect, device number 4 02:19:29 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000040, 0x46d, 0xc211, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x800000000003001, 0x8, 0x21}, 0x14}}, 0x0) r2 = dup2(0xffffffffffffffff, r1) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, &(0x7f0000000140)=ANY=[@ANYBLOB=' #/'], 0x0, 0x0, 0x0, 0x0}, 0x0) 02:19:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:29 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000040)=0x800) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000080)) rseq(&(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4, 0x6, 0x5, 0x7}, 0x6}, 0x20, 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x101000, 0x0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000180)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) r3 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x4, 0x200) setsockopt$inet6_dccp_buf(r3, 0x21, 0xc0, &(0x7f0000000240)="05bc1b758db831baceb447120edcdf5041aec6ff67d58fe917d0322acacd6a0185d22da260c2b39b3be583c219a40b90789ce2b744308a0adcf34c842995b0882158f40f2a98a22fb3e8033d11cedb903268a784ff2ac24faec3eb6f6449df28744f0ad20f40755c775fd6def0c1e3f52ee27aa37faddbea7469e0e66fca61a3b71fdfacd34208cb600e38614a607d8226a3524461d63e41fe64be0bb2e73e8021501edc727c982c937c1241b817f82da1595c17d26dbc89328bf6ebd271ec5904bde0b465318d4a373262f4f58e066320", 0xd1) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x40080, 0x0) ioctl$IMGETDEVINFO(r4, 0x80044944, &(0x7f0000000380)={0x37b}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000400), &(0x7f0000000440)=0x4) syz_open_dev$dmmidi(&(0x7f0000000480)='/dev/dmmidi#\x00', 0xf9, 0x282000) rt_sigprocmask(0x2, &(0x7f00000004c0)={0xde}, &(0x7f0000000500), 0x8) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fsetxattr$trusted_overlay_origin(r5, &(0x7f0000000540)='trusted.overlay.origin\x00', &(0x7f0000000580)='y\x00', 0x2, 0x2) accept4$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x0, 0x0}, &(0x7f0000000600)=0x14, 0x80000) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000640)={@empty, r6}, 0x14) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000680)='/dev/cachefiles\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000006c0)=@assoc_id=0x0, &(0x7f0000000700)=0x4) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000000740)={r8}, 0x8) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x90404008}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x14, r9, 0x100, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0}, &(0x7f0000000940)=0xc) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000008c0)='./file0\x00', r10, r11) r12 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/dsp\x00', 0x40000, 0x0) ioctl$PPPIOCCONNECT(r12, 0x4004743a, &(0x7f0000000a80)) [ 325.901018][ T3832] usb 3-1: USB disconnect, device number 8 02:19:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6e3bd"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 326.302785][ T12] usb 2-1: new high-speed USB device number 11 using dummy_hcd 02:19:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6e3bd"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 326.542575][ T3832] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 326.643909][ T34] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 326.662720][ T12] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 326.673941][ T12] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 02:19:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6e3bd"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 326.686963][ T12] usb 2-1: New USB device found, idVendor=046d, idProduct=c211, bcdDevice= 0.40 [ 326.696179][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 326.707226][ T12] usb 2-1: config 0 descriptor?? [ 326.825059][ T3832] usb 4-1: Using ep0 maxpacket: 16 [ 326.865442][T11965] IPVS: ftp: loaded support on port[0] = 21 [ 326.885448][ T34] usb 3-1: Using ep0 maxpacket: 32 [ 326.943645][ T3832] usb 4-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=83.25 [ 326.953091][ T3832] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 326.967825][ T3832] usb 4-1: config 0 descriptor?? 02:19:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6e3bd"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 327.022587][ T34] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 327.030715][ T34] usb 3-1: config 0 has no interface number 0 [ 327.037035][ T34] usb 3-1: New USB device found, idVendor=0763, idProduct=2030, bcdDevice=c4.04 [ 327.046395][ T34] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 327.101817][ T34] usb 3-1: config 0 descriptor?? [ 327.203647][T11965] chnl_net:caif_netlink_parms(): no params data found [ 327.215655][ T12] logitech 0003:046D:C211.0004: unknown main item tag 0x0 [ 327.264243][ T3832] usb 4-1: USB disconnect, device number 5 [ 327.273351][ T12] logitech 0003:046D:C211.0004: hidraw3: USB HID v0.00 Device [HID 046d:c211] on usb-dummy_hcd.1-1/input0 [ 327.285038][ T12] logitech 0003:046D:C211.0004: not enough fields in HID_OUTPUT_REPORT 0 [ 327.377838][T11965] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.385780][T11965] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.394454][T11965] device bridge_slave_0 entered promiscuous mode [ 327.426051][T11965] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.433591][T11965] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.446623][T11965] device bridge_slave_1 entered promiscuous mode [ 327.480817][T11965] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 327.495342][ T17] usb 2-1: USB disconnect, device number 11 [ 327.513963][T11965] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 327.515216][ T34] usb 3-1: USB disconnect, device number 9 [ 327.602457][T11965] team0: Port device team_slave_0 added [ 327.618065][T11965] team0: Port device team_slave_1 added [ 327.706350][T11965] device hsr_slave_0 entered promiscuous mode 02:19:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6e3bd"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:31 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="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"/303], 0x0) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x7fff, 0x88800) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000180)={0x9, {0x9, 0xfffffff9, 0x20, 0x3}}) [ 327.765364][T11965] device hsr_slave_1 entered promiscuous mode [ 327.805900][T11965] debugfs: Directory 'hsr0' with parent '/' already present! [ 327.867994][T11965] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.875254][T11965] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.883100][T11965] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.890274][T11965] bridge0: port 1(bridge_slave_0) entered forwarding state 02:19:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6e3bd"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000180), 0x4) r3 = dup3(r1, r0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000140)=@newlink={0x4c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x1c, 0x2, [@IFLA_BOND_LP_INTERVAL={0x8}, @IFLA_BOND_RESEND_IGMP={0x8}, @IFLA_BOND_XMIT_HASH_POLICY={0x8}]}}}]}, 0x4c}}, 0x0) r5 = gettid() close(r1) kcmp$KCMP_EPOLL_TFD(r5, r5, 0x7, r3, &(0x7f0000000240)={r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000140), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r6, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) r7 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r8 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r8, r7, r8}, &(0x7f0000000080)=""/92, 0xfedb, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa4f", 0xfffffffffffffef4}) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="47000000030000000000000000000000000000537a217b84b99a00287379c282668054f6341336ddad4ddc3a6a880e93a0880d2768fd52eeac94226f0c3d10e45c4980cd5879d026f0ddbed45c5f498d0f1541f76adc41"], 0x3d) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005070000000000000000", @ANYRES32=r9, @ANYBLOB="0001000000e16a1ce416ee7f49986e518c30b20012000c00010076", @ANYBLOB="b6a0a7e862e5087a6a16508405533614943d2422cf433634c7b1e880a9bd897a0929"], 0x4}}, 0x0) socket(0x10, 0x803, 0x0) [ 328.047400][T11965] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.070876][T11988] netlink: 'syz-executor.2': attribute type 14 has an invalid length. [ 328.079513][T11988] (unnamed net_device) (uninitialized): option lp_interval: invalid value (0) [ 328.088675][T11988] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 [ 328.121411][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.130853][ T34] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 328.145478][ T17] bridge0: port 1(bridge_slave_0) entered disabled state 02:19:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6e3bd"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 328.170392][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.192972][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 328.206268][ C1] sd 0:0:1:0: [sg0] tag#5506 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK 02:19:32 executing program 1: ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, &(0x7f00000001c0)=0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x101080, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000000)={r6}, 0x8) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = accept4$inet(r7, &(0x7f0000000400)={0x2, 0x0, @initdev}, &(0x7f0000000440)=0x10, 0x80000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f00000000c0)={r6, 0x9}, &(0x7f0000000480)=0x8) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$DRM_IOCTL_MAP_BUFS(r11, 0xc0186419, &(0x7f00000003c0)={0x1, &(0x7f0000000200)=""/203, &(0x7f0000000380)=[{0x7, 0x6c, 0xf8, &(0x7f0000000300)=""/108}]}) close(r1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r12, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x32e) [ 328.216003][ C1] sd 0:0:1:0: [sg0] tag#5506 CDB: Test Unit Ready [ 328.222611][ C1] sd 0:0:1:0: [sg0] tag#5506 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.232304][ C1] sd 0:0:1:0: [sg0] tag#5506 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.242145][ C1] sd 0:0:1:0: [sg0] tag#5506 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.251967][ C1] sd 0:0:1:0: [sg0] tag#5506 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.261762][ C1] sd 0:0:1:0: [sg0] tag#5506 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.271619][ C1] sd 0:0:1:0: [sg0] tag#5506 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.281314][ C1] sd 0:0:1:0: [sg0] tag#5506 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.291031][ C1] sd 0:0:1:0: [sg0] tag#5506 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.300930][ C1] sd 0:0:1:0: [sg0] tag#5506 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.310668][ C1] sd 0:0:1:0: [sg0] tag#5506 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.320516][ C1] sd 0:0:1:0: [sg0] tag#5506 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.330219][ C1] sd 0:0:1:0: [sg0] tag#5506 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.340400][ C1] sd 0:0:1:0: [sg0] tag#5506 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.350123][ C1] sd 0:0:1:0: [sg0] tag#5506 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.359845][ C1] sd 0:0:1:0: [sg0] tag#5506 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 328.407384][T11965] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.424896][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 328.434422][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.443411][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.450768][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.503441][T11965] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 328.513901][T11965] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 328.517822][T11994] QAT: Invalid ioctl [ 328.528073][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 328.537751][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 328.546736][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.550842][T11994] QAT: Invalid ioctl [ 328.553936][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.555049][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 328.565459][T11994] QAT: Invalid ioctl [ 328.575048][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 328.587586][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 328.597142][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.606431][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 328.616168][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.625552][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 328.634726][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.644077][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 328.653131][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 328.656546][T11994] QAT: Invalid ioctl [ 328.716616][T11994] QAT: Invalid ioctl [ 328.724841][T11994] QAT: Invalid ioctl [ 328.740645][T11994] QAT: Invalid ioctl [ 328.747763][T11994] QAT: Invalid ioctl [ 328.752316][T11965] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 328.753783][T11994] QAT: Invalid ioctl [ 328.765514][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.774972][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.785852][T11994] QAT: Invalid ioctl [ 328.800213][T11994] QAT: Invalid ioctl [ 328.853640][ T34] usb 4-1: Using ep0 maxpacket: 16 [ 328.860627][T11994] QAT: Invalid ioctl [ 328.865797][T11994] QAT: Invalid ioctl [ 328.869970][T11994] QAT: Invalid ioctl [ 328.883640][T11994] QAT: Invalid ioctl [ 328.888338][T11994] QAT: Invalid ioctl [ 328.893695][T11994] QAT: Invalid ioctl [ 328.897987][T11994] QAT: Invalid ioctl [ 328.903522][T11994] QAT: Invalid ioctl [ 328.907679][T11994] QAT: Invalid ioctl [ 328.911909][T11994] QAT: Invalid ioctl [ 328.916350][T11994] QAT: Invalid ioctl [ 328.920497][T11994] QAT: Invalid ioctl [ 328.925248][T11994] QAT: Invalid ioctl [ 328.929395][T11994] QAT: Invalid ioctl [ 328.974865][ T34] usb 4-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=83.25 [ 328.984207][ T34] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 329.030122][ T34] usb 4-1: config 0 descriptor?? 02:19:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6e3bd"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:19:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r2, 0x100, 0x70bd28, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x800) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_TTL={0x8, 0x4, 0x5}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x40}}, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xd58cb77435c9bec8}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x9c, r4, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x375}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4ef0be23}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7f9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8000}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="b7020000f7ffff76c8f722bbda6ad978"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f00000005c0)=0x40) r6 = dup3(r5, r5, 0x80000) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000140)) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r6, &(0x7f0000000740)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x7880000}, 0xfffffffffffffff0, &(0x7f0000000780)={&(0x7f0000000680)={0x65, r7, 0xc00, 0x70bd2d, 0x25dfdbfd}, 0x4d}, 0x1, 0x0, 0x0, 0x8040}, 0xc000) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4010000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xbc, r7, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5d}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="534365db16020d074a4ec5b6c655678f"}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4000080}, 0x20000) 02:19:33 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ed115d400120021a9bf8000000010902120001000000000904690c00000000000000245c5a61b27dab07191ea29ef02c9ed83c66091412bfdc6a30ff656dbd6154a85e4b3ce801302e75283b9d3b30ee454ece3ec60dc49fe14af9eb1afcfcdac9eb9d692316fd7ef8a8dd62b002699b7f733667c88f6f74a11a5afdee8c3f041fe06bee4afb2324d0df1fd4d606a3b1bd7e5199"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000a40)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x40, 0x19, 0x2, "b605"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000001ac0)={{0x12, 0x1, 0x0, 0x61, 0xe5, 0x88, 0x40, 0x8ca, 0x22, 0xcc8b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7f, 0x0, 0x1, 0x27, 0x2f, 0x5d, 0x0, [], [{{0x7, 0x5, 0x401}}]}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000280)={0x2c, &(0x7f00000000c0)={0x0, 0xf, 0x89, {0x89, 0x5, "597381493e4df86b02edfdba9b2c4d8c62f1a3062efb50b3b107f33c3976dde015d99a45ddf786c011eb7f5bdc1538a3cef9aae0c7d07bf025e2b1615e4fc4a986d968b9a16c65a29af208093bfe8307a2d2dedf8180bef591eada537909042429efb666a86874e5da3b2e90db895605c32d641bc8ea1a7b7b256decabbce8b44f3d1be04d838c"}}, &(0x7f0000000180)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x438}}, &(0x7f00000001c0)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000200)={0x20, 0x29, 0xf, {0xf, 0x29, 0x0, 0x10, 0x95, 0x4, "7139f9b6", "4fc92ece"}}, &(0x7f0000000240)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7f, 0x4, 0x5, 0x1f, 0x6, 0x3ff, 0x9}}}, &(0x7f0000000940)={0xac, &(0x7f00000002c0)={0x0, 0xa6098e9fa14626da, 0xe2, "d9c334e3ad78457061aa70b227e27b5953c16471ba9f743d28ba80eeb91c2530826114185690d4511f4de32075e3681253abf0eb138d609a3f05836eb91ef2a509067d1e7b9237013514b7de403688bed3d8a280939697c20dc94d149bc031f514d70bf308933593ff053dc8e39f9140127e626ab2f7fb9031cb3bc07723884f8e323328fe521e0d2f15b78764c0045479e4afd41cf6c133a3cea12d8057345630f229bfd0f49ea697fff8c9346cc9ee8f963417d9c80eefe6913bca6d28ccde21b687c8db19c50033a31b4a1a89ead6abaaa29fcbf7ce6ec36e8fc59061f4e6f064"}, &(0x7f0000000400)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000480)={0x20, 0x81, 0x1, "da"}, &(0x7f00000004c0)={0x20, 0x82, 0x2, "127d"}, &(0x7f0000000500)={0x20, 0x83, 0x3, "15221a"}, &(0x7f0000000540)={0x20, 0x84, 0x2, "c282"}, &(0x7f0000000580)={0x20, 0x85, 0x3, "444890"}, &(0x7f00000005c0)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f0000000600)={0x20, 0x0, 0x8, {0x716402d7a7a0dff5, 0x20, [0xf]}}, &(0x7f0000000640)={0x40, 0x7, 0x2, 0x2}, &(0x7f0000000680)={0x40, 0x9, 0x1, 0x7f}, &(0x7f00000006c0)={0x40, 0xb, 0x2, '\ff'}, &(0x7f0000000700)={0x40, 0xf, 0x2, 0x1f}, &(0x7f0000000740)={0x40, 0x13, 0x6, @dev={[], 0x1d}}, &(0x7f0000000780)={0x40, 0x17, 0x6, @random="73fc4cbc8510"}, &(0x7f00000007c0)={0x40, 0x19, 0x2, "7703"}, &(0x7f0000000800)={0x40, 0x1a, 0x2, 0x80}, &(0x7f0000000840)={0x40, 0x1c, 0x1, 0x4}, &(0x7f0000000880)={0x40, 0x1e, 0x1, 0xda}, &(0x7f00000008c0)={0x40, 0x21, 0x1, 0x2}}) [ 329.141768][T12009] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 02:19:33 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_WIE_OFF(r6, 0x7010) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000080)={0x3, 0x9, 0x1, "24cbc15fca84434f50b4391019cf2b90867d79d4ec91eb1238060e7af909bf23", 0x3136564e}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x400}, 0x4) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$USBDEVFS_RELEASEINTERFACE(r9, 0x80045510, &(0x7f00000000c0)=0x5) [ 329.237689][T12013] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 02:19:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6e3bd"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 329.441177][ T34] usb 4-1: USB disconnect, device number 6 02:19:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="07002010", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000e6540f3cf8996b005b00", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000), 0xc) 02:19:33 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6e3bd"]) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 329.524423][ T12] usb 5-1: new high-speed USB device number 2 using dummy_hcd 02:19:33 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x101000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) r2 = syz_usb_connect(0x0, 0x2d, &(0x7f0000001ac0)={{0x12, 0x1, 0x0, 0x61, 0xe5, 0x88, 0x40, 0x8ca, 0x22, 0xcc8b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7f, 0x0, 0x1, 0x27, 0x2f, 0x5d, 0x0, [], [{{0x7, 0x5, 0x401}}]}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) syz_usb_ep_read(r2, 0x3dee, 0x55, &(0x7f0000000040)=""/85) write(r0, &(0x7f0000000280)="200000001a008dd000000066835f7f081c140000000000c8c45c694059001300", 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x4440, 0x0) 02:19:33 executing program 1: r0 = syz_usb_connect$hid(0x0, 0xfffffffffffffdc3, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x1b96, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0000760000003800bedc2a54431e640a7807dd51ea6221d59b8f08dc6e99dd329f2baa"], 0x0, 0x0, 0x0, 0x0}, 0x0) 02:19:34 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6e3bd"]) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 329.892671][ T12] usb 5-1: config 0 has an invalid interface number: 105 but max is 0 [ 329.900995][ T12] usb 5-1: config 0 has no interface number 0 [ 329.907296][ T12] usb 5-1: config 0 interface 105 has no altsetting 0 [ 329.914310][ T12] usb 5-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 329.923528][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 02:19:34 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000000000)={0x0, 0x4, 0x200, 0xd4, 0x2}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix_mp={0x6, 0x0, 0x30385056, 0x2, 0x3, [{0x9, 0x4}, {0x8, 0x101}, {0x3ff, 0xffffff3f}, {0x2, 0x10000}, {0x7, 0x9}, {0x28b, 0xfffffe01}, {0x1, 0x1}, {0x80000000, 0x1d88}], 0x8f, 0xad, 0x7, 0x1}}) [ 330.039897][ T12] usb 5-1: config 0 descriptor?? 02:19:34 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6e3bd"]) ioctl$KVM_RUN(r0, 0xae80, 0x0) 02:19:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_dccp_int(r4, 0x21, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0x4) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x800000000003001, 0x8, 0x21}, 0x14}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x800000000003001, 0x8, 0x21}, 0x14}}, 0x0) write(r6, &(0x7f0000000100)="2ceafff3170000c087f783791706d7000000000002ad0ccd71b7491e04a560075fca52f7a85f76cbca6eba6f538800000000000000009d0fbcda7a729657a7a0d34137cc067291eee8416ce46353afb68c967d54c9772c37b623144d2a6581c6724d95ecb4ee5b88ddf05439ed6d35a49a46e2ab3cfe4fd8b41221a0c62a3f4be3961d86f08d2bbfccc40691f52a6a59ea0db099fdab036a30641342382ab94dc635676cbe682110edc991", 0xab) recvmmsg(r1, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) 02:19:34 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6e3bd"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 330.242524][ T34] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 330.302494][ T12] asix 5-1:0.105 (unnamed net_device) (uninitialized): invalid hw address, using random [ 330.335190][ T17] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 330.512297][ T34] usb 2-1: Using ep0 maxpacket: 8 [ 330.693034][ T34] usb 2-1: config index 0 descriptor too short (expected 9, got 0) [ 330.701261][ T34] usb 2-1: can't read configurations, error -22 [ 330.722834][ T17] usb 3-1: config 0 has an invalid interface number: 127 but max is 0 [ 330.731120][ T17] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 330.741402][ T17] usb 3-1: config 0 has no interface number 0 [ 330.747693][ T17] usb 3-1: New USB device found, idVendor=08ca, idProduct=0022, bcdDevice=cc.8b [ 330.756955][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 330.770052][ T17] usb 3-1: config 0 descriptor?? [ 330.862495][ T34] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 331.133770][ T34] usb 2-1: Using ep0 maxpacket: 8 [ 331.293240][ T34] usb 2-1: config index 0 descriptor too short (expected 9, got 0) [ 331.301547][ T34] usb 2-1: can't read configurations, error -22 [ 331.308820][ T34] usb usb2-port1: attempt power cycle [ 331.422523][ T12] asix 5-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 331.433030][ T12] asix 5-1:0.105 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 331.443738][ T12] asix: probe of 5-1:0.105 failed with error -71 [ 331.472245][ T12] usb 5-1: USB disconnect, device number 2 [ 331.693486][ T17] aiptek 3-1:0.127: Aiptek using 400 ms programming speed [ 331.702906][ T17] input: Aiptek as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.127/input/input5 [ 331.902302][ T17] input: failed to attach handler kbd to device input5, error: -5 [ 331.934231][ T17] usb 3-1: USB disconnect, device number 10 [ 332.024562][ T34] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 332.202410][ T12] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 332.272221][ T34] usb 2-1: Using ep0 maxpacket: 8 [ 332.362384][ T17] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 332.432436][ T34] usb 2-1: config index 0 descriptor too short (expected 9, got 0) [ 332.440551][ T34] usb 2-1: can't read configurations, error -22 [ 332.573838][ T12] usb 5-1: config 0 has an invalid interface number: 105 but max is 0 [ 332.582204][ T12] usb 5-1: config 0 has no interface number 0 [ 332.588338][ T12] usb 5-1: config 0 interface 105 has no altsetting 0 [ 332.592284][ T34] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 332.595292][ T12] usb 5-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 332.611969][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 332.621966][ T12] usb 5-1: config 0 descriptor?? [ 332.722708][ T17] usb 3-1: config 0 has an invalid interface number: 127 but max is 0 [ 332.731073][ T17] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 332.741333][ T17] usb 3-1: config 0 has no interface number 0 [ 332.747615][ T17] usb 3-1: New USB device found, idVendor=08ca, idProduct=0022, bcdDevice=cc.8b [ 332.756822][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 332.766881][ T17] usb 3-1: config 0 descriptor?? [ 332.882238][ T34] usb 2-1: Using ep0 maxpacket: 8 02:19:37 executing program 4: 02:19:37 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6e3bd"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:19:37 executing program 3: r0 = socket$inet6(0xa, 0x100000000000003, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000080)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2100, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'vlan0\x00', 0x2000}) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x27b}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140), 0x82050000}}], 0x40001ab, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x800000000003001, 0x8, 0x21}, 0x14}}, 0x0) ioctl$void(r3, 0x5450) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="eefe1f00", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000000)={r6}, 0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000140)={r6, @in={{0x2, 0x4e23, @rand_addr=0x7fffffff}}}, 0x84) 02:19:37 executing program 5: semget(0x3, 0x0, 0x8) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @link_local}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000080)={{0x3a, @multicast2, 0x4e24, 0x1, 'lblcr\x00', 0x25, 0x3, 0x7}, {@remote, 0x4e23, 0x3, 0x7, 0x3ff, 0x3}}, 0x44) r2 = syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x6, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000140)={0x2, 0x7a, "59b35119fe49a6cde1e76ddd54fbf9e24227eb7490543586cfa6f7291c82bfd5baa9783a51e6e8b4765163412d23fa1096fc7893085fe9aa53e38b731c34d7ea1fbb25a4c669515126d588300632ced8a70f7ebf5a91b92bc276cb6c129fbe134355a206decdd2c7d092ca4f280e7a51055a45f3fc15fbaed93d"}) r3 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x4, 0xc181) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000200)={0x2, 0x7, 0xba38fcb5, 0x7, 0x1}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KVM_SET_TSS_ADDR(r4, 0xae47, 0x506e20b55ce9d7d2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x1695, @remote, 0x83}}, [0x9, 0x8, 0x3, 0x8, 0x0, 0x8000, 0x4, 0xfffffffffffff5eb, 0x9f, 0x1, 0x80, 0x6, 0xdacf, 0x7, 0x80]}, &(0x7f00000003c0)=0x100) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000400)={r5, 0x8}, &(0x7f0000000440)=0x8) r7 = request_key(&(0x7f0000000480)='syzkaller\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000500)='/proc/self/attr/current\x00', 0xfffffffffffffffa) keyctl$clear(0x7, r7) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000540)='/dev/audio\x00', 0x4000, 0x0) write$FUSE_BMAP(r8, &(0x7f0000000580)={0x18, 0x0, 0x4, {0x9}}, 0x18) r9 = syz_open_dev$video4linux(&(0x7f00000005c0)='/dev/v4l-subdev#\x00', 0x20, 0x1a8c1) ioctl$VIDIOC_SUBDEV_S_EDID(r9, 0xc0285629, &(0x7f0000000640)={0x0, 0x1, 0x74fb, [], &(0x7f0000000600)=0x74}) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000680)={0x9, 0x0, [0xffff, 0x8000, 0x5, 0x27, 0x8], 0x1}) umount2(&(0x7f00000006c0)='./file0\x00', 0x0) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vcs\x00', 0xa0121, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000740)={0x0, 0x4, 0x134000b8d8193a48, 0x4, 0xab2}, &(0x7f0000000780)=0x18) setsockopt$inet_sctp6_SCTP_RTOINFO(r10, 0x84, 0x0, &(0x7f00000007c0)={r11, 0x66b, 0x3ff, 0xfffffffd}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000800)={{0x9, 0x2}, {0x2, 0x81}, 0x1000, 0x5, 0x40}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000880)={r6, 0xffff, 0x10, 0x3e, 0xffffffffffffffff}, &(0x7f00000008c0)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000900)={0x1ff, 0x8001, 0x8, 0x6, r12}, 0x10) r13 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000940)='/dev/hwrng\x00', 0x400, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r13, 0x0, 0x81, &(0x7f0000000a00)={'broute\x00', 0x0, 0x0, 0x0, [], 0x8, &(0x7f0000000980)=[{}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, 0xf8) [ 332.942720][ T12] asix 5-1:0.105 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 332.953232][ T12] asix: probe of 5-1:0.105 failed with error -71 02:19:37 executing program 2: syz_usb_connect(0x0, 0x2f, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000ef8bcb1021046c0263650000000109021d00010000000009047c00010202ff0009051d0000000000000200"], 0x0) [ 333.035015][ T12] usb 5-1: USB disconnect, device number 3 [ 333.082427][ T17] aiptek 3-1:0.127: Aiptek using 400 ms programming speed [ 333.091462][ T17] input: Aiptek as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.127/input/input6 02:19:37 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x0, 0x800, 0x6, 0x25dfdbfc, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz2\x00'}}}, ["", "", ""]}, 0x30}}, 0x4000800) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) socket$nl_route(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x0) 02:19:37 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6e3bd"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 333.142649][ T34] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 333.150348][ T34] usb 2-1: can't read configurations, error -71 02:19:37 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x800, 0x6, 0x25dfdbfc, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz2\x00'}}}, ["", "", ""]}, 0x30}}, 0x4000800) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) socket$nl_route(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x0) 02:19:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "0de91a1c2fc9ed43", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "7b23285ee4861a88"}, 0x280) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="2321200a8117fb62d5eb1b3c750c75c5533f018823a1699743876915922a9b66379e3db9e87bb57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ef1dacca01048b2c20b884e0efb76d2659a715f3b513e331597c9d3c9afed9390b357d0744ddc020aedf819000000000000000832ff0769dea9ed32487d2bf1acafcf98d817857774004608d609000000701f793b97fdcccc62273deb40c4e69857745a810000000000009755979c72f645e9898fb9d61b0ec3a669af77550098323d175d496b"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000007c0)='g', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [], 0xa, "ed60a7f61bcd570ac8afc11a749014a0af24906c902e3d87bce5568d3394efd281533b4e02aa71568134a0ea4e88aa576d8d6a363cf1c9a4e6b71836537ba61f2ca32cbb33b2c2d3f951"}, 0x55) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 333.213219][ T34] usb usb2-port1: unable to enumerate USB device [ 333.236533][ T17] input: failed to attach handler kbd to device input6, error: -5 [ 333.319319][ T17] usb 3-1: USB disconnect, device number 11 02:19:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6e3bd"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:37 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 02:19:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6e3bd"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "0de91a1c2fc9ed43", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "7b23285ee4861a88"}, 0x280) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa3", 0x25}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="2321200a8117fb62d5eb1b3c750c75c5533f018823a1699743876915922a9b66379e3db9e87bb57e1d384bfe3042c49ef9134937af481f2b44e023b3c35f0b8810707ef1dacca01048b2c20b884e0efb76d2659a715f3b513e331597c9d3c9afed9390b357d0744ddc020aedf819000000000000000832ff0769dea9ed32487d2bf1acafcf98d817857774004608d609000000701f793b97fdcccc62273deb40c4e69857745a810000000000009755979c72f645e9898fb9d61b0ec3a669af77550098323d175d496b"], 0xc9) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [], 0xa, "ed60a7f61bcd570ac8afc11a749014a0af24906c902e3d87bce5568d3394efd281533b4e02aa71568134a0ea4e88aa576d8d6a363cf1c9a4e6b71836537ba61f2ca32cbb33b2c2d3f951"}, 0x55) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 02:19:37 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f00000001c0)={0x0, 0x0, 0x0}) [ 333.842275][ T17] usb 3-1: new high-speed USB device number 12 using dummy_hcd 02:19:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6e3bd"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 334.083028][ T17] usb 3-1: Using ep0 maxpacket: 16 [ 334.205693][T12115] IPVS: ftp: loaded support on port[0] = 21 [ 334.217208][ T17] usb 3-1: config 0 has an invalid interface number: 124 but max is 0 [ 334.226021][ T17] usb 3-1: config 0 has no interface number 0 [ 334.232252][ T17] usb 3-1: config 0 interface 124 altsetting 0 has an invalid endpoint with address 0x1D, skipping [ 334.243109][ T17] usb 3-1: New USB device found, idVendor=0421, idProduct=026c, bcdDevice=65.63 [ 334.252280][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 334.339020][ T17] usb 3-1: config 0 descriptor?? [ 334.396099][ T17] usb 3-1: bad CDC descriptors [ 334.403257][ T17] usb 3-1: bad CDC descriptors [ 334.408819][ T17] cdc_acm 3-1:0.124: Zero length descriptor references [ 334.416262][ T17] cdc_acm: probe of 3-1:0.124 failed with error -22 [ 334.491883][T12115] chnl_net:caif_netlink_parms(): no params data found [ 334.551911][T12115] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.559202][T12115] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.568094][T12115] device bridge_slave_0 entered promiscuous mode [ 334.579437][T12115] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.586717][T12115] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.595564][T12115] device bridge_slave_1 entered promiscuous mode [ 334.608348][ T12] usb 3-1: USB disconnect, device number 12 [ 334.642305][T12115] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.656021][T12115] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.689759][T12115] team0: Port device team_slave_0 added [ 334.709626][T12115] team0: Port device team_slave_1 added [ 334.786193][T12115] device hsr_slave_0 entered promiscuous mode [ 334.833160][T12115] device hsr_slave_1 entered promiscuous mode [ 334.872167][T12115] debugfs: Directory 'hsr0' with parent '/' already present! [ 334.894339][T12115] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.901474][T12115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.909180][T12115] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.916339][T12115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.969515][T12115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.987183][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.996182][ T34] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.004533][ T34] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.015002][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 335.030140][T12115] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.043598][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.052470][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.059623][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.074764][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.083461][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.090546][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.115213][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.124846][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.146630][ T3832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.166943][ T3832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.175566][ T3832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.188360][T12115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.215646][T12115] 8021q: adding VLAN 0 to HW filter on device batadv0 02:19:39 executing program 5: syz_open_dev$evdev(0x0, 0x6, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000001000/0x12000)=nil, 0x12000, 0xf) madvise(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x86) getdents64(r2, 0x0, 0x0) getdents64(r2, &(0x7f0000000ac0)=""/4096, 0x18) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000340)}], 0x1}, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, 0x0) r4 = gettid() sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x308, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, r4, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000016c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x20ff0cdc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000001c0)=0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500000000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x3, 0xffffffff}, 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xee768850, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x6) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000080)='selflovmnet1selinux\x00', r5}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000500), 0xc) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r6, 0x0, 0x0) getdents64(r6, &(0x7f0000000ac0)=""/4096, 0x18) openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x802, 0x0) dup(0xffffffffffffffff) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) [ 335.281126][T12127] IPVS: set_ctl: invalid protocol: 58 224.0.0.2:20004 [ 335.304019][T12128] IPVS: set_ctl: invalid protocol: 58 224.0.0.2:20004 [ 335.412535][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 335.418674][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 335.432346][ T12] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 335.452507][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 335.458667][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 335.532686][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 335.612787][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 335.619071][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 335.652608][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 335.658640][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 335.692349][ T12] usb 3-1: Using ep0 maxpacket: 16 [ 335.812437][ T12] usb 3-1: config 0 has an invalid interface number: 124 but max is 0 [ 335.820660][ T12] usb 3-1: config 0 has no interface number 0 [ 335.826952][ T12] usb 3-1: config 0 interface 124 altsetting 0 has an invalid endpoint with address 0x1D, skipping [ 335.837801][ T12] usb 3-1: New USB device found, idVendor=0421, idProduct=026c, bcdDevice=65.63 [ 335.846956][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 335.857392][ T12] usb 3-1: config 0 descriptor?? [ 335.905731][ T12] usb 3-1: bad CDC descriptors [ 335.912594][ T12] usb 3-1: bad CDC descriptors [ 335.918102][ T12] cdc_acm 3-1:0.124: Zero length descriptor references [ 335.925138][ T12] cdc_acm: probe of 3-1:0.124 failed with error -22 [ 336.104077][ T3371] usb 3-1: USB disconnect, device number 13 02:19:40 executing program 2: 02:19:40 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6e3bd"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:19:40 executing program 1: syz_open_dev$hidraw(&(0x7f0000000280)='.d\x03\xaeyvX\x1e\xf2V\x00', 0x0, 0xfd) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x800004080001) ioctl$HIDIOCAPPLICATION(r0, 0x40305828, 0x400007) syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(0xffffffffffffffff, &(0x7f0000000000)="3a0ac17e00595345e24ea72c", 0xc) syz_open_dev$hidraw(0x0, 0x0, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r1, 0x0, 0x0) 02:19:40 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x800, 0x6, 0x25dfdbfc, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz2\x00'}}}, ["", "", ""]}, 0x30}}, 0x4000800) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) socket$nl_route(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, 0x0, 0x0) 02:19:40 executing program 4: syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4f2, 0x418, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(0xffffffffffffffff) 02:19:40 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f00000001c0)={0x34, 0x0, &(0x7f0000000100)}) 02:19:40 executing program 5: 02:19:40 executing program 2: r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/../raw#\x00', 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r0, 0x40086602, 0x20000000) 02:19:40 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 02:19:40 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6e3bd"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:19:40 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xef, 0x8b, 0xcb, 0x10, 0x421, 0x26c, 0x6563, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7c, 0x0, 0x0, 0x2, 0x2, 0xff}}]}}]}}, 0x0) 02:19:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="300000001500010000000000000000f30100ffff08000b00", @ANYRES32=0x0, @ANYBLOB="1400010000000001000010000000ac910392"], 0x30}}, 0x800) 02:19:40 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6e3bd"]) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:19:40 executing program 2: [ 336.704709][ T3371] usb 5-1: new low-speed USB device number 4 using dummy_hcd 02:19:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6e3bd"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:40 executing program 2: [ 336.975772][ T3371] usb 5-1: Invalid ep0 maxpacket: 64 [ 337.022587][ T17] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 337.143356][ T3371] usb 5-1: new low-speed USB device number 5 using dummy_hcd [ 337.262451][ T17] usb 4-1: Using ep0 maxpacket: 16 [ 337.382159][ T3371] usb 5-1: Invalid ep0 maxpacket: 64 [ 337.387859][ T3371] usb usb5-port1: attempt power cycle [ 337.393838][ T17] usb 4-1: config 0 has an invalid interface number: 124 but max is 0 [ 337.402200][ T17] usb 4-1: config 0 has no interface number 0 [ 337.408378][ T17] usb 4-1: New USB device found, idVendor=0421, idProduct=026c, bcdDevice=65.63 [ 337.417533][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 337.427304][ T17] usb 4-1: config 0 descriptor?? [ 337.474933][ T17] usb 4-1: bad CDC descriptors [ 337.481518][ T17] usb 4-1: bad CDC descriptors [ 337.487439][ T17] cdc_acm 4-1:0.124: Zero length descriptor references [ 337.494494][ T17] cdc_acm: probe of 4-1:0.124 failed with error -22 [ 337.675318][ T12] usb 4-1: USB disconnect, device number 7 [ 338.132180][ T3371] usb 5-1: new low-speed USB device number 6 using dummy_hcd [ 338.222358][ T3371] usb 5-1: Invalid ep0 maxpacket: 64 [ 338.372473][ T3371] usb 5-1: new low-speed USB device number 7 using dummy_hcd [ 338.442305][ T12] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 338.462437][ T3371] usb 5-1: Invalid ep0 maxpacket: 64 [ 338.467998][ T3371] usb usb5-port1: unable to enumerate USB device [ 338.682258][ T12] usb 4-1: Using ep0 maxpacket: 16 [ 338.802481][ T12] usb 4-1: config 0 has an invalid interface number: 124 but max is 0 [ 338.810882][ T12] usb 4-1: config 0 has no interface number 0 [ 338.817580][ T12] usb 4-1: New USB device found, idVendor=0421, idProduct=026c, bcdDevice=65.63 [ 338.826842][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 338.836232][ T12] usb 4-1: config 0 descriptor?? [ 338.875224][ T12] usb 4-1: bad CDC descriptors [ 338.881679][ T12] usb 4-1: bad CDC descriptors [ 338.887381][ T12] cdc_acm 4-1:0.124: Zero length descriptor references [ 338.895555][ T12] cdc_acm: probe of 4-1:0.124 failed with error -22 [ 339.074461][ T12] usb 4-1: USB disconnect, device number 8 02:19:43 executing program 4: capset(&(0x7f0000000c00)={0x19980330}, &(0x7f0000000080)) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) 02:19:43 executing program 5: 02:19:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6e3bd"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:43 executing program 2: 02:19:43 executing program 1: 02:19:43 executing program 3: 02:19:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000006100000054000000000000009500000000000000"], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x57) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x100000000000000, 0xe, 0x47495ecf, &(0x7f0000000140)="5c71f905cac4135d56b77a00080033d127c13f090bab690d80149185c0db2b6a1ac1", 0x0, 0xf000}, 0x28) 02:19:43 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000000c0)={'filter\x00'}, 0x0) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x3b) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x2, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b071f32e410572d3db3e0cc0d0333ed39eb501d8830c5984f2d3e18ed85210a54526cdc405741403ad4f838e815f75f3cd33583c9b3ff5fb558af8d6d639fd36"}}, 0x4010}}, 0x0) 02:19:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) capset(&(0x7f0000000c00)={0x19980330}, &(0x7f0000000080)) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0xb}}) [ 339.752793][T12197] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 02:19:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) capset(&(0x7f0000000c00)={0x19980330}, &(0x7f0000000080)) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x4}}) 02:19:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6e3bd"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000fea000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x0) 02:19:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe2(&(0x7f0000000040), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)={r3, 0x0, 0x32f}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6e3bd"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:44 executing program 1: capset(&(0x7f0000000c00)={0x19980330}, &(0x7f0000000080)) semctl$IPC_STAT(0x0, 0x0, 0x10, 0x0) 02:19:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) capset(&(0x7f0000000c00)={0x19980330}, &(0x7f0000000080)) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x9}}) [ 340.238593][T12231] kvm: emulating exchange as write 02:19:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6e3bd"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:44 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) capset(&(0x7f0000000c00)={0x19980330}, &(0x7f0000000080)) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) [ 340.443068][T12238] pit: kvm: requested 129904 ns i8254 timer period limited to 200000 ns 02:19:44 executing program 1: arch_prctl$ARCH_GET_CPUID(0x1011) bind$inet6(0xffffffffffffffff, &(0x7f0000000180), 0x1c) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0x0) request_key(0x0, &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='(^\x00', 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10001) sendfile(0xffffffffffffffff, r0, 0x0, 0x200) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) getpeername$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) write(r1, &(0x7f0000000000)="590200000104fffffd3b54c006110000f30501000b000200000000000200cf", 0x259) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)={0x38, r2, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x20, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x4}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200002}, 0xc, &(0x7f0000000080)={&(0x7f0000000580)={0x10c, r2, 0x400, 0x70bd2a, 0x25dfdbfb}, 0x10c}, 0x1, 0x0, 0x0, 0x40}, 0x8000) setpriority(0x3, 0x0, 0x8000) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x40000, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) epoll_create(0xf3) syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x0, 0x20001) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") socket$nl_route(0x10, 0x3, 0x0) 02:19:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = open(0x0, 0x141042, 0xfffffffffffffffd) ftruncate(r2, 0x80003) r3 = dup3(r0, r2, 0x80000) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000002c0)) syz_emit_ethernet(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180011fa3573930000eab8ad8eb431cec46d00000000020000d47eb5c3538470db3225475db3247da87f0fd43d0db857090000000000000064f5685c644354343d520c1fc57d710ee069e6b9501988de6ffd7cdd9d058b635f"], 0x0, 0x5d}, 0x20) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000003c0)={0x40, r6, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xab92}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000002}, 0x40) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xfb5, 0x8f, 0x0, 0xf21, 0x0, 0x3, 0x2, 0x0, 0x0, 0x1000, 0x1, 0xfffffffffffffffd, 0x0, 0x6, 0x7b, 0x0, 0x0, 0x0, 0x5, 0x3, 0x5444, 0x0, 0x1, 0xffff, 0x100000001, 0x4, 0x7f, 0x1, 0x0, 0x0, 0xc, 0x0, 0x0, 0xfbe, 0x10001, 0x3, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x6}, 0x0, 0x4, 0x0, 0x7, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f00000001c0)) [ 340.573493][T12245] pit: kvm: requested 174323 ns i8254 timer period limited to 200000 ns 02:19:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002900)=[{{&(0x7f0000000000)=@caif=@dgm, 0x80, &(0x7f00000015c0)=[{&(0x7f00000001c0)="90ca615e30285f5b06adf812835f64029be26fb71f34", 0x16}, {&(0x7f0000000200)="1b1986c46db753f15abe65cfc9ee87487daf623894d6e91567bc3b9023c96076f8da880e6926feb765c9c85fa61562264cc81332138fdbfb9281a76a767c", 0x3e}, {&(0x7f0000000280)="8df1f28cf9d528bb1dfe2d467e860a24763850a6668341b24689ad3c15137c21e1a5e4541ab51a19e1f4091e295116caf373e370", 0x34}, {&(0x7f00000002c0)}, {&(0x7f0000000300)="14fa2e61947c9344315f99c5e022be540511e2eccf918b813cb1cbd80d7ca020d1ca83f4b7bbe04be891ebdf3bb112c4a4a614217ef8da2d6428731d07bd94bbce14944ef1644cd0c494a5b4b77cd17a31cbce0bcea41bf44c749d86f091dc64d16a393e24c4ab6de79b8975855743c9f5b362f54f7b8a38ffdec2c6db051ef30c7ae7", 0x83}, {&(0x7f00000003c0)="0ee89f95b31b5dd62cbbbbc4b925d3d3e381719308182df5c1ad372ff19de82e0ef07f372baf9df7058d2fca821cf53bbfb3dbf46ae29e2db5e4e50ce07c2f483bd5769f1959c1261f37188451936a7016191f1e1bc34c6bf2e7", 0x5a}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="c34459aae79e8102f84d148dd4ed0659312c6f6b20fbc9e4325218b38f4ee8b0a6ef31199e4854a337783a3b1621da1ada906c98b75db4a460e5b92d3538e5f244b529791fa1e291e242048225b3373038760252dcae5835097cc733f830d773551c524ad7c1d7a50086cd9883c709d2ba845f5dc9b2cf", 0x77}, {&(0x7f00000014c0)="b2aade7c86cc08ed79102a016e12e64b46871434dd1c649205da00b88e45d24d56468fcf9e318457a0fd89d4fb4c11093114aa1a629ac209e742dba6078c606634ee3195020b03391fef851e0b2c3e5e84c45da0a7578757cf761b9325f0be741693da39eb5a6e46daaa", 0x6a}, {&(0x7f0000001540)="03ec82b2d95c232e0a8e915dfbd07c0f20da30660b0d46368aca4af4da0004e2c90a0384c1b20fc58e671d1d92044b7d765151cab6642a54b7e93959ee2ac97c39e84cf1e3704cc780", 0x49}], 0xa}}, {{&(0x7f0000001680)=@ll, 0x80, &(0x7f0000002700)=[{&(0x7f0000001700)="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", 0x1000}], 0x1, &(0x7f0000002740)}}, {{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000002780)="44c7b311f28b33bae643d484dadda0c77568b905fe12c37e643051934ada5c62d100271201655dd397c0139a71af5b731e2d8982b3dccbb089e4490c14871d5f7c44fc0e97f14460c527cdb1687a3a24651b7f11389a5e1362dbf1b49e00b9e8204c056e", 0x64}, {&(0x7f0000002800)="ffbccf62d03b99e8d072e24f3ffc56645eb343efb1021608cb6ce229599a9f8503ba3f5cc6373e02383bb2631030ed690db6b495213072e98c9088185a50d01c", 0x40}, {&(0x7f0000002840)="088a8433c8d9632cccf08646a3ec934b371872bd5158fb82cef2d6fc8e37ce84bfc58ed98458832c05a7f64527432ee849742a7d1be0454901c8441c09006cd4ca6f2c749b96f682dc3a94", 0x4b}], 0x1db}}], 0x3, 0x0) 02:19:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "0de91a1c2fc9ed43", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "612a56d3", "7b23285ee4861a88"}, 0x280) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c", 0x1}], 0x1}}], 0x1, 0x0) [ 340.745440][T12254] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 02:19:44 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4abd38028db4b2b4d2f2f3ff7b72780af4c90ccb170e60b8bf56db763e3062d037dca29d0d2f3999f98acf933f91318d0a17270bbce74b47888318b04aeb136a0c80e16eafbe5ddf4f090000000b27cef5f0ec03c1028a6e60ecd5ec03d", 0x5e}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 340.817908][T12254] netlink: 569 bytes leftover after parsing attributes in process `syz-executor.1'. 02:19:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6e3bd"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001cc0)='6', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 340.979749][T12280] ptrace attach of "/root/syz-executor.4"[12274] was attempted by "/root/syz-executor.4"[12280] [ 340.993358][T12265] netlink: 569 bytes leftover after parsing attributes in process `syz-executor.1'. 02:19:45 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"/342], 0x50}}, 0x0) 02:19:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0) 02:19:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c02, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aaed1d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de4538700000000e8904667033a61edb75c8d51c05dfa5f35fdb16e0cdaa42700", "7b8ddcc0c891591c4116763616105829576914e70b00006d00f900040000b8a7"}) [ 341.036978][T12254] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 02:19:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6e3bd"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:45 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0xc961, 0x104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:19:45 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000100)=0x356, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000340)={0xf80, 0x6}) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xd4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x400000000) 02:19:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) open(0x0, 0x0, 0xfffffffffffffffd) ftruncate(0xffffffffffffffff, 0x80003) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000002c0)) syz_emit_ethernet(0x3c, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xc}, @broadcast, [], {@arp={0x806, @generic={0x8, 0x0, 0x6, 0xa, 0x0, @remote, "d4bf2db59a636e99370c", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, "ae25afea92bbe8b69c07f206cb7dac5a"}}}}, 0x0) r1 = syz_open_procfs(0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000004c0)={0x7, {{0xa, 0x4e22, 0x0, @dev, 0x10001}}, 0x0, 0x3, [{{0xa, 0x4e23, 0x5, @empty, 0x5}}, {{0xa, 0x4e23, 0x913, @remote}}, {{0xa, 0x4e23, 0x0, @local, 0x8001}}]}, 0x20c) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180011fa3573930000eab8ad8eb431cec46d00000000020000d47eb5c3538470db3225475db3247da87f0fd43d0db857090000000000000064f5685c644354343d520c1fc57d710ee069e6b9501988de6ffd7cdd9d058b635f"], 0x0, 0x5d}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000700)={&(0x7f00000003c0)={0x48, r4, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xab92}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000002}, 0x40) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xfb5, 0x8f, 0x0, 0xf21, 0x0, 0x3, 0x2, 0x0, 0x0, 0x1000, 0x1, 0xfffffffffffffffd, 0x0, 0x6, 0x7b, 0x0, 0x0, 0x0, 0x5, 0x3, 0x5444, 0x0, 0x1, 0xffff, 0x100000001, 0x4, 0x7f, 0x1, 0x0, 0x0, 0xc, 0x0, 0x0, 0xfbe, 0x10001, 0x3, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x6}, 0x0, 0x4, 0x0, 0x7, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f00000001c0)) 02:19:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6e3bd"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0) 02:19:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) socket(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x204}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x15, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xd54, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) openat$null(0xffffffffffffff9c, 0x0, 0x24000, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)) r4 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0xfeb0) ioctl$sock_ifreq(r0, 0x8971, 0x0) 02:19:45 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$unix(0x1, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000040)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x204}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x15, &(0x7f00000000c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)) 02:19:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6e3bd"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r2, 0x80003) r3 = dup3(r0, r2, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000002c0)) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000004c0)={0x7, {{0xa, 0x4e22, 0x0, @dev, 0x10001}}, 0x0, 0x2, [{{0xa, 0x0, 0x913, @remote}}, {{0xa, 0x4e23, 0x0, @local, 0x8001}}]}, 0x18c) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180011fa3573930000eab8ad8eb431cec46d00000000020000d47eb5c3538470db3225475db3247da87f0fd43d0db857090000000000000064f5685c644354343d520c1fc57d710ee069e6b9501988de6ffd7cdd9d058b635f"], 0x0, 0x5d}, 0x20) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000740)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000700)={&(0x7f00000003c0)={0x48, r6, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xab92}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000002}, 0x40) r7 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xfb5, 0x8f, 0x0, 0xf21, 0x0, 0x3, 0x2, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x6, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5444, 0x0, 0x1, 0xffff, 0x100000001, 0x4, 0x7f, 0x1, 0x0, 0x0, 0xc, 0x0, 0x0, 0xfbe, 0x10001, 0x3, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x6}, 0x0, 0x4, 0x0, 0x7, 0x0, 0x7fffffff}, 0x0, 0x0, r7, 0x0) 02:19:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = open(0x0, 0x141042, 0xfffffffffffffffd) ftruncate(0xffffffffffffffff, 0x80003) r3 = dup3(r0, r2, 0x80000) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000002c0)) syz_emit_ethernet(0x3c, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xc}, @broadcast, [], {@arp={0x806, @generic={0x8, 0x0, 0x6, 0xa, 0x0, @remote, "d4bf2db59a636e99370c", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, "ae25afea92bbe8b69c07f206cb7dac5a"}}}}, 0x0) r4 = syz_open_procfs(0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f00000004c0)={0x7, {{0xa, 0x4e22, 0x0, @dev, 0x10001}}, 0x0, 0x3, [{{0xa, 0x4e23, 0x5, @empty, 0x5}}, {{0xa, 0x4e23, 0x913, @remote}}, {{0xa, 0x4e23, 0x0, @local, 0x8001}}]}, 0x20c) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180011fa3573930000eab8ad8eb431cec46d00000000020000d47eb5c3538470db3225475db3247da87f0fd43d0db857090000000000000064f5685c644354343d520c1fc57d710ee069e6b9501988de6ffd7cdd9d058b635f"], 0x0, 0x5d}, 0x20) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000740)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000700)={&(0x7f00000003c0)={0x48, r7, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xab92}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000002}, 0x40) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xfb5, 0x8f, 0x0, 0xf21, 0x0, 0x3, 0x2, 0x0, 0x0, 0x1000, 0x1, 0xfffffffffffffffd, 0x0, 0x6, 0x7b, 0x0, 0x0, 0x0, 0x5, 0x3, 0x5444, 0x0, 0x1, 0xffff, 0x100000001, 0x4, 0x7f, 0x1, 0x0, 0x0, 0xc, 0x0, 0x0, 0xfbe, 0x10001, 0x3, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x6}, 0x0, 0x4, 0x0, 0x7, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f00000001c0)) 02:19:46 executing program 1: setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x2, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 02:19:46 executing program 3: 02:19:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6e3bd"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:46 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)='\b') mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000002, 0x4000020032, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000080), &(0x7f0000000180)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000440)="b4", &(0x7f0000001440)=""/193}, 0x18) 02:19:46 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000100)=0x356, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000340)={0xf80, 0x6}) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xd4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x400000000) 02:19:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6e3bd"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) dup2(r0, r1) 02:19:46 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280), 0x4) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x15eb) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,h\xd2\x97\x04\x03\xdc\r') recvmsg$kcm(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000400)=[{0x0}], 0x1, &(0x7f0000000980)=""/43, 0x2b}, 0x20010004) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000019440)={&(0x7f00000192c0)=@xdp, 0x80, &(0x7f0000019340), 0x1000000000000100, 0x0, 0xfffffeb4}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={r4, r2, 0x0, 0xd, &(0x7f0000000100)='securityeth1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_subtree(r5, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000040)='nodevð0$@eth0&proc\x00') 02:19:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x11, 0x0, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x541b, 0x70f000) 02:19:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6e3bd"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 342.758022][T12386] device lo entered promiscuous mode 02:19:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x11, 0x3, 0x300) unlink(&(0x7f0000000280)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x541b, 0x70f000) 02:19:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 02:19:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 02:19:47 executing program 3: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c040002110000ca7e86add250565ed08a562ad6e74703c48f93b02a02000000461eb886a5e54e8f00"/72, 0x48}], 0x1}, 0x0) 02:19:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:47 executing program 4: openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) inotify_init() pipe(&(0x7f0000000700)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 02:19:47 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff}) poll(&(0x7f0000000000)=[{r0, 0x4206}], 0x1, 0x3ff) 02:19:47 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000100)=0x356, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000340)={0xf80, 0x6}) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xd4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x400000000) 02:19:47 executing program 3: accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000100)=0x356, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000340)={0xf80, 0x6}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x400000000) 02:19:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:47 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x4, 0x6d, 0x2, 0x0, 0x0}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000100), &(0x7f00000000c0), 0xa0629ac8aea2c7ac}, 0x20) 02:19:47 executing program 4: r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000140)="1c0000001a009b8a14e5f4070009042401000000ff00000000000000", 0x1c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r4, 0x0, 0x30005, 0x0) 02:19:47 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r5 = open(0x0, 0x1fe, 0x0) write$binfmt_aout(r5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r4, 0x0, 0x30005, 0x0) 02:19:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:47 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000140)="1c0000001a009b8a14e5f4070009042401000000ff00000000000000", 0x1c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r4, 0x0, 0x30005, 0x0) [ 343.772705][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 343.778996][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 343.932842][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 343.932943][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 343.939354][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 343.945013][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:19:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:48 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04002c110000ca7e86add250565ed08a562ad6e74703c48f93b02a02000000461eb886a5e54e8f00"/72, 0x48}], 0x1}, 0x0) 02:19:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xe, &(0x7f0000000100), 0x116) 02:19:48 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) [ 344.485214][T12471] sock: process `syz-executor.3' is using obsolete setsockopt SO_BSDCOMPAT 02:19:48 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r5 = open(0x0, 0x1fe, 0x0) write$binfmt_aout(r5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r4, 0x0, 0x30005, 0x0) 02:19:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:48 executing program 3: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 02:19:48 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 02:19:48 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) shmdt(0x0) [ 344.789562][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 344.789599][ T30] audit: type=1326 audit(1570241988.831:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12482 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 02:19:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 344.823677][ T30] audit: type=1326 audit(1570241988.871:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12489 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 02:19:48 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffc70) pipe2(&(0x7f0000000000), 0x4800) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) [ 344.888017][ T30] audit: type=1326 audit(1570241988.931:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12495 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 02:19:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 345.132601][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 345.138909][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:19:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB='W\x00\x008P']) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 345.536131][ T30] audit: type=1326 audit(1570241989.581:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12482 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 02:19:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x13db, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000200)="4d76943ec0cc7f24fae6a5630f5bc6a0b5acf65fbe3f3ee6fbc57923c39ab5abdafd94bb56f5333d45f390a63844c05bc0712b33ab15d4fee6884355930f491cdc8b0bad57332456118f9b21ecadb9cc486a1a434b32e92150a5273e1ace2d7caa787bc2416ab1876f3ff73f5b1edffc59844c986b24441e8d881d7ab0dbc5eaed7894bb7d3c134a34d46f229d7967d4a2d6b4f59eaab37d0f910e3678cc0a7ab7a7566740f747100816a3126dbc41be925984", 0xb3}, {&(0x7f00000002c0)="51ff1964937b06a9e5a83e905ff24fd4bd65bdf5e8205780249aa13c7c503bffd286f590e5032b9c24e727bc86d70de530f9d5f0cfac029e6e9793647353ef3adb711156000b2cd3d781369e3096cd167eed34e67ec29dffbf75230265faa634a21a844a239f1b5468b08be44548f5f1dc1e33a9b141", 0x76}, {&(0x7f0000000340)="31b9c8def93d8a9cecf15e7dcb71ebb801c42ef335b1a01a0d340099b171df5053bc3ae7adc44dd4c17bc33e00d45ab945196d9d91d84708c4e28b75a5841387c78c213716f097388ecdc496bd02b9d8b495055c2cf7412fd8823913f8f1617a766f588b89732dbffcc9e8055f0da8113ef29a8376f85d01ac046a8856516142e36361a17290a061afcb807151f62ad9664d0c591517f6f025561b445e51cda2886bded3906ac3a39e945b3e5386b3785f92", 0xb2}, {&(0x7f0000001480)="33d5ed2faebc08aec91aeae5a13152f3fd84d346aa138069a597b2413e5c1de4633dd7f4b7debce5709a4644f43bba702f92eea1f3c5f4c12028474ae221aea02938ba448f09388b1e8d024d33f3bc6a904c64d8cde7f96fc2f3d8698782ec75d7c2932c1e988b5256d8df194749eeecc650cc1eafdc99a6e58e929dc95178a77a4372cfa820274d5c9bfb6ff20fcd5bd0172e048a5bae394039be61c420dc8e0b23d57d815e6bcf02c2149925c1390741cb3f1560c68ea7073a7e57017a05e2bd9783d18b640af20dc6755aa80cddcfa8e17e52522ca8a3247edded5cde23e2dc4227d0eec2bf", 0xe7}, {&(0x7f0000001600)="2633eb99a5c43a5c157ead7396f43917b89001ff9a51cd7d0ed873047edccdee881b36470c1791e753fdc0bdf3817ad494a28cf79892ea4594db5d4d25ee25e755459ac2d7275bb53df0584a5ac38f564385d4532e0a44ecf8ac96dce54b4245c2e9865f72e9a0fcbfafd5750c642842742a09bacbca4fc14539c99c94fb0d308a6bcdfbd5dcb0b234a4831fa4b7262d5915b778e0bc03443d00042d9e36a5a403b59f2f4b1edc1c5ef71acbc042a2c54b86533757c24dac3561ae3b9ca4edf26b772aa2191a18a810c6dcfe29dcbbbac3d8c718f6ea", 0xd6}, {&(0x7f0000001700)="7416fa77ff87588d3b91e928c9309259fe95c965df4dc60c8ec8459db616b1a660ddc8d12db6ab45690e93f5137915d0f5958580c186488abb3947c69c06693498b7c16c8755b48e27e88c880e7e8d79d7c179638c85df2d7ab5b9bd057493945767491344e2bdb7f7032d6a28324cf4605ccf9f1c18ff4da251f4d7ef1e4cda930c9ca9ac9132deae64a8e498cde88b8d08d52f6cffbba45500ff47a5bf8d2c6d6cde23d67e1328165b5caec94e2308f04c4a063993c072c9c8ebdf391a87a6eb833f0514526c714e5072e80f4ff1e530c6f9efbe5fedef", 0xd8}, {&(0x7f0000001800)="cf75579661ed005257ded0a4127f7a10a2", 0x11}], 0x7}, 0x0) [ 345.616062][ T30] audit: type=1326 audit(1570241989.661:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12489 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 [ 345.729759][ T30] audit: type=1326 audit(1570241989.731:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12495 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 02:19:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') rmdir(&(0x7f0000000140)='./file1\x00') 02:19:49 executing program 2: r0 = memfd_create(&(0x7f0000000b80)='\x88])+\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r3, 0x12) 02:19:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB='W\x00\x008P']) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x12) [ 345.929084][T12535] ptrace attach of "/root/syz-executor.2"[12534] was attempted by "/root/syz-executor.2"[12535] 02:19:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB='W\x00\x008P']) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:50 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x11, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a48901e527e6fd3de4538700000000e89024ba61f7f491748134da00009c1b0a9a0000000000000000000000000000ecffffffffffffff00", "7b8ddcc0c8913a1c4116531716105829576914e70bf1d06d00f900040000b8a7", [0x4]}) 02:19:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readahead(r0, 0x0, 0x0) 02:19:50 executing program 1: socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x2000089a2, &(0x7f0000000000)={'bridge0\x00\x00\f4\xbd\x19\n\x00', @ifru_ivalue}) 02:19:50 executing program 4: 02:19:50 executing program 3: 02:19:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2d6"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:50 executing program 5: 02:19:50 executing program 3: 02:19:50 executing program 4: 02:19:50 executing program 1: 02:19:50 executing program 2: 02:19:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB='W\x00\x008P']) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:50 executing program 4: 02:19:50 executing program 2: 02:19:50 executing program 1: 02:19:50 executing program 3: 02:19:50 executing program 3: 02:19:50 executing program 1: 02:19:50 executing program 5: 02:19:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB='W\x00\x008P']) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:51 executing program 2: 02:19:51 executing program 4: 02:19:51 executing program 3: 02:19:51 executing program 1: 02:19:51 executing program 2: 02:19:51 executing program 5: 02:19:51 executing program 3: 02:19:51 executing program 4: 02:19:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB='W\x00\x008P']) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:51 executing program 1: 02:19:51 executing program 5: 02:19:51 executing program 2: 02:19:51 executing program 1: 02:19:51 executing program 3: 02:19:51 executing program 4: 02:19:51 executing program 2: 02:19:51 executing program 5: 02:19:51 executing program 3: 02:19:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:51 executing program 1: 02:19:51 executing program 2: 02:19:52 executing program 4: 02:19:52 executing program 1: 02:19:52 executing program 3: 02:19:52 executing program 5: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001900fdff8000009448000097050000000800030005000000100000000000000087bd978a3477cd59d2350000000052e4892e3817c6e21041477a13402004f4945ccc3a74a900000000002000000000"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:19:52 executing program 2: 02:19:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB='W\x00\x008P']) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:52 executing program 4: 02:19:52 executing program 1: 02:19:52 executing program 3: 02:19:52 executing program 2: 02:19:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB='W\x00\x008P']) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:52 executing program 4: 02:19:52 executing program 1: 02:19:52 executing program 3: 02:19:52 executing program 1: 02:19:52 executing program 5: 02:19:52 executing program 4: 02:19:52 executing program 2: 02:19:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB='W\x00\x008P']) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:52 executing program 3: 02:19:52 executing program 1: 02:19:53 executing program 4: 02:19:53 executing program 3: 02:19:53 executing program 1: 02:19:53 executing program 2: 02:19:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:19:53 executing program 1: 02:19:53 executing program 5: 02:19:53 executing program 4: 02:19:53 executing program 3: 02:19:53 executing program 2: 02:19:53 executing program 1: 02:19:53 executing program 4: 02:19:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:19:53 executing program 3: 02:19:53 executing program 2: 02:19:53 executing program 5: 02:19:53 executing program 1: 02:19:53 executing program 4: 02:19:53 executing program 3: 02:19:53 executing program 2: 02:19:53 executing program 5: 02:19:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2"]) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:19:54 executing program 1: 02:19:54 executing program 2: 02:19:54 executing program 3: 02:19:54 executing program 4: 02:19:54 executing program 2: 02:19:54 executing program 1: 02:19:54 executing program 3: 02:19:54 executing program 0: 02:19:54 executing program 5: 02:19:54 executing program 4: 02:19:54 executing program 2: 02:19:54 executing program 1: 02:19:54 executing program 3: 02:19:54 executing program 0: 02:19:54 executing program 5: 02:19:54 executing program 3: 02:19:54 executing program 2: 02:19:54 executing program 1: 02:19:54 executing program 0: 02:19:54 executing program 4: 02:19:54 executing program 3: 02:19:54 executing program 1: 02:19:54 executing program 3: 02:19:54 executing program 4: 02:19:54 executing program 2: 02:19:55 executing program 5: 02:19:55 executing program 0: 02:19:55 executing program 1: 02:19:55 executing program 3: 02:19:55 executing program 4: 02:19:55 executing program 5: 02:19:55 executing program 1: 02:19:55 executing program 2: 02:19:55 executing program 3: 02:19:55 executing program 0: 02:19:55 executing program 5: 02:19:55 executing program 4: 02:19:55 executing program 1: 02:19:55 executing program 3: 02:19:55 executing program 0: 02:19:55 executing program 2: 02:19:55 executing program 4: 02:19:55 executing program 5: 02:19:55 executing program 1: 02:19:55 executing program 0: 02:19:55 executing program 3: 02:19:55 executing program 2: 02:19:55 executing program 5: 02:19:55 executing program 4: 02:19:56 executing program 0: 02:19:56 executing program 3: 02:19:56 executing program 1: 02:19:56 executing program 2: 02:19:56 executing program 5: 02:19:56 executing program 4: 02:19:56 executing program 3: 02:19:56 executing program 1: 02:19:56 executing program 2: 02:19:56 executing program 0: 02:19:56 executing program 4: 02:19:56 executing program 3: 02:19:56 executing program 5: 02:19:56 executing program 1: 02:19:56 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(0x0, &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001680), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 02:19:56 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x255) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getegid() socket(0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 02:19:56 executing program 4: 02:19:56 executing program 1: 02:19:56 executing program 0: 02:19:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @local, @loopback}, 0xc) 02:19:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffff92}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:19:56 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x200004) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xfffffffffffffe0d) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x381000) shmget(0x2, 0x1000, 0x0, &(0x7f000096d000/0x1000)=nil) openat$ashmem(0xffffffffffffff9c, 0x0, 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x20, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x0, 0xf, [0x0, 0x0, 0x6, 0x1800000000000000]}}, 0x20) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, &(0x7f0000000700)={[], 0x0, 0x0, 0xfffffffffffffffd, 0x4, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x20f908, @mcast1, 0x6f}}}, 0x30) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000003c0)) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_CREATE(r3, 0x0, 0xf25e75aba967b6c3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r6, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0xd}, 0x1c) poll(&(0x7f0000000040)=[{r6}], 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x400448c8, &(0x7f0000000440)={r3, r6, 0xffff, 0x49, &(0x7f00000003c0)="c55b9c6f17bc8d7d8e71ad40e2d026f2cc94922a5a8687dfe89c0d67bb6ead56cc0f730bd33dd6d78f476830747daa88a4c9d8b4ef76bf08d3d552664ff274617befcb2e5356f27f38", 0x4, 0x5, 0x7, 0x7, 0x1ff, 0x2, 0x0, 'syz1\x00'}) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x7, 0x2, 0x9, 0xcc, 0x5, 0x0, 0x1, 0x6, 0x1a, 0x8}, 0xb) openat$vcs(0xffffffffffffff9c, 0x0, 0x240000, 0x0) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x80, 0x0) fremovexattr(r7, &(0x7f0000000300)=@known='trusted.syz\x00') ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000909aef23e5b1885c1636778a100ee6f60000000000000000000000030000000010000087ca000000000e00000002000000"]) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 02:19:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 02:19:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r1) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:19:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x80002, 0x0) setsockopt$inet_int(r3, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r3, 0x0, 0x52a, 0x12062, &(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x710187) 02:19:57 executing program 4: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) keyctl$search(0xa, r0, &(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000001d80)={'\x00', 0x1, 0x2e}, 0x0) 02:19:57 executing program 5: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 02:19:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @local, @loopback}, 0xc) close(r0) [ 353.165659][T12897] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:19:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/83, 0x53}], 0x1, 0x0) 02:19:57 executing program 4: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) keyctl$search(0xa, r0, &(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000001d80)={'\x00', 0x1, 0x2e}, 0x0) 02:19:57 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x4, 0x6d, 0x2, 0x0, 0x0}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000100), &(0x7f0000000540)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 02:19:57 executing program 0: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xac, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, @igmp={0x0, 0x12, 0x0, @loopback, "40ed9117c455c7987710963190697fadf91505b6a96af1c5942e926eb6d0d56bb6ab2ec61b2ff08ffdd32af885b598c911cd729224a2eeb1674e7b9dc834849a84a99fca9b8391d74f22f9d2163656537d872ea6d962fbbec485028a9c308f236f6a740a5ea8f5933eae10b6428d521355f639ee13d592e5f3970b1fa84af96e2bc4"}}}}}, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl(0xffffffffffffffff, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) 02:19:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 02:19:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8c0d4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8c0d4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) r6 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8c0d4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r7, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r7) r8 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8c0d4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r8, 0x2405, r9) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x1000}, {r1, 0x40}, {r3, 0xb8098cf9926327a9}, {r5, 0x2082}, {r7, 0x1}, {r0}, {r8}], 0x7, &(0x7f0000000040), &(0x7f00000000c0)={0x100000001}, 0x8) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="54000960881b000000005a5f0000000000000000", @ANYRES32=0x0, @ANYBLOB="430200000000000008000a00", @ANYRES32=0x6, @ANYBLOB="2c001200080001007369740020000700080000001a00000078955b19f420258400007600000000000000000066e582a170e8076f0ff1e51194375f4240935f40413d59e5b9490a307f58911043ab954957bd9977799512d9b44a165827faf453bb2889f24c80fafe6f4b8ae02faecc5bb3fffe31e403ff59c47c1deb0a8ee3f86f9c54921c447f3f20fb1c4d43de53d6ae8ffbf1e3b544d95870713a2f724b6544237df5dc"], 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 02:19:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8c0d4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8c0d4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8c0d4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x1000}, {r1, 0x40}, {r3, 0xb8098cf9926327a9}, {r5, 0x2082}, {0xffffffffffffffff, 0x1}, {r0}, {}], 0x7, &(0x7f0000000040), &(0x7f00000000c0)={0x100000001}, 0x8) 02:19:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = open(0x0, 0x141042, 0xfffffffffffffffd) ftruncate(r2, 0x80003) r3 = dup3(r0, r2, 0x80000) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000002c0)) syz_emit_ethernet(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f00000004c0)={0x7, {{0xa, 0x4e22, 0x0, @dev, 0x10001}}, 0x0, 0x2, [{{0xa, 0x4e23, 0x5, @empty, 0x5}}, {{0xa, 0x4e23, 0x913, @remote}}]}, 0x18c) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180011fa3573930000eab8ad8eb431cec46d00000000020000d47eb5c3538470db3225475db3247da87f0fd43d0db857090000000000000064f5685c644354343d520c1fc57d710ee069e6b9501988de6ffd7cdd9d058b635f"], 0x0, 0x5d}, 0x20) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000003c0)={0x1c, r7, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000002}, 0x40) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xfb5, 0x8f, 0x0, 0xf21, 0x0, 0x3, 0x2, 0x0, 0x0, 0x1000, 0x1, 0xfffffffffffffffd, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5444, 0x0, 0x1, 0xffff, 0x100000001, 0x4, 0x7f, 0x1, 0x0, 0x0, 0xc, 0x0, 0x0, 0xfbe, 0x10001, 0x3, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x4, 0x0, 0x7, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f00000001c0)) 02:19:57 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 02:19:57 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000100)=0x356, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000340)={0xf80, 0x6}) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x400000000) 02:19:57 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0xfffffffffffffffe}}, 0x90) 02:19:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c02, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x5b8, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de4538700000000e8904667033a61edb75c8d51c05dfaf7f4fdb16e0cdaa42700", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7"}) 02:19:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c06, 0x0) 02:19:58 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) lstat(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) fchdir(0xffffffffffffffff) getdents64(0xffffffffffffff9c, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 02:19:58 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x800812a0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de4538700000000e8904667033a61edb75c8d51c05dfaf7f4fdb16e0cdaa42700", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7"}) 02:19:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0xae49, &(0x7f0000000180)={[{}, {0x0, 0x0, 0x0, 0xff, 0x5, 0x0, 0x35, 0x0, 0x0, 0x0, 0x0, 0x9}]}) 02:19:58 executing program 0: shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 354.206336][T12966] mmap: syz-executor.5 (12966) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 02:19:58 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000040)) 02:19:58 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@cr4={0x1, 0xc35c0dcad95ebcb0}], 0x1) 02:19:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000200)={0x3, 0x0, [{0x1, 0x0, 0x6}]}) 02:19:58 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0xc, 0x15, 0x0, 0x10001}) 02:19:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)=' ', 0x1}], 0x1}}], 0x1, 0x0) 02:19:58 executing program 2: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bridge0\x00', 0x3}, 0xfffffffffffffdda) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00\x00\x00\x00\x00\xaf4\x00'}) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) 02:19:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000300)=ANY=[@ANYBLOB="020000000000000005000080090000000000000000000000032000008000100008000000f300000000000000000008000a0000c3"]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:58 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 02:19:58 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001800)=ANY=[@ANYBLOB="5c04000028000705000078080000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000080001006362710030040200040407000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000914000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000000000010018000100"/1092], 0x45c}}, 0x0) r3 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:19:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r1, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) close(0xffffffffffffffff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="0b01000000000000880100"/44], 0x2c) 02:19:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00\x00\x00!\x98YN\xa3\x96Y7\x00', 0x2}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x324) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000001c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x94\xdd\x7fxl\xcd\xfc[i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xff\xff\xff\xff\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 02:19:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x100000001, 0x4182) sendfile(r0, r0, 0x0, 0x24000000) 02:19:59 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev\x00\x00et\xaft\x8b\x06\x00', 0x106040, 0x0) 02:19:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f90", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:19:59 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) 02:19:59 executing program 3: creat(0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) writev(r0, &(0x7f00000006c0)=[{0x0}, {&(0x7f00000043c0)="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", 0xc41}], 0x2) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 02:19:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) write(r0, &(0x7f0000000580)="240000001e001f0214f9f4ff0800"/36, 0x24) 02:19:59 executing program 0: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f0000317000), 0x7f8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chdir(0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 02:19:59 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000400006f00000200"/24], 0x18) 02:19:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) 02:19:59 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000000)={0xe}, 0xa) 02:19:59 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, 0x0, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r4 = socket(0x1000000010, 0x400000400080803, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffb8fa, 0x83420004}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 356.003225][T13059] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 02:20:00 executing program 4: 02:20:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) fadvise64(r0, 0x0, 0xe9c8, 0x4) 02:20:00 executing program 3: 02:20:00 executing program 0: [ 356.176830][T13053] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 356.190814][T13059] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 356.201870][T13053] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 02:20:00 executing program 2: 02:20:00 executing program 3: 02:20:00 executing program 0: 02:20:00 executing program 5: 02:20:00 executing program 4: 02:20:00 executing program 2: 02:20:00 executing program 3: 02:20:00 executing program 5: 02:20:00 executing program 0: 02:20:00 executing program 2: 02:20:00 executing program 3: 02:20:00 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, 0x0, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r4 = socket(0x1000000010, 0x400000400080803, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffb8fa, 0x83420004}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:20:00 executing program 4: 02:20:01 executing program 2: 02:20:01 executing program 0: 02:20:01 executing program 3: 02:20:01 executing program 5: 02:20:01 executing program 4: 02:20:01 executing program 2: 02:20:01 executing program 0: 02:20:01 executing program 3: 02:20:01 executing program 4: 02:20:01 executing program 5: 02:20:01 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, 0x0, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r4 = socket(0x1000000010, 0x400000400080803, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffb8fa, 0x83420004}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:20:01 executing program 0: 02:20:01 executing program 2: 02:20:01 executing program 3: 02:20:01 executing program 4: 02:20:01 executing program 5: 02:20:01 executing program 0: 02:20:01 executing program 3: 02:20:01 executing program 2: 02:20:01 executing program 4: 02:20:02 executing program 5: 02:20:02 executing program 3: 02:20:02 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, 0x0, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r4 = socket(0x1000000010, 0x400000400080803, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffb8fa, 0x83420004}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:20:02 executing program 0: 02:20:02 executing program 2: 02:20:02 executing program 4: 02:20:02 executing program 3: 02:20:02 executing program 5: 02:20:02 executing program 4: 02:20:02 executing program 2: 02:20:02 executing program 5: 02:20:02 executing program 3: 02:20:02 executing program 0: 02:20:03 executing program 2: 02:20:03 executing program 1: 02:20:03 executing program 4: 02:20:03 executing program 3: 02:20:03 executing program 5: 02:20:03 executing program 0: 02:20:03 executing program 2: 02:20:03 executing program 4: 02:20:03 executing program 3: 02:20:03 executing program 1: 02:20:03 executing program 0: 02:20:03 executing program 2: 02:20:03 executing program 5: 02:20:03 executing program 1: 02:20:03 executing program 4: 02:20:04 executing program 0: 02:20:04 executing program 2: 02:20:04 executing program 3: 02:20:04 executing program 5: 02:20:04 executing program 1: 02:20:04 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xfffffffffffffffa) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004a40)=[{0x10, 0x10d, 0x7}], 0x10}}], 0x2, 0x0) 02:20:04 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='uptfs '], 0x1, 0xfffffffffffffffd) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 02:20:04 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x381000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x20, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 02:20:04 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 02:20:04 executing program 3: 02:20:04 executing program 5: [ 360.397143][T13229] encrypted_key: master key parameter '' is invalid 02:20:04 executing program 1: 02:20:04 executing program 5: 02:20:04 executing program 3: [ 360.460433][T13235] encrypted_key: master key parameter '' is invalid 02:20:04 executing program 0: 02:20:04 executing program 4: 02:20:04 executing program 2: 02:20:04 executing program 3: 02:20:04 executing program 5: 02:20:04 executing program 1: 02:20:04 executing program 0: 02:20:05 executing program 3: 02:20:05 executing program 0: 02:20:05 executing program 4: 02:20:05 executing program 5: 02:20:05 executing program 2: 02:20:05 executing program 1: 02:20:05 executing program 3: 02:20:05 executing program 5: 02:20:05 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000780)=ANY=[], 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) add_key$user(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, 0x0) keyctl$describe(0x6, r1, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 02:20:05 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xe96598cc7df0386c}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, r4, 0x0, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x660c8dce31691ec5}, 0xc, &(0x7f0000000600)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x10) shutdown(r2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002340)) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000440)=0x563) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r0, r5, 0x0, 0x800000000024) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @local}, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, 0x0) 02:20:05 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f00000001c0)) add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000000)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(0x0, &(0x7f0000000400)={'syz'}, &(0x7f0000000000)='\x00', 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, 0x0) keyctl$describe(0x6, r1, &(0x7f0000000080)=""/222, 0xde) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)) mknodat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x400) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000200)) getgid() ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) 02:20:05 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)) 02:20:05 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000780)=ANY=[], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000000), 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, 0x0) readv(r0, 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 02:20:05 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x205) [ 361.538363][T13298] binder: 13297:13298 ioctl c018620c 20000040 returned -22 02:20:05 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r1, 0x541e, &(0x7f00000000c0)) dup3(0xffffffffffffffff, r1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:20:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff}) dup2(r2, r1) [ 361.586741][T13300] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 361.594758][T13300] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:20:05 executing program 3: r0 = socket(0x10, 0x800000000000002, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9020008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9020008000100010423dcffdf00", 0x1f) [ 361.644528][T13303] binder: 13297:13303 ioctl c018620c 20000040 returned -22 02:20:05 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="a48b12f728db4b2b5d2f2fba4fad273b", 0x10}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb7, 0x0, 0xfffffffffffffe9a}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 361.770804][T13312] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 361.781999][T13312] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 361.794753][T13312] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 361.805621][T13313] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 361.816767][T13300] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:20:05 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x802, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f00000001c0)) add_key$user(0x0, 0x0, &(0x7f0000000000), 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000080)=""/222, 0xde) readv(0xffffffffffffffff, &(0x7f0000001680), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 02:20:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 02:20:06 executing program 3: pselect6(0x40, &(0x7f0000000040), 0x0, 0xfffffffffffffffd, 0x0, 0x0) [ 361.931712][T13318] ptrace attach of "/root/syz-executor.5"[13317] was attempted by "/root/syz-executor.5"[13318] 02:20:06 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xe96598cc7df0386c}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, r4, 0x0, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x660c8dce31691ec5}, 0xc, &(0x7f0000000600)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x10) shutdown(r2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002340)) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000440)=0x563) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r0, r5, 0x0, 0x800000000024) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @local}, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, 0x0) 02:20:06 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x400, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 02:20:06 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r1, 0x541e, &(0x7f00000000c0)) dup3(0xffffffffffffffff, r1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:20:06 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) getdents64(0xffffffffffffffff, 0x0, 0x0) 02:20:06 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000001c0)='./file0\x00') chown(&(0x7f00000000c0)='./file0/../file0/file0\x00', 0x0, 0x0) 02:20:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'hsr0\x00'}) 02:20:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r2, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r2, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="000400006f0000020000000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000070000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc0280000000000000000000000000000e0997f73000000ffe1d9079c184472bc5e79410f7a7ce85a846dcefec0921ae6f0172679ad70c191b5e2c04a46ee20cc343999d9566ec0b7e067590d8995a55fd4b61723ff769991db9b30e271d577"], 0xe8) [ 362.555316][T13350] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 362.588650][T13350] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:20:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xe6}], 0x2}}], 0x1, 0x0, &(0x7f0000008bc0)) 02:20:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) pause() timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) [ 362.666141][ T30] audit: type=1326 audit(1570242006.711:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13342 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 02:20:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040), 0x0, 0x0) 02:20:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8c0d4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000180)=""/58) 02:20:07 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffff", 0x15}], 0x1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x3}) r1 = socket(0x10, 0x802, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:20:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 02:20:07 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80041272, &(0x7f0000000100)) 02:20:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000000201fdff00000000000000000000000008001580000000000800080000000000"], 0x24}}, 0x0) [ 363.307628][ T30] audit: type=1326 audit(1570242007.351:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13342 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 02:20:07 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="6a31327696a46ff9edb52b0200006708"], 0x2) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:20:07 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000040)=""/131) 02:20:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000000201fdff00000000000000000000000008001580000000000800080000000000"], 0x24}}, 0x0) 02:20:07 executing program 2: sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) [ 363.627092][T13408] vivid-000: ================= START STATUS ================= [ 363.635264][T13408] vivid-000: RDS Tx I/O Mode: Controls [ 363.640794][T13408] vivid-000: RDS Program ID: 32904 [ 363.646127][T13408] vivid-000: RDS Program Type: 3 [ 363.651095][T13408] vivid-000: RDS PS Name: VIVID-TX [ 363.656372][T13408] vivid-000: RDS Radio Text: This is a VIVID default Radio Text template text, change at will [ 363.666731][T13408] vivid-000: RDS Stereo: true [ 363.671458][T13408] vivid-000: RDS Artificial Head: false 02:20:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001cc0)='6', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=[@hoplimit_2292={{0x14}}, @hopopts_2292={{0x18}}], 0x30}}], 0x2, 0x0) [ 363.677187][T13408] vivid-000: RDS Compressed: false [ 363.682400][T13408] vivid-000: RDS Dynamic PTY: false [ 363.691155][T13408] vivid-000: RDS Traffic Announcement: false [ 363.697292][T13408] vivid-000: RDS Traffic Program: true [ 363.703006][T13408] vivid-000: RDS Music: true [ 363.707647][T13408] vivid-000: ================== END STATUS ================== 02:20:07 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) open(0x0, 0x0, 0x0) 02:20:07 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) capset(&(0x7f0000000c00)={0x19980330}, &(0x7f0000000080)) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0xf}}) 02:20:07 executing program 3: prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000015000/0x4000)=nil) 02:20:07 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/83, 0x53}, {&(0x7f00000000c0)=""/26, 0x1a}], 0x2, 0x0) 02:20:08 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xce, 0x0, 0x0) 02:20:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1) read(r0, 0x0, 0x0) 02:20:08 executing program 5: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000102ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 02:20:08 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x3f, 0x0, 0x7, 0x0, 0x6, 0x4, 0x0, 0x51}, {0x58f, 0x8, 0x0, 0xff, 0x5, 0x3, 0x35, 0xf7, 0x6, 0x3, 0x0, 0x9, 0xa4}, {0x0, 0x80, 0x0, 0x0, 0x0, 0x20, 0x86, 0x99, 0x0, 0x2, 0xbe, 0x81, 0xbe}], 0x6}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 02:20:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x5b8, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de4538700000000e8904667033a61edb75c8d51c05dfaf7f4fdb16e0cdaa42700", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7"}) [ 364.124278][T13446] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 364.133961][T13446] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 02:20:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6}) 02:20:08 executing program 2: open(0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000102ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 02:20:08 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0xfffffffffffffffe}}, 0x90) 02:20:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000000)={0x0, 0x0, 0x7}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6}) 02:20:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000300)=ANY=[@ANYBLOB="02000433413e023c57fdd78009000000100000000000f300000000000000000008000a000000090000cebe010000c33602579ecd"]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 364.466085][T13468] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 364.475794][T13468] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 02:20:08 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) [ 364.566890][T13475] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 364.577938][T13475] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 02:20:08 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2, {0xfffffffffffffffe}}, 0x90) 02:20:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000300)=ANY=[@ANYBLOB="02000433413e023c57fdd78009000000100000000000f300000000000000000008000a000000090000cebe010000c33602579ecd"]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) 02:20:08 executing program 1: wait4(0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00\x057\xd5\xd96\x90\xab\xa5s\x1e5\xae\xfa \np4\xb1\xcf\xf52\xa6}!6\xcc\xce\xd6 \x8ce\x05\xe3\atLj\xe2\xecz,\xac*\xb9\xda7w\tW\x05\x81Y\x88ch\xfbb\x985\x1a', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffa) fallocate(r1, 0x10, 0x0, 0x407fff) 02:20:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) openat(0xffffffffffffffff, 0x0, 0x60000, 0x101) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = dup2(r0, r1) pipe(&(0x7f0000000440)) r3 = socket(0x2, 0x80002, 0x0) sendto$inet(r3, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvfrom(0xffffffffffffffff, 0x0, 0x52a, 0x12062, &(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x710187) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket(0x2, 0x80002, 0x0) setsockopt$inet_int(r4, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r4, 0x0, 0x52a, 0x12062, &(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x710187) 02:20:09 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r1 = mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0xc, 0x0, &(0x7f0000000400)=[@free_buffer={0x40086303, r1}], 0x0, 0x0, 0x0}) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) [ 365.080490][T13501] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 365.096755][T13504] debugfs: File '13503' in directory 'proc' already present! [ 365.125581][T13504] debugfs: File '13503' in directory 'proc' already present! 02:20:09 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x2000005) 02:20:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@cr4={0x1, 0xc35c0dcad95ebcb0}], 0x1) 02:20:09 executing program 3: shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:20:09 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 02:20:09 executing program 4: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) 02:20:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getsockopt$sock_int(r3, 0x1, 0x12, 0x0, &(0x7f0000000040)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000040)=0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f00000016c0)=ANY=[@ANYBLOB="b400000000000080dd000000000000000000000000000000950000005451269cc00318cd6784537b51cbc12aab5ccf01d38892a7ea3e6cd9a8c626924c51f677ab0d4ce01ca448a125cb0d784000000069698240904467489711504f26d23d26c15f6e393e0fef07867550eeca609c479acf2d4904a614a0e85fba07bcf233d743ff48a1a330818c146ca4d42a4ea0396b59f1d54a9c05ad850ab08f0e0d6b976edb6ad09ee0f7af87f476dac0554c0abae51210f2becf4f2431f407b9e0a906b40a9c06ad52df56ec266f2e7ea4baeebff609fb4c63f599cc9cde414e96"], &(0x7f0000003ff6)='G\x00', 0x5, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3}, 0x10}, 0x70) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x40, 0x0) ioctl$KDGKBTYPE(r7, 0x4b33, 0x0) r8 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000480)) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r6, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_tcp_int(r7, 0x6, 0x1, &(0x7f0000000240), 0x4) ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f0000003fc0)=ANY=[@ANYPTR64, @ANYRESDEC=r6, @ANYRESHEX=r9, @ANYPTR]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r9, 0x40086602, 0x400009) write$FUSE_INIT(r7, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, 0x0, &(0x7f0000000340)) ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40086607, 0x0) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000100)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000005700)={0x0, 0x0, &(0x7f00000056c0)={&(0x7f0000000280)=@bridge_setlink={0x24, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000000)={'syz_tun\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'syz_tun\x00'}) socket$nl_route(0x10, 0x3, 0x0) write$cgroup_subtree(r9, &(0x7f00000017c0)=ANY=[@ANYRESHEX=r6, @ANYRES64=0x0, @ANYBLOB="b5f6bb9c3f2a41a5b755084ea9e4ecb7e6775a24087f2c79a621f58b620f9c53d47b0e4dd0dc100f0b96dcf990740abf43420941078119cc2881d3439ea6dd4c79f5b6412275d5a0060e234793f39a30b642958b46713a6342b28fa6245f7a46dfbe0727a6f06295d7d8129887c3fc7ab16c18c45b441ba77d940bc658c98405d5a5cee0efa88e86dbb29ccc711027fe9dd0cd8af29c41ab6d7eace1cdde67620b02208401772ca8b6642680c1e7e438dbf26d47a550e3483c017587052a184a7e33429d287559880d251204d36465ae7cfc0e4b62185f9728e9b02fed", @ANYRES32, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYPTR64]], @ANYRES16, @ANYPTR=&(0x7f0000001900)=ANY=[@ANYBLOB="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", @ANYRESDEC, @ANYRES64=r7, @ANYRES64=r10, @ANYRES32=r6, @ANYRES16], @ANYRES16=r10, @ANYRESOCT=r6, @ANYRES32=r8], @ANYPTR], 0x10b) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={r4, 0x0, r10}, 0xc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000003c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) 02:20:09 executing program 1: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) ftruncate(0xffffffffffffffff, 0x208204) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="674466980000000000000000000000006517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009e107e7ce4fc59489d665e4178e696fdc31a381587a5960ac202971f5eea70a1dc4edea60270c22d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1"], 0x74) sendfile(r3, r3, &(0x7f0000000200), 0xa198) dup2(r0, r0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000040)={0x8, 0xfff, 0x1000, 0x9, 0x10, 0x1, 0x7, 0x2, 0x1a93, 0x8, 0x9, 0x7}) 02:20:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000240)=@gcm_256={{0x304}, "b299b3e4468a9208", "b8d5e8382b7cb1d02b30a05c6ef0b81f0920126148d3f0d32c95b2b7a139c441", 'dCe#', "b1034b903a64f865"}, 0x38) close(r0) [ 365.932827][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 365.939215][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:20:10 executing program 0: r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0xc6) r1 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000080), 0xc6) 02:20:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000540)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x24, &(0x7f0000000000), 0x313) 02:20:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e4", 0x13}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb7, 0x0, 0xfffffffffffffe9a}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:20:10 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000400006f0000020000000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff000000000700"], 0x52) 02:20:10 executing program 3: shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:20:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) 02:20:10 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) dup2(r2, r1) 02:20:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x386, &(0x7f0000000100)=[{&(0x7f0000000040)="5500000018007f6800fe01b2a4a280930a060001fe80000214000000390009", 0x12a}], 0x1}, 0xfffffffffffffffe) sendmmsg$alg(r2, &(0x7f0000000140), 0x492499b, 0x0) [ 366.332671][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 366.339020][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:20:10 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000400006f0000020000000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000070000000000000067fe2682add404b8"], 0x60) 02:20:10 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x800000000001, 0x1124, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 02:20:10 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4abd38028db4b2b4d2f2f3ff7b72780af4c90ccb170e60b8bf56db763e3062d037dca29d0d2f3999f98acf933f91318d0a17270bbce74b47888318b04", 0x3d}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 02:20:10 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000001c0)='./file0\x00') chown(&(0x7f00000000c0)='./file0/../file0/file0\x00', 0x0, 0x0) 02:20:10 executing program 5: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x41) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queud1\x00\x00\x00\x00\x00)\xaa\xdc/;\xe9\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x03\xe1\xff\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control}], 0xff97) 02:20:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r2, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r2, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="000400006f0000020000000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff000000000700"], 0x52) 02:20:10 executing program 2: 02:20:11 executing program 5: 02:20:11 executing program 3: 02:20:11 executing program 4: 02:20:11 executing program 2: 02:20:11 executing program 0: 02:20:11 executing program 5: 02:20:11 executing program 1: 02:20:11 executing program 4: 02:20:11 executing program 2: 02:20:11 executing program 3: 02:20:11 executing program 5: 02:20:11 executing program 0: 02:20:11 executing program 4: 02:20:11 executing program 3: 02:20:11 executing program 2: 02:20:11 executing program 5: 02:20:11 executing program 0: 02:20:11 executing program 1: 02:20:12 executing program 3: 02:20:12 executing program 2: 02:20:12 executing program 4: 02:20:12 executing program 0: 02:20:12 executing program 5: 02:20:12 executing program 1: 02:20:12 executing program 2: 02:20:12 executing program 3: 02:20:12 executing program 1: 02:20:12 executing program 4: 02:20:12 executing program 0: 02:20:12 executing program 5: 02:20:12 executing program 2: 02:20:12 executing program 1: 02:20:12 executing program 3: 02:20:12 executing program 4: 02:20:12 executing program 0: 02:20:12 executing program 5: 02:20:12 executing program 3: 02:20:12 executing program 2: 02:20:12 executing program 1: 02:20:12 executing program 4: 02:20:12 executing program 5: 02:20:12 executing program 3: 02:20:12 executing program 0: 02:20:12 executing program 1: 02:20:13 executing program 3: 02:20:13 executing program 4: 02:20:13 executing program 2: 02:20:13 executing program 5: 02:20:13 executing program 0: 02:20:13 executing program 1: 02:20:13 executing program 4: 02:20:13 executing program 3: 02:20:13 executing program 5: 02:20:13 executing program 2: 02:20:13 executing program 1: 02:20:13 executing program 0: 02:20:13 executing program 5: 02:20:13 executing program 3: 02:20:13 executing program 4: 02:20:13 executing program 2: 02:20:13 executing program 5: 02:20:13 executing program 0: 02:20:13 executing program 1: 02:20:13 executing program 4: 02:20:13 executing program 3: 02:20:13 executing program 2: 02:20:13 executing program 0: 02:20:13 executing program 5: 02:20:14 executing program 1: 02:20:14 executing program 3: 02:20:14 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f0000000340), 0x0, 0x0, 0xffbe}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$search(0xa, r4, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) keyctl$link(0x8, r2, r4) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 02:20:14 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'\x00', 0x4fff}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)=0x1) 02:20:14 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x11d) 02:20:14 executing program 0: r0 = memfd_create(&(0x7f0000001540)='}\xbf*x\x89-vO\xd3JUk\x88O\xc4N\xa2\rqI\r\xb3\xd9Q(\n\x1a\x9f/X\x1d9\x03\xc2\x16\xaf\x9d\xffl\xdcC\xeb\xa6\x96\x12$\xd15[z\x85\xf4\x1e\xcc\xfc\xf64\x00\x00\x00\x00\x00\x00\x00Pw\x1bN[\x81\x92\x15P\xc5\x0e\x06\x17\b\xaf\nu\xd8D9z\x9eR\bjh\xce\xa9j\xda\xf8B\x84\x8d\x12.\xeb\x95\x9a\n\xb2M\xc7\xd1\x87N\xc5Os?T\"\xfc\fc\x92\xbb>\xa3l\x9a\xc9\'\x14\xd5+\xb1\xa6\xf5\x9e\xd1\xea%\xd8l\xae\xd6\\dZ\x17/\xe7$(\x8ax\xdc\xc4\xb7\xa4\x9b\x92\xd8\x16Lz\x9e\xfc\xf8\xf1\xdc\xb9+F~%\x16e\x81\x1b\x11vw1:\xdd]\xb9\xe8\x99\xea\xd1O\x83\xf3WA\xad\xaa\xdc\r~[I\x9f\xac\x03\xf9\xe2\x12Je\xe9$\xd2\x00\xef\r\x9dQ2\xa1T4\xb4\x116RO+\x0e\x98\x8b\x1b\xc1\x81\xf0U\x93\xd1\xf7\xbb}N\'\xea\x8f\xbbdd\xda\xb5\x7f\xff\xef\xfd\xd5\x9b\x01?\xad \xa8\xe3l\x86\"\x94M\xd5\xfa]\x9f\x1d\xad\xf9y\xfc\x03=$Z\x00Oa#`qHd\xcc\x8f\x80\xa1\xed\x81 \x85\xe7\x1f\x99\xbe\xe8\xe5\xcey\n\xab\x8b\xa0yM\xba\xcf7}\x8eVQ\xe6d.S\x9e\xb1\x98\xd9\xc8;\xcc\xd5\xf2)\xf7Zh)\xffF\xb8\xc7\xd2%\xe9\xc7\x05\xefq\\\x97]\xd7\x1b\xdf\"o\xca\xd4\xe0\xd5\x125\xefz1\xcc\xe1nZ\xbe\x16\xa1\x8f\xc8)9\xb8\xc6\xc2\xdd8.*U\xe0\xc5\x04\x00\xd9\xfd{ZT\xf2\xe4\xb9\x95x\xa5\xbd\x04\x0f\x8eky\xd8\x8e\xd77\xd7\x0fp\n\x11\x13)\x9b\xf3D\xb2\x88*(\x02{\xb2`:\x01\x00\x00\x00\x00\x00\x00\xee\xff\xff\xffV2\xaa\x82', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='sessionid\x00') sendfile(r0, r1, 0x0, 0x40d5) 02:20:14 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) 02:20:14 executing program 1: 02:20:14 executing program 5: 02:20:14 executing program 2: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) creat(0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) socket$inet_tcp(0x2, 0x1, 0x0) 02:20:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f0000000140)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r1) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xffffff55, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000001400)={'lo\x00'}) 02:20:14 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000100)=0x4) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x800, 0x6, 0x25dfdbfc, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz2\x00'}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4001001}, 0x4000800) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00'}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x8000, 0x0, 0x0) 02:20:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mountstats\x00\xcaJ\xa9\b\x00:5\x13u\xa90\xc4\x9aj\x9a|\xdf(xG\xdd ') r1 = socket(0x400000000000010, 0x802, 0x0) dup3(r1, r0, 0x0) 02:20:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x2, 0x3, 0x6) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 02:20:14 executing program 4: clock_gettime(0x0, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000340)) clock_settime(0x7, &(0x7f0000000380)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x101}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getsockopt$bt_hci(r2, 0x0, 0x1, 0x0, &(0x7f0000000140)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$FICLONE(r3, 0x40049409, r3) fadvise64(r1, 0x0, 0x80, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001700)='/dev/vga_arbiter\x00', 0x406000, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001580)={r5, 0x0, 0x1, 0x7fffffff, &(0x7f0000001540)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) sendto$packet(r4, &(0x7f0000000340), 0xffffff55, 0x57, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001400)={'lo\x00'}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x1010, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x8000, 0x0) [ 370.746096][T13801] device lo entered promiscuous mode 02:20:14 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000340)=[{0x25, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xe6d37a6e) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 02:20:15 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) [ 370.990221][T13813] device lo left promiscuous mode 02:20:15 executing program 2: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) keyctl$search(0xa, r0, &(0x7f0000000400)='dns_resolver\x00', &(0x7f0000001d80)={'syz', 0x1, 0x2e}, 0x0) 02:20:15 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000340)=[{0x25, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xe6d37a6e) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 371.180353][T13801] device lo entered promiscuous mode 02:20:15 executing program 2: request_key(&(0x7f0000000080)='trusted\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) 02:20:15 executing program 4: clock_gettime(0x0, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000340)) clock_settime(0x7, &(0x7f0000000380)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x101}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getsockopt$bt_hci(r2, 0x0, 0x1, 0x0, &(0x7f0000000140)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$FICLONE(r3, 0x40049409, r3) fadvise64(r1, 0x0, 0x80, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001700)='/dev/vga_arbiter\x00', 0x406000, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001580)={r5, 0x0, 0x1, 0x7fffffff, &(0x7f0000001540)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) sendto$packet(r4, &(0x7f0000000340), 0xffffff55, 0x57, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001400)={'lo\x00'}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x1010, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x8000, 0x0) 02:20:15 executing program 1: clock_gettime(0x0, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000340)) clock_settime(0x7, &(0x7f0000000380)={0x77359400}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x101}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getsockopt$bt_hci(r2, 0x0, 0x1, 0x0, &(0x7f0000000140)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$FICLONE(r3, 0x40049409, r3) fadvise64(r1, 0x0, 0x80, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001700)='/dev/vga_arbiter\x00', 0x406000, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001580)={r5, 0x0, 0x1, 0x7fffffff, &(0x7f0000001540)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) sendto$packet(r4, &(0x7f0000000340), 0xffffff55, 0x57, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001400)={'lo\x00'}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x1010, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x8000, 0x0) 02:20:15 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1cf) close(r0) [ 371.728694][T13846] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 371.744843][T13843] device lo entered promiscuous mode 02:20:15 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) write$cgroup_type(r1, &(0x7f0000000a80)='threaded\x00', 0x9) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:20:16 executing program 0: rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) rt_sigprocmask(0x2, &(0x7f0000000040), 0x0, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) write$cgroup_pid(r2, 0x0, 0x0) [ 371.895373][T13846] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 371.977012][T13843] device lo left promiscuous mode 02:20:16 executing program 0: r0 = gettid() sched_getaffinity(0x0, 0x0, 0x0) sched_getparam(r0, &(0x7f0000000000)) 02:20:16 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) [ 372.112387][T13845] device lo left promiscuous mode [ 372.678066][T13868] vivid-001: ================= START STATUS ================= [ 372.686043][T13868] vivid-001: RDS Tx I/O Mode: Controls [ 372.691833][T13868] vivid-001: RDS Program ID: 32904 [ 372.697341][T13868] vivid-001: RDS Program Type: 3 [ 372.703723][T13868] vivid-001: RDS PS Name: VIVID-TX [ 372.709216][T13868] vivid-001: RDS Radio Text: This is a VIVID default Radio Text template text, change at will [ 372.719780][T13868] vivid-001: RDS Stereo: true [ 372.724913][T13868] vivid-001: RDS Artificial Head: false [ 372.730753][T13868] vivid-001: RDS Compressed: false [ 372.736139][T13868] vivid-001: RDS Dynamic PTY: false [ 372.741534][T13868] vivid-001: RDS Traffic Announcement: false [ 372.747858][T13868] vivid-001: RDS Traffic Program: true [ 372.753569][T13868] vivid-001: RDS Music: true [ 372.758240][T13868] vivid-001: ================== END STATUS ================== 02:20:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7cb6590af2251f8, @perf_config_ext={0xaf, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$alg(0x26, 0x5, 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000540)=@random={'security.', '*posix_acl_access\x00'}, &(0x7f0000000580)='ppp1cgroup\'cgroupuser!vmnet1\x00', 0x1d, 0x1) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x2, 0x7}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000800)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c, r2, 0xc24, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004010}, 0x280d1) get_mempolicy(&(0x7f0000000080), &(0x7f0000000100), 0x5, &(0x7f0000ffb000/0x4000)=nil, 0x2) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self\x01\x00\x00\x80/pfkey\x00', 0x40, 0x0) ioctl$IMGETCOUNT(r4, 0x80044943, &(0x7f0000000380)) keyctl$get_keyring_id(0x0, 0x0, 0x9) r5 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) ioctl$DRM_IOCTL_NEW_CTX(r5, 0x40086425, &(0x7f0000000640)={0x0, 0x3}) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0), &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000480)='!\x00']) 02:20:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="040100001000070d26bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="2040000000000000dc0012000c0001006970366772650000cc00020014000700fe8000000000000000000000000000aa14000700fe8800000000000000000000000001011400060000000000000000000000ffffffffffff140007000000000000000000000000000000000108000100", @ANYRES32=0x0, @ANYBLOB="08000500020000000800140033060000080010004e200000080002000000000014000700fe8000000000000000000000000000aa08000100", @ANYRES32=0x0, @ANYBLOB="08000f0005000000080013650000000008001800ff000200000011004ea1840dde0017000100040004001278bca5ff004e22002008000a0071c32e25b206", @ANYRES32=0x0], 0x104}}, 0x0) 02:20:17 executing program 4: [ 373.148169][T13866] vivid-001: ================= START STATUS ================= [ 373.156134][T13866] vivid-001: RDS Tx I/O Mode: Controls [ 373.161641][T13866] vivid-001: RDS Program ID: 32904 [ 373.167226][T13866] vivid-001: RDS Program Type: 3 [ 373.172263][T13866] vivid-001: RDS PS Name: VIVID-TX [ 373.177410][T13866] vivid-001: RDS Radio Text: This is a VIVID default Radio Text template text, change at will [ 373.187788][T13866] vivid-001: RDS Stereo: true [ 373.192553][T13866] vivid-001: RDS Artificial Head: false [ 373.198131][T13866] vivid-001: RDS Compressed: false [ 373.203352][T13866] vivid-001: RDS Dynamic PTY: false [ 373.208587][T13866] vivid-001: RDS Traffic Announcement: false [ 373.214666][T13866] vivid-001: RDS Traffic Program: true [ 373.220163][T13866] vivid-001: RDS Music: true [ 373.224853][T13866] vivid-001: ================== END STATUS ================== 02:20:23 executing program 3 (fault-call:6 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:23 executing program 4: 02:20:23 executing program 5: 02:20:23 executing program 2: 02:20:23 executing program 0: [ 379.478973][ C1] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 379.491160][ C1] clocksource: 'acpi_pm' wd_now: 7f7545 wd_last: 264c9 mask: ffffff [ 379.501264][ C1] clocksource: 'tsc' cs_now: d08549ff62 cs_last: ccc8ed0907 mask: ffffffffffffffff [ 379.512612][ C1] tsc: Marking TSC unstable due to clocksource watchdog 02:20:23 executing program 2: unshare(0x600) mlockall(0x0) socket$packet(0x11, 0x0, 0x300) munlockall() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) restart_syscall() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:20:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="38f37fdba07f97c2"], 0x0, 0x8}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) 02:20:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001cc0)='6', 0x1}], 0x1}}, {{&(0x7f0000001e80)={0xa, 0x4e23, 0x40400000, @loopback, 0x12f}, 0x1c, &(0x7f0000001f40)=[{&(0x7f0000001ec0)="8695bbf945afc6675305ea4e1d5b11c09e99870ad762af31d3bd16cb1fc8670c23f6fc7038e2d0841adf269446ae0d8ed9f2b4989077b90cb6c22b6b4de7b267d086a5940cb870898a2078aa4b2045ad6e7630", 0x53}], 0x1, &(0x7f0000001f80)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x1}}, @hopopts_2292={{0xb8, 0x29, 0x36, {0xff, 0x13, [], [@hao={0xc9, 0x10, @ipv4={[], [], @local}}, @enc_lim={0x4, 0x1, 0x5}, @generic={0x6, 0x6e, "0b8a3e25bcac3a8a2bc67114243a039dbe6e53836216e23189417855725b57cd8aac97864572cf92773a508c52d9a775858f35fd8e226f0c8c5b50e564ac53fc6fff732b6ed237464b84d65a77eac06fe12f68bfcd95b5527da65fc63838db1e962ac8f1307ea5583f99dbdf8f22"}, @ra={0x5, 0x2, 0x8}, @hao={0xc9, 0x10, @rand_addr="4bbe73a1e2300e7f96eac5d8c3119e39"}, @pad1]}}}, @hopopts_2292={{0x58, 0x29, 0x36, {0x78, 0x7, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x20}, @calipso={0x7, 0x20, {0x9, 0x6, 0x9, 0x4, [0x7ff, 0x4, 0x8000]}}, @hao={0xc9, 0x10, @rand_addr="3f9bd7284d7bff8b42948c428bbc38c0"}]}}}, @rthdr={{0x38, 0x29, 0x39, {0x8, 0x4, 0x0, 0x0, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @ipv4={[], [], @multicast1}]}}}], 0x160}}, {{0x0, 0x0, &(0x7f0000003840)=[{&(0x7f0000002140)="a7b7e9f38f77987c4ceec486e2f17fa82b95fa19cde27f3d5caf3b59493a419231c482e25ba64a377de397416e7736a939181e5eba4fce454544c6402ef7847465746252aeb753c99bc5261bf2314ddc5f516d35cf2ef7660558fb40872ad42437c6bc06010d13cdda31c766e125407abf103ce5f9d9e3f5c9a3a7789c01bc1006b8e763f6d28729d42b49a4e71a449270ad6df4fb12265bbbaabfb871080980aec27e0c4a777c5d60bb407de6d3dc73fa2a3e573633a134f437c1f98e1c9cd7b2bf4c6ae94a842ea13d53eac11b1f6a97e0713dd415347b201a231e4c809cb5f254d892b8205f90a6e800c133c8", 0xee}, {&(0x7f0000002240)="4c4dcccd74363e9ff51ac89bfc216becc75303a2550d4992dc560a4f10c5dff86fcad1f771c6acb86fadc300cebff619d89145d1bb61463a04bcf51ca22bb09dbc02a89e07e1d5634354ab65a87bd368a76ba2c1d13100ce86bd1cb3894e52ff120be8982086e640d615b26ecbd9c261ee866bc3f19e04f261a9e0a4347dd194373ae774d34559195f0822ddcbe5af5bee78fcb38e8f35736f026db1d5dcdba63180d8947477e0686e06293309b60c9ea8811c16d09ac9a7791d609ba1168816998856d05b15b5bf46b9558a7cb4ee21c0540bcfae6991092eb21fef569840d5e69031442bf6619e2bc463c3d8cea7b40488d8fa43", 0xf5}, {&(0x7f0000002400)="7a4d334c81d4d47a3ab03065364a424f09842e8fe73e13a68f8af85b81e5155d0cdd504a0e36a022a2b9a48b70c64d4fd29f8964e329f0e787ad9a7acaf673fe5ea64de5b2a43235b1a64f20ac669ff8bc4a8603cc54ca8de8d0ab7d076a3e5422f984ea219e529c65d4cc3a426e7064729b77785c9180a614b85c152863fb4d70071dc147ad304ebdf2becd6a8e675a54fa329506144a6b95569feeb09d35ae5fc4e6217ed7e6dd2b8dfd8a046e442fc46dc4b925cc74eb99b0dc73c858f534d47e4a3452eedb7d2241127c6797ecfdc1fe628b9ddc4ba08c9e776f30417164d5bafc0b27dd554281c95dc663e48edce9a2d90fae8a6aff6f22d8954697646b97c0b79d6e946d06925c061f15e7ddc6341c0e047d81a35a385663bab38849545bf11c4f16ce7ee9bb41f9c434434703e477a142e9122901cb835ed909415b858aba135da93d4250efa98b665f7a5262775b59dc74e817a1371f5825fd870dd17994defb7aadbd39931104b5341409e7d63e0f5485ea46cbb9c56f6e51cb850aedc96bd38d1150c75f6942d8ca1784bca17bd6cb2ad8b75f01dce11565aa634dea853f5e8c68b3762ff81977bc57513a3737bf29b8707d02385ec6eb4ca663d35cc54df7d910a0af60dcfccd74eb8aa51a6224c27069ead4add310ca32029f7c470c804833cb1eb77e5f2fa90cfe2ff876e10458d1e9e4c4f28b3117183ed169e8826715ddb12358a81a8838952e1e15e858dc67d9f79ce77d13a3321f4b55d7876aaba1bd40b7378297c1c533a9933259f6524cece8a28446b3e5e738389ba30b38c5e471e4c557bcbe9e459fb8d6729e2047d2686c7bf3f066439fdc7e43ccafaaa7dbb04963515268848e703fd71655a824c6398d534cc38b6c859b497215c527891d8b250de8855e51df359f1a57a9762e4ffd7ef9d774fae30cce3e16e362ef61896f5d0d680551fd8e7b05a3209771880cb257f59b46db7621e2fbac7333bb22e0c70a0de2d60499085abd0ad56ed33da9885ab6b467bcf225307038fbad37246b70a1b7a8c66ca07a59995cf3777aa2875d7e36b30d1d4edf4642ac8ebc5c03832fb7c61051f01536865c6e95d7ad3c8ce1519dbd08858e50918a63f293328c2f56b474be2890900bc90c4917d6e9f5487d08e043d5f906f106a40e68ec5601792a422b244da37a49ccc6158545e548736edbe334799453e5dc03246d3255bdb666d6720d50f7855886b94577e8beae245d53a49ba8b5223717ba93330872f73a94b8770f8dbc50a1c9e24d578d66697230b427d86ce4375a219024a511bdd4d78d3fcee980ff61438721a08d3ebccbd67286ff45875e76fa1689d61db5766d03b96f9088ac4a90aa36ebe382b24310a7cb0dd6c6a74673ead3dfc7f79fdaa6cbbbd821151da995", 0x3eb}], 0x3, &(0x7f0000003900)=[@dstopts_2292={{0x30, 0x29, 0x4, {0x32, 0x2, [], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x7f}]}}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x2, 0x1, [], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @dstopts={{0xa8, 0x29, 0x37, {0x2f, 0x11, [], [@calipso={0x7, 0x48, {0x7, 0x10, 0x2, 0x4, [0x8, 0x10000000003, 0x2, 0x80000000, 0x2, 0x2, 0xa, 0x6]}}, @pad1, @jumbo={0xc2, 0x4, 0x5}, @calipso={0x7, 0x10, {0x9, 0x2, 0x4, 0x80, [0xc48c]}}, @hao={0xc9, 0x10, @empty}, @hao={0xc9, 0x10, @local}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x8}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x800}}, @rthdr={{0x88, 0x29, 0x39, {0x4, 0xe, 0x1, 0x4, 0x0, [@empty, @mcast1, @rand_addr="94c08eea64b82531bc17e7529ff00626", @dev={0xfe, 0x80, [], 0x28}, @rand_addr="96457e859538b48755d5a972018fc483", @mcast2, @remote]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1000}}], 0x1f0}}], 0x3, 0x0) [ 379.925486][ T17] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 379.942218][ T17] sched_clock: Marking unstable (379983458738, -57996394)<-(379927043481, -1581101) [ 379.979803][T13925] clocksource: Switched to clocksource acpi_pm 02:20:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast1}, 0x4}) 02:20:24 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="590200000104fffffd3b54c006110000f30501000b000200000000000100cf", 0x259) 02:20:24 executing program 2: r0 = epoll_create(0x5) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) [ 380.183320][T13937] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 380.229442][T13939] netlink: 569 bytes leftover after parsing attributes in process `syz-executor.0'. [ 380.230739][T13935] FAULT_INJECTION: forcing a failure. [ 380.230739][T13935] name failslab, interval 1, probability 0, space 0, times 1 [ 380.249740][T13937] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 380.251871][T13935] CPU: 0 PID: 13935 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 380.261709][T13939] netlink: 569 bytes leftover after parsing attributes in process `syz-executor.0'. [ 380.261757][T13935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 380.261757][T13935] Call Trace: [ 380.261757][T13935] dump_stack+0x191/0x1f0 [ 380.261757][T13935] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 380.261757][T13935] should_fail+0xa3f/0xa50 [ 380.261757][T13935] __should_failslab+0x264/0x280 [ 380.261757][T13935] should_failslab+0x29/0x70 [ 380.261757][T13935] kmem_cache_alloc+0xd6/0xd10 [ 380.261757][T13935] ? __mod_timer+0x235d/0x29a0 [ 380.261757][T13935] ? mmu_topup_memory_caches+0x109/0x910 [ 380.261757][T13935] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 380.261757][T13935] mmu_topup_memory_caches+0x109/0x910 [ 380.261757][T13935] kvm_mmu_load+0x61/0x3700 [ 380.261757][T13935] ? __msan_poison_alloca+0x156/0x1b0 [ 380.261757][T13935] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 380.261757][T13935] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 380.261757][T13935] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 380.261757][T13935] kvm_arch_vcpu_ioctl_run+0x89b4/0xd410 [ 380.261757][T13935] ? stack_trace_save+0x1b0/0x1b0 [ 380.261757][T13935] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 380.261757][T13935] kvm_vcpu_ioctl+0x1099/0x1d00 [ 380.261757][T13935] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 380.261757][T13935] ? kvm_vm_release+0x90/0x90 [ 380.261757][T13935] do_vfs_ioctl+0xea8/0x2c50 [ 380.261757][T13935] ? security_file_ioctl+0x1bd/0x200 [ 380.261757][T13935] __se_sys_ioctl+0x1da/0x270 [ 380.261757][T13935] __x64_sys_ioctl+0x4a/0x70 [ 380.261757][T13935] do_syscall_64+0xbc/0xf0 [ 380.261757][T13935] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 380.261757][T13935] RIP: 0033:0x459a59 [ 380.261757][T13935] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 380.261757][T13935] RSP: 002b:00007f5908021c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 380.261757][T13935] RAX: ffffffffffffffda RBX: 00007f5908021c90 RCX: 0000000000459a59 [ 380.261757][T13935] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 380.261757][T13935] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 380.261757][T13935] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f59080226d4 [ 380.261757][T13935] R13: 00000000004c2e48 R14: 00000000004d6978 R15: 0000000000000006 02:20:24 executing program 3 (fault-call:6 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:24 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4abd38028db4b2b4d2f2f3ff7b72780af4c90ccb170e60b8bf56db763e3062d037dca29d0d2f3999f98acf933f9", 0x2e}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 02:20:24 executing program 5: syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x41) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queud1\x00\x00\x00\x00\x00)\xaa\xdc/;\xe9\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x03\xe1\xff\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r4, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control}], 0xff97) 02:20:24 executing program 4: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="f85a0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3}}], 0x1aa, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="7e499f5c5fd21dacb7b35ad2998aca50dedea299e5deb90bd622b9f4a177373afcbc3b5bf618", @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB="9fb388c5b87b558d8aedcbb605ebcfca9ba7e5b7f64cff49b189d8f1e877383d6cd183e7ffc76cf8a8e40e1fbf46ab9732e45248041521c0ba892dff11176cecea4aa9fcf2419d0936990239a710c996436084587775507c79a9a306516f66aceb7d6802"], 0x0, 0xb2}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x30) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:20:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x100000000000000, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000024000f15279c0f00000000000b000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100636273001c00020018000100000000000000000000000000000000000000000028538dba3384b58e1116f48ff39b66f00dae72f58b44ecc02f00773907375a2876867322ba973367d77a9953437caf4f4da47537f4228276449e1b0a146782856b94bfe3551255f7e5830bff3a"], 0x48}}, 0x0) 02:20:24 executing program 1: r0 = socket(0x30002000000010, 0x3, 0x0) write(r0, &(0x7f00000001c0)="fc00000048000703ab092500090017000aab07ff010000003f00920821000100ff0100000005d0000000020009039815fa2c1ec2865eaaa79bb94b59fe140000bc00020000036c6c256f1a05002e117c22eb5d8b12170000006000c821a4a62b004740bf0478aa2a7c8b911e400000002fcb5d7bd5afaa8934d073e788b98e20d7d5bbc91a3e2e80772c05defd5a32e24b3a83ab1afad60ce9c0bfb8fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f44660da80b76b6825bbd5b95dbcc037816460e63d9b9af626944bf15b2ccd243f295ed94e0ad91bd0734babc7c3f2e87abd43cd16f17e583df150c3b880f411f46a6b567b4d501b6", 0xfc) 02:20:24 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="590200000104fffffd3b54c006110000f30501000b00030000000f000300cf", 0x259) [ 380.767635][T13952] ptrace attach of "/root/syz-executor.4"[13951] was attempted by "/root/syz-executor.4"[13952] [ 380.798033][T13961] ptrace attach of "/root/syz-executor.0"[13958] was attempted by "/root/syz-executor.0"[13961] 02:20:24 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffc70) pipe2(0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 02:20:24 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4abd38028db4b2b4d2f2f3ff7b72780af4c90ccb170e60b8bf56db763e3062d037dca29d0d2f3999f98acf933f91318d0a1", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 380.903728][T13967] FAULT_INJECTION: forcing a failure. [ 380.903728][T13967] name failslab, interval 1, probability 0, space 0, times 0 [ 380.916619][T13967] CPU: 1 PID: 13967 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 380.924541][T13967] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 380.926433][T13967] Call Trace: [ 380.926433][T13967] dump_stack+0x191/0x1f0 [ 380.926433][T13967] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 380.926433][T13967] should_fail+0xa3f/0xa50 [ 380.926433][T13967] __should_failslab+0x264/0x280 [ 380.926433][T13967] should_failslab+0x29/0x70 [ 380.926433][T13967] kmem_cache_alloc+0xd6/0xd10 [ 380.926433][T13967] ? mmu_topup_memory_caches+0x109/0x910 [ 380.926433][T13967] mmu_topup_memory_caches+0x109/0x910 [ 380.926433][T13967] kvm_mmu_load+0x61/0x3700 [ 380.926433][T13967] ? __msan_poison_alloca+0x156/0x1b0 [ 380.926433][T13967] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 380.926433][T13967] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 380.926433][T13967] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 380.926433][T13967] kvm_arch_vcpu_ioctl_run+0x89b4/0xd410 [ 380.926433][T13967] ? stack_trace_save+0x1b0/0x1b0 [ 380.926433][T13967] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 380.926433][T13967] kvm_vcpu_ioctl+0x1099/0x1d00 [ 380.926433][T13967] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 380.926433][T13967] ? kvm_vm_release+0x90/0x90 [ 380.926433][T13967] do_vfs_ioctl+0xea8/0x2c50 [ 380.926433][T13967] ? security_file_ioctl+0x1bd/0x200 [ 380.926433][T13967] __se_sys_ioctl+0x1da/0x270 [ 380.926433][T13967] __x64_sys_ioctl+0x4a/0x70 [ 380.926433][T13967] do_syscall_64+0xbc/0xf0 [ 380.926433][T13967] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 380.926433][T13967] RIP: 0033:0x459a59 [ 380.926433][T13967] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 380.926433][T13967] RSP: 002b:00007f5908021c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 02:20:25 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4abd38028db4b2b4d2f2f3ff7b72780af4c90ccb170e60b8bf56db763e3062d037dca29d0d2f3999f98acf933f91318d0a17270bbce74b47888318b04aeb136a0c80e16ea", 0x45}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 02:20:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 380.926433][T13967] RAX: ffffffffffffffda RBX: 00007f5908021c90 RCX: 0000000000459a59 [ 380.926433][T13967] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 380.926433][T13967] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 380.926433][T13967] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f59080226d4 [ 380.926433][T13967] R13: 00000000004c2e48 R14: 00000000004d6978 R15: 0000000000000006 [ 381.195910][T13972] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 381.247675][T13974] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 381.256284][T13974] netlink: 569 bytes leftover after parsing attributes in process `syz-executor.4'. 02:20:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000420005010000000000000000000000021b0cce0019e1fe099075eaca52c28b2c08b8240d74b3d3506c3d94167d3aa68003c5f36b82f6db2ecdeabefd75b5abf1d050814b2a6558fa15c313f618301d00737fffffff631eed7850cce36eb4f66d45"], 0x17c}}, 0x0) [ 381.298919][T13980] ptrace attach of "/root/syz-executor.2"[13977] was attempted by "/root/syz-executor.2"[13980] 02:20:25 executing program 3 (fault-call:6 fault-nth:2): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 381.340635][T13974] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 381.340652][T13972] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 381.358555][T13974] netlink: 569 bytes leftover after parsing attributes in process `syz-executor.4'. [ 381.369458][T13990] ptrace attach of "/root/syz-executor.1"[13989] was attempted by "/root/syz-executor.1"[13990] 02:20:25 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffc70) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 02:20:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x20000, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0xb4, 0x7f, 0x1, 0x0, 0xd4a5, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfffffff9, 0x0, @perf_config_ext={0x8, 0x5}, 0x6410, 0x0, 0x5, 0x0, 0x401}, 0x0, 0xd, r1, 0x1c) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00)\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,K\\\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) 02:20:25 executing program 4: 02:20:25 executing program 4: 02:20:25 executing program 2: 02:20:25 executing program 4: 02:20:26 executing program 0: 02:20:26 executing program 5: 02:20:26 executing program 4: 02:20:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x20b300, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f00000004c0)={'nat\x00', 0xb, "3442993c65ab82231a8cba"}, &(0x7f0000000500)=0x2f) sendmsg$nl_netfilter(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x800000000003001, 0x8, 0x21}, 0x14}}, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000140)) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) setsockopt$IP_VS_SO_SET_ZERO(r7, 0x0, 0x48f, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x3, 'lblcr\x00', 0x0, 0x4, 0x54}, 0x2c) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0), 0xc6000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PPPIOCGUNIT(r7, 0x80047456, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="4d00003850d2"]) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video1\x00', 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0xcc, 0x800000000003001, 0x8, 0x21, 0x0, 0x0, {}, [@generic="3f96fbbd1242c25762c369e8ab7f58a7e16a3e3e9b2361fe84e88ad86af5187d2aee7e25dfacdf74e51b2375710a304f607d65fa", @nested={0x84, 0x23, [@typed={0x8, 0x30, @str='\x00'}, @generic="82b2c5379b9978c4307679985fbb2c40cb8207af6ca9c1379e3cf0ffa2ed46c7b432cea13571dd03f77bbe86ffe5f928dc5b19057c5ccf7397bda5d10c8bbcd0ac48f98b0e69d71910492611b3e1c77e3c03cfb99705e925518f6e88d64c1827aae4079f8a79ca8acad85c7c8c9c5aa778f33f991c"]}]}, 0xcc}}, 0x0) r10 = fcntl$dupfd(0xffffffffffffffff, 0x0, r9) r11 = fcntl$dupfd(r10, 0x406, r8) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) mknod(&(0x7f0000000440)='./file0\x00', 0x1000, 0xffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r11, 0xc0505350, &(0x7f00000001c0)={{0xf0, 0x3}, {0x1f, 0x8}, 0xffffffff, 0x4, 0x1}) r12 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$KVM_RUN(r12, 0xae80, 0x0) 02:20:26 executing program 2: 02:20:26 executing program 5: [ 382.299637][T14029] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.3'. [ 382.438329][T14032] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.3'. 02:20:26 executing program 1: 02:20:26 executing program 4: 02:20:26 executing program 2: 02:20:26 executing program 0: 02:20:26 executing program 5: 02:20:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:26 executing program 5: 02:20:26 executing program 4: 02:20:26 executing program 0: 02:20:26 executing program 2: 02:20:26 executing program 1: 02:20:26 executing program 5: 02:20:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x10003, 0x1, 0x6000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700d7f76c1c"]) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) epoll_wait(r5, &(0x7f0000000040)=[{}], 0x1, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:27 executing program 0: 02:20:27 executing program 2: 02:20:27 executing program 4: 02:20:27 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 02:20:27 executing program 5: 02:20:27 executing program 2: 02:20:27 executing program 0: 02:20:27 executing program 5: 02:20:27 executing program 4: 02:20:27 executing program 2: 02:20:27 executing program 5: 02:20:27 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r7, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x13c302, 0x6a7686baa72d7d0f) r8 = socket(0x8, 0x0, 0x7) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) setsockopt$RDS_FREE_MR(r8, 0x114, 0x3, &(0x7f0000000040)={{0x0, 0x6}, 0x4}, 0x10) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x10) ioctl$SCSI_IOCTL_SEND_COMMAND(r9, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="050083811e2c"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:20:27 executing program 0: 02:20:27 executing program 2: 02:20:27 executing program 4: 02:20:29 executing program 1: 02:20:29 executing program 5: 02:20:29 executing program 2: 02:20:29 executing program 0: 02:20:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x3c94, 0x6, 0x1}, 0x5}, 0x20, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:29 executing program 4: 02:20:29 executing program 4: 02:20:29 executing program 1: 02:20:29 executing program 2: 02:20:29 executing program 0: 02:20:29 executing program 5: 02:20:30 executing program 1: 02:20:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGDEV(r5, 0x80045432, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2"]) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:30 executing program 0: 02:20:30 executing program 2: 02:20:30 executing program 4: 02:20:30 executing program 5: 02:20:30 executing program 1: 02:20:30 executing program 2: 02:20:30 executing program 4: 02:20:30 executing program 0: 02:20:30 executing program 2: 02:20:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:30 executing program 1: 02:20:30 executing program 5: 02:20:30 executing program 4: 02:20:30 executing program 0: 02:20:30 executing program 2: 02:20:30 executing program 5: 02:20:30 executing program 4: 02:20:30 executing program 1: 02:20:30 executing program 2: 02:20:30 executing program 5: 02:20:31 executing program 4: 02:20:31 executing program 0: 02:20:31 executing program 1: 02:20:31 executing program 4: 02:20:31 executing program 1: 02:20:31 executing program 2: 02:20:31 executing program 5: 02:20:31 executing program 0: 02:20:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r5, 0x54a2) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0xffffffff, 0x40) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)="ebf334235e23404e2b5edd51ca627e2273ee5ba020cc55a8c3a8211a42463917438c5d0bcf46104d4b1ca458238e80c1ac4d31bab6282cc3c78b12b79be36b131f37b469ba114063d561358d0baf67a9930cafed856dbb43dba538213db8021cb4222904fff06cb498b821ae2c9407cf40b8186c10e2cbd098a7960a71cff78991adf37bd5833087b58bddc92054f02a1e0bacad2a120f0c130814165775a41b33db4db0b737bba098519952c17cfff31c35dd83eb974e70d48818938ebc7aefcce40ad99feaea197f39b2f84b11b2586ac46f24cc9d79e0e5fb44679f86", 0xde}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f00000002c0)="50bdece4d4c72ac77e16e3580f91ea99acee2fb86d86192ab663dbf8d72e204884465e821b1965cfed5307317a26ef39a2741ef6a5ecbd7653e4657408d90be6112412f19e2991f2ad2807cdc299b746c45c959003005703caf8e0346ec9f9c8266eaa27dbfca3", 0x67}], 0x3, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000010821e500000000000000000000000000d8a8f815b71426d63b00aa0c9cc15f99c615660f54be1b18105b264901b66c7a4bdacf595b2ee912dd1a"], 0x14}}, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$VIDIOC_S_DV_TIMINGS(r11, 0xc0845657, &(0x7f0000001500)={0x0, @reserved}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r8, 0xc0406619, &(0x7f0000000080)={{0x4, 0x0, @reserved="fbef2f47e8fc8e5c8e6fdee70bcc692dd9e574cde0d5cfc02bd0287ebb756e74"}}) r12 = fcntl$dupfd(r7, 0x0, r6) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r13, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x800000000003001, 0x8, 0x21}, 0x14}}, 0x0) ioctl(r13, 0x0, &(0x7f0000001440)="940176a09c54cadf46484f5d357b1329439719721e4dad9a8e6221af034db340eafe750ad2684e3dc2585c3f129c773efb55fbfea1a84d97c948af866f435d5039ccb94777d2973dd0a8facd55d30c9fc29f1e239a552407c319b5cfc4516678b0ed3b3d54d5d12f2a6f93558018901587cfb5d6f3cdae043d801c633e8ff62eace45ddfed3724ff898956ea05098510bc1538b2da48237a91bf591facf47034ccd60676ecaf245c4742ca7d1e124c") ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) ioctl$KVM_GET_MSRS(r12, 0xc008ae88, &(0x7f0000000040)={0x3, 0x0, [{}, {}, {}]}) 02:20:31 executing program 1: 02:20:31 executing program 4: 02:20:31 executing program 0: 02:20:31 executing program 2: 02:20:31 executing program 4: 02:20:31 executing program 1: 02:20:31 executing program 5: 02:20:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400000, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xfffffffffffff92c, 0x200080) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:31 executing program 0: 02:20:31 executing program 2: 02:20:31 executing program 4: 02:20:31 executing program 1: 02:20:31 executing program 5: 02:20:31 executing program 0: 02:20:31 executing program 2: 02:20:32 executing program 4: 02:20:32 executing program 1: 02:20:32 executing program 5: 02:20:32 executing program 4: 02:20:32 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="24000000220007031dfffd946f610900000000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 02:20:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCSABS0(r4, 0x401845c0, &(0x7f0000000040)={0x4, 0x1, 0x1000, 0x7fff, 0xffffffff, 0x5}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2"]) ioctl$KVM_RUN(r5, 0xae80, 0x0) 02:20:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000380), 0xfffffffe) 02:20:32 executing program 1: 02:20:32 executing program 4: 02:20:32 executing program 5: 02:20:32 executing program 2: 02:20:32 executing program 1: 02:20:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:32 executing program 4: 02:20:32 executing program 2: 02:20:32 executing program 1: 02:20:32 executing program 5: 02:20:33 executing program 2: 02:20:34 executing program 1: 02:20:34 executing program 4: 02:20:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000380), 0xfffffffe) 02:20:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKFRASET(r4, 0x1264, &(0x7f0000000040)=0x3) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="570080ffff0fd2540000003a"]) ioctl$RTC_IRQP_SET(r4, 0x4008700c, 0xed1) ioctl$KVM_RUN(r5, 0xae80, 0x0) 02:20:34 executing program 2: 02:20:34 executing program 5: 02:20:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000380), 0xfffffffe) 02:20:34 executing program 4: 02:20:34 executing program 2: 02:20:34 executing program 1: 02:20:34 executing program 4: 02:20:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) 02:20:34 executing program 2: 02:20:34 executing program 1: 02:20:35 executing program 0: 02:20:35 executing program 4: 02:20:35 executing program 2: 02:20:35 executing program 1: 02:20:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x800000000003001, 0x8, 0x21}, 0x14}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x800000000003001, 0x8, 0x21}, 0x14}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x800000000003001, 0x8, 0x21}, 0x14}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x800000000003001, 0x8, 0x21}, 0x14}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x800000000003001, 0x8, 0x21}, 0x14}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x800000000003001, 0x8, 0x21}, 0x14}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x800000000003001, 0x8, 0x21}, 0x14}}, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000380)=ANY=[@ANYRESHEX=r2, @ANYRESHEX=r0, @ANYRES16, @ANYRES32=r0, @ANYRESDEC=r3, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRESOCT=r4, @ANYRES32=0x0, @ANYRESDEC=r2, @ANYRESOCT=r3], @ANYRESOCT, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYBLOB="fff079eb13a8645b2a137d47c677f9c1344c22eeecbc1e5e455a0d67beb5c4b6884084f1759f5c9f29c0a0d227919281f257182062d3cec293de3140557da170ad2e59558cb548a34e342992775fed98fca47a5944824edea6dd1bfadc8660c27cf2687868a785e8d45855e5d46e043541bda3804ffb2d32568ff7fc98c6a9943f362c517133a4e99b2958236b4a9d105d944708371fee7aa93482dfbed1309cb7ad3ae98d61ce4e62c5bd781641b9e925cd0e8106555fa5fe21abd295810ceccbc555797d7d6f0a23dfe595cecd2e062d99", @ANYRES32=r5], @ANYPTR64=&(0x7f0000000040)=ANY=[]], @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRES32=r6, @ANYRESDEC=r7, @ANYRESDEC], @ANYRESOCT=r8, @ANYRES32=r1]) 02:20:35 executing program 5: 02:20:35 executing program 5: 02:20:35 executing program 1: 02:20:35 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000040), 0x3a3728, 0x0, 0x0, 0xffffffffffffffbf) 02:20:35 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000100)=ANY=[]) 02:20:35 executing program 5: 02:20:35 executing program 0: 02:20:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2"]) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x101000, 0x0) ioctl$CAPI_NCCI_GETUNIT(r3, 0x80044327, &(0x7f0000000080)=0x8000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:35 executing program 1: 02:20:35 executing program 2: 02:20:36 executing program 5: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 02:20:36 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0xfffc, 0x0, @loopback}, 0x1c) 02:20:36 executing program 2: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) 02:20:36 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = semget$private(0x0, 0x0, 0x0) shmctl$SHM_STAT(r0, 0xd, 0x0) 02:20:36 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) socket$kcm(0xa, 0x0, 0x11) [ 392.972626][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 392.978908][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:20:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8001, 0x0) ioctl$int_in(r1, 0x80000080045017, &(0x7f0000000040)) 02:20:37 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x300) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000380)='memory.events\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000280)='wq\a\x00/o\xc0\xcd\"s\x00\x00\x00\x00\x00\x00'}, 0x10) recvmsg(r3, 0x0, 0x40000000) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000005, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffedb, 0x10, 0x0}, 0xfffffffffffffdfe) r4 = socket$kcm(0xa, 0x100000006, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r3, 0x4e8bac3582ef6a0c, 0x200000000000003}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x890b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000080), 0x301) setsockopt$sock_attach_bpf(r4, 0x29, 0x14, 0x0, 0xffffffffffffff68) r5 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(r5, 0x0, 0x2, 0x0) r6 = socket$kcm(0x2, 0x3, 0x2) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000240)={'nr0\x01\x00', 0x802}) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r8 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x9}, 0x11) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r9, 0xffffffffffffffff, 0x7}, 0x10) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x3f) setsockopt$sock_attach_bpf(r8, 0x29, 0x1b, &(0x7f0000000040)=r8, 0x157) 02:20:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba2300850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffa1}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="3d6ee2e04b9e9407e7d2aa1186dd", 0x0, 0x4000}, 0x28) 02:20:37 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="2b70696473204affa4cefd0e1d07322bf2a4c6497817a66079de0ee9c351b70e09a3f7f755c192d218559f50857df2886a9e28b0ff19c05fcc5fadd100491ccf2782bc3fe7144f6f592ab715d6c4098d8c184b8c6d157e63df90bb0f3f5d051f4c6d7506a62af9071a2754"], 0x6) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'pids'}]}, 0x6) 02:20:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2"]) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_GET_SPEED(r5, 0x551f) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:20:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') sendfile(r0, r4, 0x0, 0x6) 02:20:37 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 02:20:37 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x4d5) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) 02:20:37 executing program 3: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat(r2, &(0x7f0000000040)='./file0\x00', 0x4e2100, 0x7bd0e5c890db786f) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000080)={0x5, [0x1000, 0x8a88, 0x1ff, 0xff, 0x6]}, &(0x7f00000000c0)=0xe) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="5700ef3750d28e2d02ab2f3b4ea75ced04eac917f8ac015b6e56a52ac6ca42fe54bc4d7fac8b103ff6c376f9f3f1f636274a3011e13d1bdb69b8de0b4e3be8b1565766b5a750c88e04a4ed956ae126120404b7b61a0d"]) ioctl$KVM_RUN(r6, 0xae80, 0x0) 02:20:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) 02:20:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x13db, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000200)='M', 0x1}], 0x1}, 0x0) 02:20:37 executing program 5: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000aa3b9808110f2020c9480008000109022400010000000009041c00029126c90009050f1f000000000009058703a422020144"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000040)=""/9, 0x2) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) 02:20:37 executing program 1: syz_open_dev$hidraw(&(0x7f0000000280)='.d\x03\xaeyvX\x1e\xf2V\x00', 0x0, 0xfd) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x800004080001) ioctl$HIDIOCAPPLICATION(r0, 0x40305828, 0x400007) ioctl$HIDIOCAPPLICATION(0xffffffffffffffff, 0x40305828, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) read$hiddev(0xffffffffffffffff, &(0x7f0000000000)=""/92, 0x5c) r1 = syz_open_dev$hidraw(0x0, 0x1e000, 0x107d) write$hidraw(r1, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) read$hidraw(r1, &(0x7f0000000080)=""/171, 0xab) syz_open_dev$hidraw(0x0, 0x0, 0x0) 02:20:37 executing program 0: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="f85a0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3}}], 0x1aa, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="7e499f5c5fd21dacb7b35ad2998aca50dedea299e5deb90bd622b9f4a177373afcbc3b5b", @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB="9fb388c5b87b558d8aedcbb605ebcfca9ba7e5b7f64cff49b189d8f1e877383d6cd183e7ffc76cf8a8e40e1fbf46ab9732e45248041521c0ba892dff11176cecea4aa9fcf2419d0936990239a710c996436084587775507c79a9a306516f66aceb7d68027e960a6d131f"], 0x0, 0xb6}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x30) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:20:37 executing program 2: r0 = syz_usb_connect(0x0, 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000039542f108c07021047e6000000010902240001000000000904db00010a04c80009210003000000810009050a00000000000003f0afdc0a5c1aa7f091e22771a776868238520ff38068566d29acd233134c457404ff87ee1d268946bd4d3812510e552cd7281c524591cf13749cef7a636fe8333aa3375bf73d4ee75a0b57df80d54a41c91aac5b35faeac55c28029add48809faaf8606f4036a77ed0dd9c176a4385f895000001b7a7f7c646eb507fbef7047e1d3fc6fe92a51a2f90ca5131379791bdf1b6a88eb1c88b0d"], 0x0) syz_usb_control_io(r0, &(0x7f0000000440)={0x34, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x81, {0xfffffffffffffdc5}}, 0x0}, &(0x7f0000000f00)={0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xea, 0x0) 02:20:37 executing program 1: 02:20:37 executing program 4: 02:20:38 executing program 3: ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffebb, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="5700003850d2"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 393.909626][T14441] ptrace attach of "/root/syz-executor.0"[14437] was attempted by "/root/syz-executor.0"[14441] [ 393.922933][ T17] usb 6-1: new high-speed USB device number 2 using dummy_hcd 02:20:38 executing program 1: 02:20:38 executing program 0: 02:20:38 executing program 1: [ 394.172648][ T17] usb 6-1: Using ep0 maxpacket: 8 02:20:38 executing program 0: 02:20:38 executing program 1: [ 394.292949][ T17] usb 6-1: config 0 has an invalid interface number: 28 but max is 0 [ 394.301200][ T17] usb 6-1: config 0 has no interface number 0 [ 394.307535][ T17] usb 6-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 394.443145][ T17] usb 6-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 394.452832][ T17] usb 6-1: New USB device strings: Mfr=0, Product=8, SerialNumber=0 [ 394.460921][ T17] usb 6-1: Product: syz [ 394.490346][ T17] usb 6-1: config 0 descriptor?? [ 394.540595][ T17] ldusb 6-1:0.28: LD USB Device #0 now attached to major 180 minor 0 [ 394.829252][ T17] usb 6-1: USB disconnect, device number 2 [ 394.835224][ C0] ldusb 6-1:0.28: usb_submit_urb failed (-19) [ 394.841450][T14426] ===================================================== [ 394.848401][T14426] BUG: KMSAN: uninit-value in __vfs_read+0x1a9/0xc90 [ 394.851420][T14426] CPU: 1 PID: 14426 Comm: syz-executor.5 Not tainted 5.3.0-rc7+ #0 [ 394.851420][T14426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.851420][T14426] Call Trace: [ 394.851420][T14426] dump_stack+0x191/0x1f0 [ 394.851420][T14426] kmsan_report+0x13a/0x2b0 [ 394.851420][T14426] __msan_warning+0x73/0xe0 [ 394.851420][T14426] ld_usb_read+0x872/0xc40 [ 394.851420][T14426] ? init_wait_entry+0x190/0x190 [ 394.851420][T14426] ? kmalloc_array+0x110/0x110 [ 394.851420][T14426] __vfs_read+0x1a9/0xc90 [ 394.851420][T14426] ? rw_verify_area+0x3a5/0x5e0 [ 394.851420][T14426] vfs_read+0x359/0x6f0 [ 394.851420][T14426] ksys_read+0x265/0x430 [ 394.851420][T14426] __se_sys_read+0x92/0xb0 [ 394.851420][T14426] __x64_sys_read+0x4a/0x70 [ 394.851420][T14426] do_syscall_64+0xbc/0xf0 [ 394.851420][T14426] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 394.851420][T14426] RIP: 0033:0x459a59 [ 394.851420][T14426] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 394.851420][T14426] RSP: 002b:00007fadef7d0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 394.851420][T14426] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a59 [ 394.851420][T14426] RDX: 0000000000000002 RSI: 0000000020000040 RDI: 0000000000000004 [ 394.851420][T14426] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 394.851420][T14426] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fadef7d16d4 [ 394.851420][T14426] R13: 00000000004c70d3 R14: 00000000004dc948 R15: 00000000ffffffff [ 394.851420][T14426] [ 394.851420][T14426] Uninit was created at: [ 394.851420][T14426] kmsan_save_stack_with_flags+0x3a/0x80 [ 394.851420][T14426] kmsan_alloc_page+0x151/0x360 [ 394.851420][T14426] __alloc_pages_nodemask+0x142d/0x5fa0 [ 394.851420][T14426] alloc_pages_current+0x68d/0x9a0 [ 394.851420][T14426] kmalloc_order_trace+0x87/0x320 [ 394.851420][T14426] __kmalloc+0x2e6/0x430 [ 394.851420][T14426] kmalloc_array+0x86/0x110 [ 394.851420][T14426] ld_usb_probe+0x650/0x1650 [ 394.851420][T14426] usb_probe_interface+0xd19/0x1310 [ 394.851420][T14426] really_probe+0x1373/0x1dc0 [ 394.851420][T14426] driver_probe_device+0x1ba/0x510 [ 394.851420][T14426] __device_attach_driver+0x5b8/0x790 [ 394.851420][T14426] bus_for_each_drv+0x28e/0x3b0 [ 394.851420][T14426] __device_attach+0x489/0x750 [ 394.851420][T14426] device_initial_probe+0x4a/0x60 [ 394.851420][T14426] bus_probe_device+0x131/0x390 [ 394.851420][T14426] device_add+0x25b5/0x2df0 [ 394.851420][T14426] usb_set_configuration+0x309f/0x3710 [ 394.851420][T14426] generic_probe+0xe7/0x280 [ 394.851420][T14426] usb_probe_device+0x146/0x200 [ 394.851420][T14426] really_probe+0x1373/0x1dc0 [ 394.851420][T14426] driver_probe_device+0x1ba/0x510 [ 394.851420][T14426] __device_attach_driver+0x5b8/0x790 [ 394.851420][T14426] bus_for_each_drv+0x28e/0x3b0 [ 394.851420][T14426] __device_attach+0x489/0x750 [ 394.851420][T14426] device_initial_probe+0x4a/0x60 [ 394.851420][T14426] bus_probe_device+0x131/0x390 [ 394.851420][T14426] device_add+0x25b5/0x2df0 [ 394.851420][T14426] usb_new_device+0x23e5/0x2fb0 [ 394.851420][T14426] hub_event+0x581d/0x72f0 [ 394.851420][T14426] process_one_work+0x1572/0x1ef0 [ 394.851420][T14426] worker_thread+0x111b/0x2460 [ 394.851420][T14426] kthread+0x4b5/0x4f0 [ 394.851420][T14426] ret_from_fork+0x35/0x40 [ 394.851420][T14426] ===================================================== [ 394.851420][T14426] Disabling lock debugging due to kernel taint [ 394.851420][T14426] Kernel panic - not syncing: panic_on_warn set ... [ 394.851420][T14426] CPU: 1 PID: 14426 Comm: syz-executor.5 Tainted: G B 5.3.0-rc7+ #0 [ 394.851420][T14426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 395.212771][T14426] Call Trace: [ 395.212771][T14426] dump_stack+0x191/0x1f0 [ 395.212771][T14426] panic+0x3c9/0xc1e [ 395.212771][T14426] kmsan_report+0x2a2/0x2b0 [ 395.212771][T14426] __msan_warning+0x73/0xe0 [ 395.212771][T14426] ld_usb_read+0x872/0xc40 [ 395.212771][T14426] ? init_wait_entry+0x190/0x190 [ 395.212771][T14426] ? kmalloc_array+0x110/0x110 [ 395.212771][T14426] __vfs_read+0x1a9/0xc90 [ 395.212771][T14426] ? rw_verify_area+0x3a5/0x5e0 [ 395.212771][T14426] vfs_read+0x359/0x6f0 [ 395.212771][T14426] ksys_read+0x265/0x430 [ 395.212771][T14426] __se_sys_read+0x92/0xb0 [ 395.212771][T14426] __x64_sys_read+0x4a/0x70 [ 395.212771][T14426] do_syscall_64+0xbc/0xf0 [ 395.212771][T14426] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 395.212771][T14426] RIP: 0033:0x459a59 [ 395.212771][T14426] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 395.212771][T14426] RSP: 002b:00007fadef7d0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 395.212771][T14426] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a59 [ 395.212771][T14426] RDX: 0000000000000002 RSI: 0000000020000040 RDI: 0000000000000004 [ 395.212771][T14426] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 395.212771][T14426] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fadef7d16d4 [ 395.212771][T14426] R13: 00000000004c70d3 R14: 00000000004dc948 R15: 00000000ffffffff [ 395.212771][T14426] Kernel Offset: disabled [ 395.212771][T14426] Rebooting in 86400 seconds..