ew high-speed USB device number 43 using dummy_hcd 00:42:56 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fchmod(r1, 0x42) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f0000000080)="0f38016f010f2204c4e118544e00640fc7af0600000064dab4e0090000000f01f066b86e008ed0c4c18816fd0f01c4e810000000", 0x34}], 0x1, 0x68, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x80000) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r5 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x7, 0x488022) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[], &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x7ff, 0x30, 0x5, 0x4}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000240)={r7, 0x3}, &(0x7f0000000280)=0x8) ioctl$HDIO_GETGEO(r3, 0x301, &(0x7f0000000000)) r8 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r9 = socket(0x15, 0x80005, 0x0) getsockopt(r9, 0x200000000114, 0x2714, 0x0, &(0x7f0000000040)) dup2(r9, 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/42, 0x2a) r10 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r8, r10, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) geteuid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) 00:42:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") ioctl$HIDIOCGSTRING(0xffffffffffffffff, 0x81044804, &(0x7f00000000c0)=ANY=[@ANYBLOB="ef00000055bd5644bcafe33c970730b44f66da8b855992b615bcb4d10f8eac92157da140ff816efa28c8a25c5a2129338f93a7c74e85e08ef063d500c18732a6d799b8729f826c6871e07e4a91de3788cb7846354818cc077e18026dd296bff6cbcfcc6e30abe8808db2743af98d5068eaf5901f03d72ba408c4045823fddf8c05c616f10a60c804056e5cbb5eec81a2f77637983ffa0d1d2ffbb58ae8eab8c424640b392dc5963240f4904d66078c24630acf7d70ba04daf3ba650521e1d63471905417e24e82d25006aeb402ff54e654f8f538bb6ba6296b86a13b619c598c29449bc6fde25225109da1372aa30150f64ca7"]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket(0x14, 0x4, 0x1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000013000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x14, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) dup2(r1, r3) 00:42:56 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, 0xffffffffffffffff, 0x0) [ 489.395886][T11988] usb 1-1: Using ep0 maxpacket: 8 00:42:56 executing program 4: getcwd(0x0, 0x0) eventfd(0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='security.SMACK64MMAP\x00', &(0x7f0000000380)='keyringcgroup{+^trusted\\{)/!mime_typeeth0trustedppp1cgroupem1cgroup\x00', 0x44, 0x1) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r5, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0x20000000000002e0, &(0x7f0000000100)=ANY=[], 0x0, 0x20000005, 0x332, 0x0, 0x0, 0x0, [], r5, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r6 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r6, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r6, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x300, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) [ 489.474701][T16107] IPVS: ftp: loaded support on port[0] = 21 [ 489.512918][T11988] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 00:42:56 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, 0xffffffffffffffff, 0x0) [ 489.521737][T11988] usb 1-1: config 0 has no interface number 0 [ 489.528175][T11988] usb 1-1: New USB device found, idVendor=18b4, idProduct=1689, bcdDevice= 2.42 [ 489.537420][T11988] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 489.549614][T11988] usb 1-1: config 0 descriptor?? 00:42:56 executing program 2 (fault-call:3 fault-nth:0): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) [ 489.772159][T16118] FAULT_INJECTION: forcing a failure. [ 489.772159][T16118] name failslab, interval 1, probability 0, space 0, times 0 [ 489.785938][T16118] CPU: 1 PID: 16118 Comm: syz-executor.2 Not tainted 5.4.0-rc3+ #0 [ 489.794008][T16118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 489.804127][T16118] Call Trace: [ 489.807486][T16118] dump_stack+0x191/0x1f0 [ 489.811928][T16118] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 489.818008][T16118] should_fail+0xa3f/0xa50 [ 489.823469][T16118] __should_failslab+0x264/0x280 [ 489.828578][T16118] should_failslab+0x29/0x70 [ 489.833197][T16118] kmem_cache_alloc_node+0x103/0xe70 [ 489.839052][T16118] ? __alloc_skb+0x215/0xa10 [ 489.844160][T16118] __alloc_skb+0x215/0xa10 [ 489.848679][T16118] inet_netconf_notify_devconf+0x219/0x440 [ 489.854584][T16118] inetdev_event+0x1325/0x1df0 [ 489.859798][T16118] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 489.866772][T16118] ? ipv4_doint_and_flush+0x280/0x280 [ 489.872424][T16118] ? ipv4_doint_and_flush+0x280/0x280 [ 489.877975][T16118] raw_notifier_call_chain+0x13d/0x240 [ 489.884407][T16118] rollback_registered_many+0x15fd/0x2210 [ 489.890250][T16118] unregister_netdevice_queue+0x593/0xab0 [ 489.896091][T16118] ppp_release+0x1f8/0x2f0 [ 489.900567][T16118] ? ppp_open+0xc0/0xc0 [ 489.904842][T16118] __fput+0x4c9/0xba0 [ 489.908981][T16118] ____fput+0x37/0x40 [ 489.913045][T16118] ? fput_many+0x2a0/0x2a0 [ 489.917671][T16118] task_work_run+0x22e/0x2a0 [ 489.922422][T16118] prepare_exit_to_usermode+0x39d/0x4d0 [ 489.928059][T16118] syscall_return_slowpath+0x90/0x610 [ 489.933508][T16118] do_syscall_64+0xdc/0x160 [ 489.938036][T16118] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 489.944076][T16118] RIP: 0033:0x459a59 [ 489.949016][T16118] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 489.969387][T16118] RSP: 002b:00007f727f9e3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 489.978098][T16118] RAX: 0000000000000004 RBX: 00007f727f9e3c90 RCX: 0000000000459a59 [ 489.986977][T16118] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 489.995185][T16118] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 490.003268][T16118] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f727f9e46d4 [ 490.011509][T16118] R13: 00000000004c011c R14: 00000000004d2570 R15: 0000000000000005 [ 490.042936][T11988] usb 1-1: dvb_usb_v2: found a 'E3C EC168 reference design' in cold state [ 490.053177][T11988] usb 1-1: Direct firmware load for dvb-usb-ec168.fw failed with error -2 [ 490.063020][T11988] usb 1-1: dvb_usb_v2: Did not find the firmware file 'dvb-usb-ec168.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 490.078955][T11988] dvb_usb_ec168: probe of 1-1:0.1 failed with error -2 [ 490.276331][T16123] IPVS: ftp: loaded support on port[0] = 21 [ 490.285426][T11988] usb 1-1: USB disconnect, device number 43 [ 491.062670][T12786] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 491.313252][T12786] usb 1-1: Using ep0 maxpacket: 8 [ 491.452797][T12786] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 491.460904][T12786] usb 1-1: config 0 has no interface number 0 [ 491.467248][T12786] usb 1-1: New USB device found, idVendor=18b4, idProduct=1689, bcdDevice= 2.42 [ 491.476366][T12786] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 491.485926][T12786] usb 1-1: config 0 descriptor?? [ 491.732969][T12786] dvb_usb_ec168: probe of 1-1:0.1 failed with error -71 [ 491.742157][T12786] usb 1-1: USB disconnect, device number 44 00:42:58 executing program 0: syz_usb_connect(0x4, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x51, 0x6, 0xe6, 0x8, 0x19d2, 0x89, 0x73d0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x9, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x2a, 0x0, 0x1, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x1, 0x0, 0x0, 0x0, 0x8}}]}}]}}]}}, 0x0) 00:42:58 executing program 2 (fault-call:3 fault-nth:1): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) 00:42:58 executing program 4: getcwd(0x0, 0x0) eventfd(0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='security.SMACK64MMAP\x00', &(0x7f0000000380)='keyringcgroup{+^trusted\\{)/!mime_typeeth0trustedppp1cgroupem1cgroup\x00', 0x44, 0x1) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r5, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0x20000000000002e0, &(0x7f0000000100)=ANY=[], 0x0, 0x20000005, 0x332, 0x0, 0x0, 0x0, [], r5, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r6 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r6, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r6, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 00:42:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") ioctl$HIDIOCGSTRING(0xffffffffffffffff, 0x81044804, &(0x7f00000000c0)=ANY=[@ANYBLOB="ef00000055bd5644bcafe33c970730b44f66da8b855992b615bcb4d10f8eac92157da140ff816efa28c8a25c5a2129338f93a7c74e85e08ef063d500c18732a6d799b8729f826c6871e07e4a91de3788cb7846354818cc077e18026dd296bff6cbcfcc6e30abe8808db2743af98d5068eaf5901f03d72ba408c4045823fddf8c05c616f10a60c804056e5cbb5eec81a2f77637983ffa0d1d2ffbb58ae8eab8c424640b392dc5963240f4904d66078c24630acf7d70ba04daf3ba650521e1d63471905417e24e82d25006aeb402ff54e654f8f538bb6ba6296b86a13b619c598c29449bc6fde25225109da1372aa30150f64ca7"]) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x14, 0x4, 0x1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000013000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x14, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 00:42:58 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffe) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x40, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x401) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1000, 0x101000) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x10) keyctl$assume_authority(0x10, r0) 00:42:58 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = dup2(r1, r0) fchmodat(r2, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$TIOCSTI(r2, 0x5412, 0x100000000) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = dup2(r4, r3) fchmodat(r5, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000001500)={{{@in=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001600)=0xe8) bind$can_raw(r2, &(0x7f0000001640)={0x1d, r6}, 0x10) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r7, &(0x7f0000000100)=ANY=[@ANYBLOB="4ef27f454c4600000033006c0000000000000000071a7cfcff3af5317bffff20008000e00009000401000000b0e2440905b4000000000000"], 0x38) [ 491.989630][T16138] FAULT_INJECTION: forcing a failure. [ 491.989630][T16138] name failslab, interval 1, probability 0, space 0, times 0 [ 492.002525][T16138] CPU: 1 PID: 16138 Comm: syz-executor.2 Not tainted 5.4.0-rc3+ #0 [ 492.010481][T16138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 492.020601][T16138] Call Trace: [ 492.023967][T16138] dump_stack+0x191/0x1f0 [ 492.028382][T16138] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 492.034362][T16138] should_fail+0xa3f/0xa50 [ 492.038881][T16138] __should_failslab+0x264/0x280 [ 492.043907][T16138] should_failslab+0x29/0x70 [ 492.048596][T16138] __kmalloc_node_track_caller+0x1c9/0x13d0 [ 492.054664][T16138] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 492.060790][T16138] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 492.066313][T16138] ? inet_netconf_notify_devconf+0x219/0x440 [ 492.072392][T16138] ? inet_netconf_notify_devconf+0x219/0x440 [ 492.078456][T16138] __alloc_skb+0x306/0xa10 [ 492.082942][T16138] ? inet_netconf_notify_devconf+0x219/0x440 [ 492.089003][T16138] inet_netconf_notify_devconf+0x219/0x440 [ 492.094863][T16138] inetdev_event+0x1325/0x1df0 [ 492.099681][T16138] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 492.105605][T16138] ? ipv4_doint_and_flush+0x280/0x280 [ 492.111004][T16138] ? ipv4_doint_and_flush+0x280/0x280 [ 492.116414][T16138] raw_notifier_call_chain+0x13d/0x240 [ 492.121920][T16138] rollback_registered_many+0x15fd/0x2210 [ 492.127699][T16138] unregister_netdevice_queue+0x593/0xab0 [ 492.133486][T16138] ppp_release+0x1f8/0x2f0 [ 492.137941][T16138] ? ppp_open+0xc0/0xc0 [ 492.142127][T16138] __fput+0x4c9/0xba0 [ 492.146156][T16138] ____fput+0x37/0x40 [ 492.150167][T16138] ? fput_many+0x2a0/0x2a0 [ 492.154612][T16138] task_work_run+0x22e/0x2a0 [ 492.159244][T16138] prepare_exit_to_usermode+0x39d/0x4d0 [ 492.164840][T16138] syscall_return_slowpath+0x90/0x610 [ 492.170261][T16138] do_syscall_64+0xdc/0x160 [ 492.174816][T16138] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 492.180739][T16138] RIP: 0033:0x459a59 [ 492.184663][T16138] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 492.204382][T16138] RSP: 002b:00007f727f9e3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 492.212997][T16138] RAX: 0000000000000004 RBX: 00007f727f9e3c90 RCX: 0000000000459a59 [ 492.220985][T16138] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 492.228977][T16138] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 00:42:59 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0xd40d78831e7c7b30, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @raw_data=[0x6, 0x1, 0x9, 0x400, 0x4, 0xfff, 0x8, 0x80000000, 0x1, 0x9, 0x7, 0x8a51, 0x2, 0x5, 0x9, 0x87c3, 0x4, 0x6, 0x0, 0x20, 0xfd35, 0x5, 0x80000000, 0x5, 0x40, 0x7f, 0x80000001, 0x8, 0x8, 0x5, 0x10000, 0x400]}) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f00000000c0)={0x0, 0x10000}) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r7 = dup2(r6, r5) fchmodat(r7, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$SG_SET_KEEP_ORPHAN(r7, 0x2287, &(0x7f0000000080)=0x8) [ 492.236971][T16138] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f727f9e46d4 [ 492.244965][T16138] R13: 00000000004c011c R14: 00000000004d2570 R15: 0000000000000005 00:42:59 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r2, 0xb) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000040)=""/60) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0\xb4v', 0x400}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) 00:42:59 executing program 2 (fault-call:3 fault-nth:2): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) 00:42:59 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r1) [ 492.488143][T16158] FAULT_INJECTION: forcing a failure. [ 492.488143][T16158] name failslab, interval 1, probability 0, space 0, times 0 [ 492.502169][T16158] CPU: 1 PID: 16158 Comm: syz-executor.2 Not tainted 5.4.0-rc3+ #0 [ 492.510494][T16158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 492.521736][T16158] Call Trace: [ 492.525112][T16158] dump_stack+0x191/0x1f0 [ 492.529569][T16158] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 00:42:59 executing program 3: r0 = memfd_create(&(0x7f0000000080)='/dev/aut*Sofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x9, 0x440) dup3(0xffffffffffffffff, r1, 0x80000) clone(0x200407fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f0000000100)=0x1) wait4(0xffffffffffffffff, 0x0, 0x80000000, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = creat(&(0x7f0000000140)='./bus\x00', 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) chown(&(0x7f0000000100)='./bus\x00', 0xee00, r7) setfsgid(r7) r8 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000a2f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, &(0x7f0000000040)=[@efer], 0x1) 00:42:59 executing program 4: getcwd(0x0, 0x0) eventfd(0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='security.SMACK64MMAP\x00', &(0x7f0000000380)='keyringcgroup{+^trusted\\{)/!mime_typeeth0trustedppp1cgroupem1cgroup\x00', 0x44, 0x1) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r5, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0x20000000000002e0, &(0x7f0000000100)=ANY=[], 0x0, 0x20000005, 0x332, 0x0, 0x0, 0x0, [], r5, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r6 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r6, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r6, 0x107, 0x5, &(0x7f0000001000), 0xc5) [ 492.535678][T16158] should_fail+0xa3f/0xa50 [ 492.540942][T16158] __should_failslab+0x264/0x280 [ 492.546512][T16158] should_failslab+0x29/0x70 [ 492.552260][T16158] kmem_cache_alloc_node+0x103/0xe70 [ 492.558278][T16158] ? __alloc_skb+0x215/0xa10 [ 492.563802][T16158] __alloc_skb+0x215/0xa10 [ 492.568333][T16158] inet6_netconf_notify_devconf+0x1a7/0x3d0 [ 492.575371][T16158] addrconf_ifdown+0x2077/0x2570 [ 492.580426][T16158] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 492.586659][T16158] addrconf_notify+0x543/0x57c0 [ 492.592556][T16158] ? kmsan_internal_set_origin+0x6a/0xb0 [ 492.599237][T16158] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 492.605720][T16158] ? kmsan_get_metadata+0x39/0x350 [ 492.612267][T16158] ? kmsan_get_metadata+0x39/0x350 [ 492.617792][T16158] ? kmsan_internal_set_origin+0x6a/0xb0 [ 492.624741][T16158] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 492.630769][T16158] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 492.642090][T16158] ? ip6mr_device_event+0x341/0x3d0 [ 492.648201][T16158] ? dev_forward_change+0xb90/0xb90 [ 492.653544][T16158] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 492.659472][T16158] ? dev_forward_change+0xb90/0xb90 [ 492.664887][T16158] raw_notifier_call_chain+0x13d/0x240 [ 492.670417][T16158] rollback_registered_many+0x15fd/0x2210 [ 492.676346][T16158] unregister_netdevice_queue+0x593/0xab0 [ 492.682167][T16158] ppp_release+0x1f8/0x2f0 [ 492.686674][T16158] ? ppp_open+0xc0/0xc0 [ 492.690898][T16158] __fput+0x4c9/0xba0 [ 492.694946][T16158] ____fput+0x37/0x40 [ 492.699055][T16158] ? fput_many+0x2a0/0x2a0 [ 492.703504][T16158] task_work_run+0x22e/0x2a0 [ 492.708667][T16158] prepare_exit_to_usermode+0x39d/0x4d0 [ 492.714388][T16158] syscall_return_slowpath+0x90/0x610 [ 492.719843][T16158] do_syscall_64+0xdc/0x160 [ 492.724489][T16158] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 492.730408][T16158] RIP: 0033:0x459a59 [ 492.734332][T16158] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 492.754219][T16158] RSP: 002b:00007f727f9e3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 492.762695][T16158] RAX: 0000000000000004 RBX: 00007f727f9e3c90 RCX: 0000000000459a59 [ 492.770713][T16158] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 492.778873][T16158] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 492.786897][T16158] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f727f9e46d4 [ 492.794921][T16158] R13: 00000000004c011c R14: 00000000004d2570 R15: 0000000000000005 [ 492.808632][ T17] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 493.052894][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 493.192971][ T17] usb 1-1: config 9 has an invalid interface number: 42 but max is 0 [ 493.201387][ T17] usb 1-1: config 9 has no interface number 0 [ 493.207773][ T17] usb 1-1: New USB device found, idVendor=19d2, idProduct=0089, bcdDevice=73.d0 [ 493.217016][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 493.276551][ T17] option 1-1:9.42: GSM modem (1-port) converter detected [ 493.475159][ T17] usb 1-1: USB disconnect, device number 45 [ 493.482262][ T17] option 1-1:9.42: device disconnected [ 494.252467][T12786] usb 1-1: new high-speed USB device number 46 using dummy_hcd [ 494.492472][T12786] usb 1-1: Using ep0 maxpacket: 8 [ 494.612635][T12786] usb 1-1: config 9 has an invalid interface number: 42 but max is 0 [ 494.620807][T12786] usb 1-1: config 9 has no interface number 0 [ 494.627142][T12786] usb 1-1: New USB device found, idVendor=19d2, idProduct=0089, bcdDevice=73.d0 [ 494.636264][T12786] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 494.686488][T12786] option 1-1:9.42: GSM modem (1-port) converter detected [ 494.884195][T12786] usb 1-1: USB disconnect, device number 46 [ 494.891166][T12786] option 1-1:9.42: device disconnected 00:43:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x7ff, 0x40) r2 = dup(r0) ioctl$HIDIOCGREPORTINFO(r1, 0xc00c4809, &(0x7f00000000c0)={0x2, 0x200, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, &(0x7f0000000180)=0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 00:43:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") ioctl$HIDIOCGSTRING(0xffffffffffffffff, 0x81044804, &(0x7f00000000c0)=ANY=[@ANYBLOB="ef00000055bd5644bcafe33c970730b44f66da8b855992b615bcb4d10f8eac92157da140ff816efa28c8a25c5a2129338f93a7c74e85e08ef063d500c18732a6d799b8729f826c6871e07e4a91de3788cb7846354818cc077e18026dd296bff6cbcfcc6e30abe8808db2743af98d5068eaf5901f03d72ba408c4045823fddf8c05c616f10a60c804056e5cbb5eec81a2f77637983ffa0d1d2ffbb58ae8eab8c424640b392dc5963240f4904d66078c24630acf7d70ba04daf3ba650521e1d63471905417e24e82d25006aeb402ff54e654f8f538bb6ba6296b86a13b619c598c29449bc6fde25225109da1372aa30150f64ca7"]) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x14, 0x4, 0x1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000013000/0x3000)=nil, 0x3000}, 0x1}) socket$inet6_sctp(0xa, 0x1, 0x84) 00:43:02 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x0, 0x5010, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='pipefs\x00', 0x20a000, 0x0) 00:43:02 executing program 1: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="1e", 0x1, 0xfffffffffffffffe) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet6_dccp_buf(r3, 0x21, 0xc8, &(0x7f00000003c0)=""/174, &(0x7f00000000c0)=0xae) keyctl$KEYCTL_MOVE(0xb, r0, r0, r0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) r4 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="1e", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0xb, r4, r4, r4, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r4) r5 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="1e", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0xb, r5, r5, r5, 0x0) r6 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r5) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000002c0)={'\x00', 0x2}, &(0x7f0000000200)="f1af56a6a97b905b9805c8c385ae9e7181d69c7726d23be55868b80dbbbb2466fc10e512ba2b7b9b446585df0b11579b923e67c5e2ec754880290edda4761726ef8a1f382e5b660982a98fc59ff527b77693d3cfd7b0d582d1f865f182a579cae04344c926b59ef72eedd3e29f77f088dafb37e472c98e04210565bd02318d4f8c55669ae6f1a15512ad0ace1a7cc2fe03c27539", 0xffffffffffffff5f, r6) keyctl$assume_authority(0x10, r7) 00:43:02 executing program 2 (fault-call:3 fault-nth:3): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) 00:43:02 executing program 4: getcwd(0x0, 0x0) eventfd(0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='security.SMACK64MMAP\x00', &(0x7f0000000380)='keyringcgroup{+^trusted\\{)/!mime_typeeth0trustedppp1cgroupem1cgroup\x00', 0x44, 0x1) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r5, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0x20000000000002e0, &(0x7f0000000100)=ANY=[], 0x0, 0x20000005, 0x332, 0x0, 0x0, 0x0, [], r5, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r6 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r6, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r6, 0x107, 0x5, &(0x7f0000001000), 0xc5) [ 495.103461][T16185] FAULT_INJECTION: forcing a failure. [ 495.103461][T16185] name failslab, interval 1, probability 0, space 0, times 0 [ 495.116410][T16185] CPU: 1 PID: 16185 Comm: syz-executor.2 Not tainted 5.4.0-rc3+ #0 [ 495.124550][T16185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 495.135300][T16185] Call Trace: [ 495.138684][T16185] dump_stack+0x191/0x1f0 [ 495.143107][T16185] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 495.149102][T16185] should_fail+0xa3f/0xa50 [ 495.153629][T16185] __should_failslab+0x264/0x280 [ 495.158664][T16185] should_failslab+0x29/0x70 [ 495.163431][T16185] __kmalloc_node_track_caller+0x1c9/0x13d0 [ 495.169441][T16185] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 495.175600][T16185] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 495.181157][T16185] ? inet6_netconf_notify_devconf+0x1a7/0x3d0 [ 495.187330][T16185] ? inet6_netconf_notify_devconf+0x1a7/0x3d0 [ 495.193571][T16185] __alloc_skb+0x306/0xa10 [ 495.198032][T16185] ? inet6_netconf_notify_devconf+0x1a7/0x3d0 [ 495.204170][T16185] inet6_netconf_notify_devconf+0x1a7/0x3d0 [ 495.210112][T16185] addrconf_ifdown+0x2077/0x2570 [ 495.215103][T16185] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 495.221073][T16185] addrconf_notify+0x543/0x57c0 [ 495.225960][T16185] ? kmsan_internal_set_origin+0x6a/0xb0 [ 495.231638][T16185] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 495.237748][T16185] ? kmsan_get_metadata+0x39/0x350 [ 495.242891][T16185] ? kmsan_get_metadata+0x39/0x350 [ 495.248038][T16185] ? kmsan_internal_set_origin+0x6a/0xb0 [ 495.253721][T16185] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 495.259682][T16185] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 495.265792][T16185] ? ip6mr_device_event+0x341/0x3d0 [ 495.271033][T16185] ? dev_forward_change+0xb90/0xb90 [ 495.276275][T16185] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 495.282213][T16185] ? dev_forward_change+0xb90/0xb90 [ 495.287546][T16185] raw_notifier_call_chain+0x13d/0x240 [ 495.293064][T16185] rollback_registered_many+0x15fd/0x2210 [ 495.298868][T16185] unregister_netdevice_queue+0x593/0xab0 [ 495.304672][T16185] ppp_release+0x1f8/0x2f0 [ 495.309144][T16185] ? ppp_open+0xc0/0xc0 [ 495.313333][T16185] __fput+0x4c9/0xba0 [ 495.317374][T16185] ____fput+0x37/0x40 [ 495.321386][T16185] ? fput_many+0x2a0/0x2a0 [ 495.325829][T16185] task_work_run+0x22e/0x2a0 [ 495.330473][T16185] prepare_exit_to_usermode+0x39d/0x4d0 [ 495.336071][T16185] syscall_return_slowpath+0x90/0x610 [ 495.341492][T16185] do_syscall_64+0xdc/0x160 [ 495.346031][T16185] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 495.351944][T16185] RIP: 0033:0x459a59 [ 495.355873][T16185] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 495.375508][T16185] RSP: 002b:00007f727f9e3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 495.383951][T16185] RAX: 0000000000000004 RBX: 00007f727f9e3c90 RCX: 0000000000459a59 [ 495.392031][T16185] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 00:43:02 executing program 1: r0 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@x25, &(0x7f0000000100)=0x80, 0x1800) sendto$isdn(r0, &(0x7f0000000140)={0x5, 0x7f, "62b6f48d653ad7a89422324bb11a58ca15d602d9efdbbac4a930f0160ec9b20572a9fc074815bdd175a6cdda08d37da56a2c5a89361728426e246f3248add9e131cf495c433e491a9282975f96895f08c63cb8916e3f61c04242dfeeddcb953d6b20e5a0902ac617f1a46f500573df6bfa6086f47541fca49e8fa187c2bcf084c0a2db9b64f24b80027181b1ec639d71d7eb06b5f8c73519e780969a33052f8a8debfa4c210f9f07ab52a819735410e1f797d770a7f141ce38b1a86f3a85e6f493744c49e74fa02d3ec1b7da571983b9bbef7906588087292aeb73fdf93b7a5a7a9cb01988f413196bb3a7a72f2c6f337fa6f9cb94b6"}, 0xfe, 0x356f59b25d04536a, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r1) 00:43:02 executing program 3: chdir(&(0x7f0000000000)='./file0\x00') 00:43:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") ioctl$HIDIOCGSTRING(0xffffffffffffffff, 0x81044804, &(0x7f00000000c0)=ANY=[@ANYBLOB="ef00000055bd5644bcafe33c970730b44f66da8b855992b615bcb4d10f8eac92157da140ff816efa28c8a25c5a2129338f93a7c74e85e08ef063d500c18732a6d799b8729f826c6871e07e4a91de3788cb7846354818cc077e18026dd296bff6cbcfcc6e30abe8808db2743af98d5068eaf5901f03d72ba408c4045823fddf8c05c616f10a60c804056e5cbb5eec81a2f77637983ffa0d1d2ffbb58ae8eab8c424640b392dc5963240f4904d66078c24630acf7d70ba04daf3ba650521e1d63471905417e24e82d25006aeb402ff54e654f8f538bb6ba6296b86a13b619c598c29449bc6fde25225109da1372aa30150f64ca7"]) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x14, 0x4, 0x1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000013000/0x3000)=nil, 0x3000}, 0x1}) [ 495.400565][T16185] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 495.408582][T16185] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f727f9e46d4 [ 495.416579][T16185] R13: 00000000004c011c R14: 00000000004d2570 R15: 0000000000000005 00:43:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x5, 0x400, 0xffffffff, 0xffffffff}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = dup2(r5, r4) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x7, 0x80, 0x3}, 0x14) r7 = dup2(r3, r2) fchmodat(r7, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$PPPIOCSMRU(r7, 0x40047452, &(0x7f00000000c0)=0x3) r8 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r9 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r10 = dup2(r9, r8) fchmodat(r10, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r10, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x7}, 0x8) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) write(r0, 0x0, 0x0) 00:43:02 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='net/nfsfs\x00') ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f00000000c0)={0x7, 0xc1}) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r2) 00:43:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") ioctl$HIDIOCGSTRING(0xffffffffffffffff, 0x81044804, &(0x7f00000000c0)=ANY=[@ANYBLOB="ef00000055bd5644bcafe33c970730b44f66da8b855992b615bcb4d10f8eac92157da140ff816efa28c8a25c5a2129338f93a7c74e85e08ef063d500c18732a6d799b8729f826c6871e07e4a91de3788cb7846354818cc077e18026dd296bff6cbcfcc6e30abe8808db2743af98d5068eaf5901f03d72ba408c4045823fddf8c05c616f10a60c804056e5cbb5eec81a2f77637983ffa0d1d2ffbb58ae8eab8c424640b392dc5963240f4904d66078c24630acf7d70ba04daf3ba650521e1d63471905417e24e82d25006aeb402ff54e654f8f538bb6ba6296b86a13b619c598c29449bc6fde25225109da1372aa30150f64ca7"]) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x14, 0x4, 0x1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) 00:43:02 executing program 4: getcwd(0x0, 0x0) eventfd(0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='security.SMACK64MMAP\x00', &(0x7f0000000380)='keyringcgroup{+^trusted\\{)/!mime_typeeth0trustedppp1cgroupem1cgroup\x00', 0x44, 0x1) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r5, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0x20000000000002e0, &(0x7f0000000100)=ANY=[], 0x0, 0x20000005, 0x332, 0x0, 0x0, 0x0, [], r5, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r6 = socket(0x11, 0x80002, 0x0) setsockopt(r6, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:02 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000280)=ANY=[@ANYBLOB="120145007702300b0000000904570000ca2d2d00000000000000000000000000000000003ef953467ebbacbb12f92ca44b88ef77ff31399e1deb4532faf889956c75b76a74444542aebd475ec3c1762ee6dbddb2373a4bee7cf6cfc996c136095630f2665267c90a0ec100a0efc1a090afcfa914a26c599c6751062a618a2c5919b41c88ecb10889fbb517c3d2dc04c5c8041927d6440be713fc3d96ab8a59be13c4c82bf0b2febcf99e5ed86f1ef9e39ca502b4733b7294f79e"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r3 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f0000000200)=0x6, 0x4) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x82, &(0x7f00000000c0)={r5}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r5, 0x400, 0x7319}, &(0x7f0000000080)=0xc) openat$md(0xffffffffffffff9c, &(0x7f0000000240)='/dev/md0\x00', 0x8100, 0x0) 00:43:02 executing program 1: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) r0 = add_key$user(&(0x7f0000000080), &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000180)="0031e93744aabdbfa01d34634c36f7071f81220f8f44b4d14620fdd199e7fe21081a2442ee86cfea85d8058e9350fd0122637912fdccf5245434a3b3e33b7745e0fb3d0a4d2110a980ab946cd1af0c81b86505dcd98c9999d4955ff03e9f6c2cfe6f5515f56a8c7a9dd10f87e1b9b26e881cfb416a8f9a2b3bb0d01294e08910600bf6b47b224b1075208184d764d271f86a56164c87736c3e196c0e2409", 0x3, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r0) 00:43:02 executing program 2 (fault-call:3 fault-nth:4): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) 00:43:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") ioctl$HIDIOCGSTRING(0xffffffffffffffff, 0x81044804, &(0x7f00000000c0)=ANY=[@ANYBLOB="ef00000055bd5644bcafe33c970730b44f66da8b855992b615bcb4d10f8eac92157da140ff816efa28c8a25c5a2129338f93a7c74e85e08ef063d500c18732a6d799b8729f826c6871e07e4a91de3788cb7846354818cc077e18026dd296bff6cbcfcc6e30abe8808db2743af98d5068eaf5901f03d72ba408c4045823fddf8c05c616f10a60c804056e5cbb5eec81a2f77637983ffa0d1d2ffbb58ae8eab8c424640b392dc5963240f4904d66078c24630acf7d70ba04daf3ba650521e1d63471905417e24e82d25006aeb402ff54e654f8f538bb6ba6296b86a13b619c598c29449bc6fde25225109da1372aa30150f64ca7"]) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x14, 0x4, 0x1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) userfaultfd(0x0) [ 495.991398][T16229] FAULT_INJECTION: forcing a failure. [ 495.991398][T16229] name failslab, interval 1, probability 0, space 0, times 0 [ 496.004471][T16229] CPU: 1 PID: 16229 Comm: syz-executor.2 Not tainted 5.4.0-rc3+ #0 [ 496.012436][T16229] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 496.022547][T16229] Call Trace: [ 496.025920][T16229] dump_stack+0x191/0x1f0 [ 496.030339][T16229] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 496.036383][T16229] should_fail+0xa3f/0xa50 00:43:03 executing program 1: r0 = add_key$user(&(0x7f0000000080)='\x00\x19\x86\x8b\xa4', &(0x7f0000000300)={'syz', 0x3}, &(0x7f00000000c0)="004d59e1c35929846bf5d6950710c812f5a142fb254ccec1b409919d07a69c953ddacc6f1a6236187e8972728413b54dbdb3efa0c91d4fed140f1a795ecd2863e931cd7cff63fb8aacb6eb762df6abca5fc5526ab6d1d34d2858491ac350733b8195e098aa0b3b52487b1c41841cb5c1555707cfd090947e192f3154a08f0e0951fe9a3c4be1b45037a6d09f3bedb0df1497fc7fbeb7b5991194d451e9e395875216cc6544a1c7505fd89f43ed1a268cf451ed0285241dfa6ebd0ad5e98ae14cecb1c84f4efb5fd9850b10af49fc5d764a2abffd5118bcb78881269fbb81fcc448a2", 0xe2, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) 00:43:03 executing program 4: getcwd(0x0, 0x0) eventfd(0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='security.SMACK64MMAP\x00', &(0x7f0000000380)='keyringcgroup{+^trusted\\{)/!mime_typeeth0trustedppp1cgroupem1cgroup\x00', 0x44, 0x1) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r5, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0x20000000000002e0, &(0x7f0000000100)=ANY=[], 0x0, 0x20000005, 0x332, 0x0, 0x0, 0x0, [], r5, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r6 = socket(0x11, 0x80002, 0x0) setsockopt(r6, 0x107, 0x5, &(0x7f0000001000), 0xc5) [ 496.040915][T16229] __should_failslab+0x264/0x280 [ 496.045945][T16229] should_failslab+0x29/0x70 [ 496.050617][T16229] kmem_cache_alloc_node+0x103/0xe70 [ 496.055985][T16229] ? br_get_link_af_size_filtered+0xac/0x910 [ 496.062059][T16229] ? __alloc_skb+0x215/0xa10 [ 496.066790][T16229] __alloc_skb+0x215/0xa10 [ 496.071264][T16229] rtmsg_ifinfo_build_skb+0x150/0x400 [ 496.076717][T16229] rollback_registered_many+0x1855/0x2210 [ 496.082518][T16229] unregister_netdevice_queue+0x593/0xab0 [ 496.088294][T16229] ppp_release+0x1f8/0x2f0 [ 496.092755][T16229] ? ppp_open+0xc0/0xc0 [ 496.097117][T16229] __fput+0x4c9/0xba0 [ 496.101143][T16229] ____fput+0x37/0x40 [ 496.105167][T16229] ? fput_many+0x2a0/0x2a0 [ 496.109610][T16229] task_work_run+0x22e/0x2a0 [ 496.114242][T16229] prepare_exit_to_usermode+0x39d/0x4d0 [ 496.119833][T16229] syscall_return_slowpath+0x90/0x610 [ 496.125252][T16229] do_syscall_64+0xdc/0x160 [ 496.129796][T16229] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 496.135918][T16229] RIP: 0033:0x459a59 [ 496.139851][T16229] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 496.159505][T16229] RSP: 002b:00007f727f9e3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 496.167982][T16229] RAX: 0000000000000004 RBX: 00007f727f9e3c90 RCX: 0000000000459a59 [ 496.176011][T16229] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 496.184009][T16229] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 00:43:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000200)=0x4) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000480)={[], 0x8, 0x3, 0x1, 0x0, 0x8000, 0x3000, 0x10000, [], 0xced}) ioctl$HIDIOCGFEATURE(r4, 0xc0404807, &(0x7f0000000040)={0x0, "de69108032ca6eb694529dd03896e0a877ee7ddb06042f9f9153a51ccd9026a9bd6794473cf70fd5641c91f0cc299a0d3d9b4923e27c905a03fcfe3bbdf4ccf1"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffcea70000000000002702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe3d640500000000004504000000ffffd404000040000000b704000010000020620700fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xe}, 0x3}, 0x70) [ 496.192026][T16229] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f727f9e46d4 [ 496.200037][T16229] R13: 00000000004c011c R14: 00000000004d2570 R15: 0000000000000005 [ 496.305237][T11988] usb 4-1: new high-speed USB device number 14 using dummy_hcd 00:43:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") ioctl$HIDIOCGSTRING(0xffffffffffffffff, 0x81044804, &(0x7f00000000c0)=ANY=[@ANYBLOB="ef00000055bd5644bcafe33c970730b44f66da8b855992b615bcb4d10f8eac92157da140ff816efa28c8a25c5a2129338f93a7c74e85e08ef063d500c18732a6d799b8729f826c6871e07e4a91de3788cb7846354818cc077e18026dd296bff6cbcfcc6e30abe8808db2743af98d5068eaf5901f03d72ba408c4045823fddf8c05c616f10a60c804056e5cbb5eec81a2f77637983ffa0d1d2ffbb58ae8eab8c424640b392dc5963240f4904d66078c24630acf7d70ba04daf3ba650521e1d63471905417e24e82d25006aeb402ff54e654f8f538bb6ba6296b86a13b619c598c29449bc6fde25225109da1372aa30150f64ca7"]) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x14, 0x4, 0x1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) userfaultfd(0x0) 00:43:03 executing program 2 (fault-call:3 fault-nth:5): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) 00:43:03 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x1, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) 00:43:03 executing program 1: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="1e", 0x34a, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0xb, r0, r0, r0, 0x0) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="1e", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0xb, r1, r1, r1, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="09000000000000a4255bf5ac86b00057090000000000000700000000000000980100000000000004000000000000008e0b0000000000000700000000000000a8090000000000000000000001000000c40a0000000000000100010000000000e909000000000000ff000000000000009a090000000000000000008000000000ee080000000000008100000004000000000000000000000003"]) request_key(&(0x7f0000000340)='big_key\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='trustedcpuset\x00', r1) r5 = add_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="e436d75920a61d9716491850249bc31e2cc896af285ba64cd886b2b7a04b5526e4cd83751f762cda03544ce1d5a86a8c323770cd4233549a6370eae5a9017880d54a87fc2f9a7124b72f2d60992774af66f8b6565f4f7b5f527ea2942af804bb5a80c82c4dc71b2fb42e09fb7af2b4a81ab1affa7549e1d1a4a0e0187537cc9dba709cd07999ec29d6ec1cf34931c0b631aa32a22b0160a8729f403bb5ec82d9491fef28e05bc55622aff3603b3cc5906aaa00d6e9da190bc24f3e809987844b", 0xc0, 0x0) r6 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f00000001c0)="ebdaf5d76b356d9856becd266800", 0xe, r5) keyctl$assume_authority(0x10, r6) [ 496.573174][T16251] FAULT_INJECTION: forcing a failure. [ 496.573174][T16251] name failslab, interval 1, probability 0, space 0, times 0 [ 496.582649][T11988] usb 4-1: device descriptor read/64, error 18 [ 496.585953][T16251] CPU: 0 PID: 16251 Comm: syz-executor.2 Not tainted 5.4.0-rc3+ #0 [ 496.600152][T16251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 496.610615][T16251] Call Trace: [ 496.614005][T16251] dump_stack+0x191/0x1f0 [ 496.618529][T16251] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 496.624517][T16251] should_fail+0xa3f/0xa50 [ 496.629043][T16251] __should_failslab+0x264/0x280 [ 496.634108][T16251] should_failslab+0x29/0x70 [ 496.638786][T16251] __kmalloc_node_track_caller+0x1c9/0x13d0 [ 496.644793][T16251] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 496.651118][T16251] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 496.656639][T16251] ? rtmsg_ifinfo_build_skb+0x150/0x400 [ 496.662242][T16251] ? rtmsg_ifinfo_build_skb+0x150/0x400 [ 496.667843][T16251] __alloc_skb+0x306/0xa10 [ 496.672382][T16251] ? rtmsg_ifinfo_build_skb+0x150/0x400 [ 496.677974][T16251] rtmsg_ifinfo_build_skb+0x150/0x400 [ 496.683675][T16251] rollback_registered_many+0x1855/0x2210 [ 496.689460][T16251] unregister_netdevice_queue+0x593/0xab0 [ 496.695235][T16251] ppp_release+0x1f8/0x2f0 [ 496.699693][T16251] ? ppp_open+0xc0/0xc0 [ 496.703886][T16251] __fput+0x4c9/0xba0 [ 496.707914][T16251] ____fput+0x37/0x40 [ 496.712012][T16251] ? fput_many+0x2a0/0x2a0 [ 496.716468][T16251] task_work_run+0x22e/0x2a0 [ 496.721103][T16251] prepare_exit_to_usermode+0x39d/0x4d0 [ 496.726693][T16251] syscall_return_slowpath+0x90/0x610 [ 496.732106][T16251] do_syscall_64+0xdc/0x160 [ 496.736646][T16251] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 496.742559][T16251] RIP: 0033:0x459a59 [ 496.746486][T16251] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00:43:03 executing program 4: getcwd(0x0, 0x0) eventfd(0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='security.SMACK64MMAP\x00', &(0x7f0000000380)='keyringcgroup{+^trusted\\{)/!mime_typeeth0trustedppp1cgroupem1cgroup\x00', 0x44, 0x1) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r5, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0x20000000000002e0, &(0x7f0000000100)=ANY=[], 0x0, 0x20000005, 0x332, 0x0, 0x0, 0x0, [], r5, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r6 = socket(0x11, 0x80002, 0x0) setsockopt(r6, 0x107, 0x5, &(0x7f0000001000), 0xc5) [ 496.766257][T16251] RSP: 002b:00007f727f9e3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 496.774736][T16251] RAX: 0000000000000004 RBX: 00007f727f9e3c90 RCX: 0000000000459a59 [ 496.782762][T16251] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 496.790777][T16251] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 496.798922][T16251] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f727f9e46d4 [ 496.806951][T16251] R13: 00000000004c011c R14: 00000000004d2570 R15: 0000000000000005 [ 497.082553][T11988] usb 4-1: device descriptor read/64, error 18 [ 497.352433][T11988] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 497.622491][T11988] usb 4-1: device descriptor read/64, error 18 [ 498.012487][T11988] usb 4-1: device descriptor read/64, error 18 [ 498.132712][T11988] usb usb4-port1: attempt power cycle 00:43:05 executing program 0: r0 = socket(0x40000000015, 0x80005, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) close(r0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f00000002c0)) r4 = dup2(r2, r1) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x82, &(0x7f00000000c0)={r7}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={r7, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x8000, 0xa}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000180)={r8, @in={{0x2, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, &(0x7f0000000240)=0x84) 00:43:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") ioctl$HIDIOCGSTRING(0xffffffffffffffff, 0x81044804, &(0x7f00000000c0)=ANY=[@ANYBLOB="ef00000055bd5644bcafe33c970730b44f66da8b855992b615bcb4d10f8eac92157da140ff816efa28c8a25c5a2129338f93a7c74e85e08ef063d500c18732a6d799b8729f826c6871e07e4a91de3788cb7846354818cc077e18026dd296bff6cbcfcc6e30abe8808db2743af98d5068eaf5901f03d72ba408c4045823fddf8c05c616f10a60c804056e5cbb5eec81a2f77637983ffa0d1d2ffbb58ae8eab8c424640b392dc5963240f4904d66078c24630acf7d70ba04daf3ba650521e1d63471905417e24e82d25006aeb402ff54e654f8f538bb6ba6296b86a13b619c598c29449bc6fde25225109da1372aa30150f64ca7"]) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x14, 0x4, 0x1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) 00:43:05 executing program 2 (fault-call:3 fault-nth:6): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) 00:43:05 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)="ae", 0x1, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) 00:43:05 executing program 3: syz_emit_ethernet(0xfc, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0xffffff89, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff83, 0x8, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0x44, 0x4, 0x0, 0x1f4}}}}}, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = dup2(r1, 0xffffffffffffffff) fchmodat(r2, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r3, 0xf, "d622a92f40db66af25e7b80ccd7a66"}, &(0x7f0000000140)=0x17) 00:43:05 executing program 4: getcwd(0x0, 0x0) eventfd(0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='security.SMACK64MMAP\x00', &(0x7f0000000380)='keyringcgroup{+^trusted\\{)/!mime_typeeth0trustedppp1cgroupem1cgroup\x00', 0x44, 0x1) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r5, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0x20000000000002e0, &(0x7f0000000100)=ANY=[], 0x0, 0x20000005, 0x332, 0x0, 0x0, 0x0, [], r5, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) [ 498.842581][T11988] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 498.997673][T16275] FAULT_INJECTION: forcing a failure. [ 498.997673][T16275] name failslab, interval 1, probability 0, space 0, times 0 [ 499.011030][T16275] CPU: 0 PID: 16275 Comm: syz-executor.2 Not tainted 5.4.0-rc3+ #0 [ 499.019004][T16275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 499.029110][T16275] Call Trace: [ 499.032914][T16275] dump_stack+0x191/0x1f0 [ 499.037356][T16275] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 499.043352][T16275] should_fail+0xa3f/0xa50 [ 499.047875][T16275] __should_failslab+0x264/0x280 [ 499.052894][T16275] should_failslab+0x29/0x70 [ 499.058400][T16275] __kmalloc_node_track_caller+0x1c9/0x13d0 [ 499.064327][T16275] ? __kmalloc_node_track_caller+0xda2/0x13d0 [ 499.070435][T16275] ? __alloc_skb+0x306/0xa10 [ 499.075069][T16275] ? rtmsg_ifinfo_build_skb+0x150/0x400 [ 499.080651][T16275] ? rollback_registered_many+0x1855/0x2210 [ 499.086610][T16275] ? unregister_netdevice_queue+0x593/0xab0 [ 499.092542][T16275] ? netlink_trim+0x398/0x400 [ 499.097275][T16275] ? netlink_trim+0x398/0x400 [ 499.102002][T16275] pskb_expand_head+0x21c/0x19f0 [ 499.107003][T16275] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 499.112983][T16275] netlink_trim+0x398/0x400 [ 499.117525][T16275] netlink_broadcast_filtered+0x14c/0x1c10 [ 499.123387][T16275] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 499.129327][T16275] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 499.135256][T16275] nlmsg_notify+0x22a/0x3b0 [ 499.139812][T16275] rtmsg_ifinfo_send+0xed/0x120 [ 499.144728][T16275] rollback_registered_many+0x199c/0x2210 [ 499.150515][T16275] unregister_netdevice_queue+0x593/0xab0 [ 499.156296][T16275] ppp_release+0x1f8/0x2f0 [ 499.160757][T16275] ? ppp_open+0xc0/0xc0 [ 499.164948][T16275] __fput+0x4c9/0xba0 [ 499.168973][T16275] ____fput+0x37/0x40 [ 499.172998][T16275] ? fput_many+0x2a0/0x2a0 [ 499.177466][T16275] task_work_run+0x22e/0x2a0 [ 499.182110][T16275] prepare_exit_to_usermode+0x39d/0x4d0 [ 499.187714][T16275] syscall_return_slowpath+0x90/0x610 [ 499.193153][T16275] do_syscall_64+0xdc/0x160 [ 499.197699][T16275] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 499.203873][T16275] RIP: 0033:0x459a59 [ 499.207806][T16275] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 499.227480][T16275] RSP: 002b:00007f727f9e3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 499.235930][T16275] RAX: 0000000000000004 RBX: 00007f727f9e3c90 RCX: 0000000000459a59 00:43:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") ioctl$HIDIOCGSTRING(0xffffffffffffffff, 0x81044804, &(0x7f00000000c0)=ANY=[@ANYBLOB="ef00000055bd5644bcafe33c970730b44f66da8b855992b615bcb4d10f8eac92157da140ff816efa28c8a25c5a2129338f93a7c74e85e08ef063d500c18732a6d799b8729f826c6871e07e4a91de3788cb7846354818cc077e18026dd296bff6cbcfcc6e30abe8808db2743af98d5068eaf5901f03d72ba408c4045823fddf8c05c616f10a60c804056e5cbb5eec81a2f77637983ffa0d1d2ffbb58ae8eab8c424640b392dc5963240f4904d66078c24630acf7d70ba04daf3ba650521e1d63471905417e24e82d25006aeb402ff54e654f8f538bb6ba6296b86a13b619c598c29449bc6fde25225109da1372aa30150f64ca7"]) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x14, 0x4, 0x1) 00:43:06 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x3000, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000140)) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r1) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000080)={'ip6_vti0\x00', {0x2, 0x4e23, @multicast2}}) [ 499.243928][T16275] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 499.252128][T16275] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 499.260140][T16275] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f727f9e46d4 [ 499.268139][T16275] R13: 00000000004c011c R14: 00000000004d2570 R15: 0000000000000005 00:43:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="6000000010000100"/20, @ANYRES32=r1, @ANYBLOB="0000000000ce000040001200100001006970366772657461700000002cce873a59567c860d0000000000000000000000010000011400060000000000000000000000000000000001"], 0x60}}, 0x0) 00:43:06 executing program 4: getcwd(0x0, 0x0) eventfd(0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='security.SMACK64MMAP\x00', &(0x7f0000000380)='keyringcgroup{+^trusted\\{)/!mime_typeeth0trustedppp1cgroupem1cgroup\x00', 0x44, 0x1) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r5, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0x20000000000002e0, &(0x7f0000000100)=ANY=[], 0x0, 0x20000005, 0x332, 0x0, 0x0, 0x0, [], r5, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") ioctl$HIDIOCGSTRING(0xffffffffffffffff, 0x81044804, &(0x7f00000000c0)=ANY=[@ANYBLOB="ef00000055bd5644bcafe33c970730b44f66da8b855992b615bcb4d10f8eac92157da140ff816efa28c8a25c5a2129338f93a7c74e85e08ef063d500c18732a6d799b8729f826c6871e07e4a91de3788cb7846354818cc077e18026dd296bff6cbcfcc6e30abe8808db2743af98d5068eaf5901f03d72ba408c4045823fddf8c05c616f10a60c804056e5cbb5eec81a2f77637983ffa0d1d2ffbb58ae8eab8c424640b392dc5963240f4904d66078c24630acf7d70ba04daf3ba650521e1d63471905417e24e82d25006aeb402ff54e654f8f538bb6ba6296b86a13b619c598c29449bc6fde25225109da1372aa30150f64ca7"]) socket(0x14, 0x4, 0x1) 00:43:06 executing program 2 (fault-call:3 fault-nth:7): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) 00:43:06 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x5ac, 0x23f, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x2) close(r1) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x84, 0x14, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_ADDRESS={0x14, 0x1, @mcast1}, @IFA_LOCAL={0x14, 0x2, @local}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0xfffffffffffff801, 0x20, 0x6}}, @IFA_FLAGS={0x8, 0x8, 0x141}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x410002, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2c264f25f51f71c7, 0x0, r6, &(0x7f0000000080)="47328e2a88f0a20fa4b78d81", 0xc, 0x6, 0x0, 0x3, r7}, &(0x7f0000000140)) 00:43:06 executing program 1: keyctl$assume_authority(0x10, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0xef387cdd8cf78dff}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r1, 0x5979d584f9bf8a0d}}, 0x10) [ 499.642726][T16301] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 499.690403][T16305] FAULT_INJECTION: forcing a failure. [ 499.690403][T16305] name failslab, interval 1, probability 0, space 0, times 0 [ 499.703330][T16305] CPU: 1 PID: 16305 Comm: syz-executor.2 Not tainted 5.4.0-rc3+ #0 [ 499.703371][T16305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 499.721355][T16305] Call Trace: [ 499.724699][T16305] dump_stack+0x191/0x1f0 [ 499.729119][T16305] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 499.735463][T16305] should_fail+0xa3f/0xa50 [ 499.739993][T16305] __should_failslab+0x264/0x280 [ 499.745121][T16305] should_failslab+0x29/0x70 [ 499.749794][T16305] kmem_cache_alloc_trace+0xf7/0xd20 [ 499.755211][T16305] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 499.761368][T16305] ? kobject_uevent_env+0x5a0/0x27c0 [ 499.766735][T16305] ? __wake_up_common+0x127/0x9f0 [ 499.771865][T16305] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 499.777845][T16305] kobject_uevent_env+0x5a0/0x27c0 [ 499.783003][T16305] ? __wake_up+0x1c0/0x250 [ 499.787480][T16305] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 499.793763][T16305] kobject_uevent+0x6f/0x80 [ 499.798389][T16305] kobject_put+0x272/0x480 [ 499.803465][T16305] net_rx_queue_update_kobjects+0x7a5/0x870 [ 499.809488][T16305] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 499.815841][T16305] ? refcount_inc_checked+0x206/0x290 [ 499.821315][T16305] netdev_unregister_kobject+0x19d/0x2d0 [ 499.827008][T16305] rollback_registered_many+0x1b82/0x2210 [ 499.832824][T16305] unregister_netdevice_queue+0x593/0xab0 [ 499.838608][T16305] ppp_release+0x1f8/0x2f0 [ 499.843255][T16305] ? ppp_open+0xc0/0xc0 [ 499.847470][T16305] __fput+0x4c9/0xba0 [ 499.851532][T16305] ____fput+0x37/0x40 [ 499.855547][T16305] ? fput_many+0x2a0/0x2a0 [ 499.859995][T16305] task_work_run+0x22e/0x2a0 [ 499.864742][T16305] prepare_exit_to_usermode+0x39d/0x4d0 [ 499.870332][T16305] syscall_return_slowpath+0x90/0x610 [ 499.875749][T16305] do_syscall_64+0xdc/0x160 [ 499.880308][T16305] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 499.886235][T16305] RIP: 0033:0x459a59 [ 499.890180][T16305] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 499.909901][T16305] RSP: 002b:00007f727f9e3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 499.918347][T16305] RAX: 0000000000000004 RBX: 00007f727f9e3c90 RCX: 0000000000459a59 [ 499.926342][T16305] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 00:43:07 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00', &(0x7f0000000100)=""/169, 0xa9) [ 499.934472][T16305] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 499.942559][T16305] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f727f9e46d4 [ 499.950570][T16305] R13: 00000000004c011c R14: 00000000004d2570 R15: 0000000000000005 [ 499.974720][T16308] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 00:43:07 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") ioctl$HIDIOCGSTRING(0xffffffffffffffff, 0x81044804, &(0x7f00000000c0)=ANY=[@ANYBLOB="ef00000055bd5644bcafe33c970730b44f66da8b855992b615bcb4d10f8eac92157da140ff816efa28c8a25c5a2129338f93a7c74e85e08ef063d500c18732a6d799b8729f826c6871e07e4a91de3788cb7846354818cc077e18026dd296bff6cbcfcc6e30abe8808db2743af98d5068eaf5901f03d72ba408c4045823fddf8c05c616f10a60c804056e5cbb5eec81a2f77637983ffa0d1d2ffbb58ae8eab8c424640b392dc5963240f4904d66078c24630acf7d70ba04daf3ba650521e1d63471905417e24e82d25006aeb402ff54e654f8f538bb6ba6296b86a13b619c598c29449bc6fde25225109da1372aa30150f64ca7"]) socket(0x14, 0x4, 0x1) 00:43:07 executing program 3: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xd6, 0xf4, 0x30, 0x20, 0xe20, 0x101, 0x1773, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xa9, 0x68, 0x62, 0x0, [], [{{0x9, 0x5, 0x9}}]}}]}}]}}, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x5e4c15fdcdd49557, 0x0) r1 = socket$isdn(0x22, 0x3, 0x25) shutdown(r1, 0x1) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000080)={0x3230b51f, 0x0, 0x1000, 0x7e9, 0x800}) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_dccp_buf(r4, 0x21, 0x80, &(0x7f00000000c0)=""/80, &(0x7f0000000140)=0x50) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r7 = dup2(r6, r5) fchmodat(r7, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$VFIO_SET_IOMMU(r7, 0x3b66, 0x6) 00:43:07 executing program 2 (fault-call:3 fault-nth:8): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) 00:43:07 executing program 4: getcwd(0x0, 0x0) eventfd(0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='security.SMACK64MMAP\x00', &(0x7f0000000380)='keyringcgroup{+^trusted\\{)/!mime_typeeth0trustedppp1cgroupem1cgroup\x00', 0x44, 0x1) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r5, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0x20000000000002e0, &(0x7f0000000100)=ANY=[], 0x0, 0x20000005, 0x332, 0x0, 0x0, 0x0, [], r5, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) [ 500.112556][T12786] usb 1-1: new high-speed USB device number 47 using dummy_hcd 00:43:07 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RREADDIR(r1, &(0x7f00000000c0)={0x87, 0x29, 0x1, {0x40, [{{0x40, 0x1, 0x5}, 0x900000000000000, 0x97, 0x7, './file0'}, {{0x5614e848660104d7, 0x1, 0x2}, 0x21aa, 0x8, 0x7, './file0'}, {{0x1, 0x2, 0x8}, 0x4ec7, 0x2, 0x7, './file0'}, {{0xc, 0x4, 0x7}, 0x9, 0x81, 0x7, './file0'}]}}, 0x87) 00:43:07 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x4, 0x1) [ 500.310330][T16331] FAULT_INJECTION: forcing a failure. [ 500.310330][T16331] name failslab, interval 1, probability 0, space 0, times 0 [ 500.323674][T16331] CPU: 1 PID: 16331 Comm: syz-executor.2 Not tainted 5.4.0-rc3+ #0 [ 500.331634][T16331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 500.341749][T16331] Call Trace: [ 500.345149][T16331] dump_stack+0x191/0x1f0 [ 500.349575][T16331] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 500.355563][T16331] should_fail+0xa3f/0xa50 [ 500.360261][T16331] __should_failslab+0x264/0x280 [ 500.365263][T16331] should_failslab+0x29/0x70 [ 500.369923][T16331] __kmalloc+0xae/0x430 [ 500.374179][T16331] ? kzalloc+0x7c/0xe0 [ 500.378334][T16331] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 500.384321][T16331] kzalloc+0x7c/0xe0 [ 500.388309][T16331] kobject_get_path+0x1f7/0x450 [ 500.393249][T16331] kobject_uevent_env+0x625/0x27c0 [ 500.398401][T16331] ? __wake_up+0x1c0/0x250 [ 500.402876][T16331] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 500.408981][T16331] kobject_uevent+0x6f/0x80 [ 500.413534][T16331] kobject_put+0x272/0x480 [ 500.418012][T16331] net_rx_queue_update_kobjects+0x7a5/0x870 [ 500.424058][T16331] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 500.430164][T16331] ? refcount_inc_checked+0x206/0x290 [ 500.435590][T16331] netdev_unregister_kobject+0x19d/0x2d0 [ 500.441406][T16331] rollback_registered_many+0x1b82/0x2210 [ 500.447187][T16331] unregister_netdevice_queue+0x593/0xab0 [ 500.453071][T16331] ppp_release+0x1f8/0x2f0 [ 500.457526][T16331] ? ppp_open+0xc0/0xc0 [ 500.461729][T16331] __fput+0x4c9/0xba0 [ 500.465774][T16331] ____fput+0x37/0x40 [ 500.470483][T16331] ? fput_many+0x2a0/0x2a0 [ 500.474931][T16331] task_work_run+0x22e/0x2a0 [ 500.479566][T16331] prepare_exit_to_usermode+0x39d/0x4d0 [ 500.485514][T16331] syscall_return_slowpath+0x90/0x610 [ 500.490931][T16331] do_syscall_64+0xdc/0x160 [ 500.495569][T16331] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 500.501487][T16331] RIP: 0033:0x459a59 [ 500.505443][T16331] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 500.527190][T16331] RSP: 002b:00007f727f9e3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 500.535645][T16331] RAX: 0000000000000004 RBX: 00007f727f9e3c90 RCX: 0000000000459a59 [ 500.543666][T16331] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 500.551680][T16331] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 00:43:07 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$SG_SET_TIMEOUT(r3, 0x2201, &(0x7f0000000080)=0x401) [ 500.559679][T16331] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f727f9e46d4 [ 500.567702][T16331] R13: 00000000004c011c R14: 00000000004d2570 R15: 0000000000000005 [ 500.592868][T12786] usb 1-1: Using ep0 maxpacket: 8 00:43:07 executing program 4: getcwd(0x0, 0x0) eventfd(0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='security.SMACK64MMAP\x00', &(0x7f0000000380)='keyringcgroup{+^trusted\\{)/!mime_typeeth0trustedppp1cgroupem1cgroup\x00', 0x44, 0x1) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r5, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0x20000000000002e0, &(0x7f0000000100)=ANY=[], 0x0, 0x20000005, 0x332, 0x0, 0x0, 0x0, [], r5, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r6 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r6, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r6, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:07 executing program 2 (fault-call:3 fault-nth:9): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) [ 500.752190][T12786] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 500.765188][T12786] usb 1-1: New USB device found, idVendor=05ac, idProduct=023f, bcdDevice= 0.00 [ 500.774358][T12786] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 500.788431][T16343] FAULT_INJECTION: forcing a failure. [ 500.788431][T16343] name failslab, interval 1, probability 0, space 0, times 0 [ 500.801333][T16343] CPU: 1 PID: 16343 Comm: syz-executor.2 Not tainted 5.4.0-rc3+ #0 [ 500.809302][T16343] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 500.819501][T16343] Call Trace: [ 500.822859][T16343] dump_stack+0x191/0x1f0 [ 500.827271][T16343] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 500.833495][T16343] should_fail+0xa3f/0xa50 [ 500.837997][T16343] __should_failslab+0x264/0x280 [ 500.843006][T16343] should_failslab+0x29/0x70 [ 500.847658][T16343] kmem_cache_alloc_node+0x103/0xe70 [ 500.853162][T16343] ? __alloc_skb+0x215/0xa10 [ 500.857801][T16343] __alloc_skb+0x215/0xa10 [ 500.862274][T16343] alloc_uevent_skb+0x14c/0x470 [ 500.867198][T16343] ? rx_queue_release+0x240/0x240 [ 500.872259][T16343] kobject_uevent_env+0x1679/0x27c0 [ 500.877510][T16343] ? __wake_up+0x1c0/0x250 [ 500.881979][T16343] kobject_uevent+0x6f/0x80 [ 500.886518][T16343] kobject_put+0x272/0x480 [ 500.890987][T16343] net_rx_queue_update_kobjects+0x7a5/0x870 [ 500.896938][T16343] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 500.903044][T16343] ? refcount_inc_checked+0x206/0x290 [ 500.908480][T16343] netdev_unregister_kobject+0x19d/0x2d0 [ 500.914172][T16343] rollback_registered_many+0x1b82/0x2210 [ 500.919951][T16343] unregister_netdevice_queue+0x593/0xab0 [ 500.925728][T16343] ppp_release+0x1f8/0x2f0 [ 500.930205][T16343] ? ppp_open+0xc0/0xc0 [ 500.934404][T16343] __fput+0x4c9/0xba0 [ 500.938435][T16343] ____fput+0x37/0x40 [ 500.942450][T16343] ? fput_many+0x2a0/0x2a0 [ 500.946908][T16343] task_work_run+0x22e/0x2a0 [ 500.951569][T16343] prepare_exit_to_usermode+0x39d/0x4d0 [ 500.957172][T16343] syscall_return_slowpath+0x90/0x610 [ 500.962880][T16343] do_syscall_64+0xdc/0x160 [ 500.967453][T16343] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 500.973811][T16343] RIP: 0033:0x459a59 [ 500.977736][T16343] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 500.998497][T16343] RSP: 002b:00007f727f9e3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 501.006943][T16343] RAX: 0000000000000004 RBX: 00007f727f9e3c90 RCX: 0000000000459a59 [ 501.014948][T16343] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 501.023204][T16343] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 501.031202][T16343] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f727f9e46d4 [ 501.039198][T16343] R13: 00000000004c011c R14: 00000000004d2570 R15: 0000000000000005 [ 501.048608][T11988] usb 4-1: new low-speed USB device number 17 using dummy_hcd [ 501.048678][T12786] usb 1-1: config 0 descriptor?? [ 501.100993][T12786] input: bcm5974 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input12 [ 501.144722][T11988] usb 4-1: Invalid ep0 maxpacket: 32 [ 501.150488][T11988] usb usb4-port1: unable to enumerate USB device [ 501.307621][T11985] usb 1-1: USB disconnect, device number 47 [ 502.082607][T11985] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 502.322505][T11985] usb 1-1: Using ep0 maxpacket: 8 [ 502.442696][T11985] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 502.455915][T11985] usb 1-1: New USB device found, idVendor=05ac, idProduct=023f, bcdDevice= 0.00 [ 502.465320][T11985] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 502.475643][T11985] usb 1-1: config 0 descriptor?? [ 502.518829][T11985] input: bcm5974 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input13 [ 502.723132][T11985] usb 1-1: USB disconnect, device number 48 00:43:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60d8652b00148900fe8000000000000000000d00000000aafe8000000000000000000000000000aa00000000f3612e9b0b93ab426fa3850acc0d60e9b25ef79b488fd7cb439629610c09482a9267dcdad3648d66f365fb001fdb472215d4fad04e26c8c9c3a6f61cd4a2cc19b4dd72d05cf957eb32604526c4c889c19629af0c43a67b537b26fad1bb0629414ce16e342ff321d1a8a0f895e3bda85f33ed64799fb41dcc760605d54f29b446964a06ca05ba", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="6600000000000000afd5c77b203cd3f1ccf826add00287a9a12ea88af6b13e0951af1c5015cb9d1fc150058fd17092ba98f4e13f80f53e4eeb35fe933c17657db47cdb2e5951e51d147ab9bea5256c2678506d72a6510e0dad281db4a3c3b165f355e4a3d223d14ac976b4ebd996d5e5f29acdc5608ba3740bfa0a4705f18fa321d19f46dbd829c53a1cb1f86b983a875a8c25fcbf"], 0x0) 00:43:09 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000140)="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", 0x162, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) 00:43:09 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket(0x14, 0x4, 0x1) 00:43:09 executing program 2 (fault-call:3 fault-nth:10): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) [ 502.912628][T16361] FAULT_INJECTION: forcing a failure. [ 502.912628][T16361] name failslab, interval 1, probability 0, space 0, times 0 [ 502.925754][T16361] CPU: 1 PID: 16361 Comm: syz-executor.2 Not tainted 5.4.0-rc3+ #0 [ 502.933704][T16361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 502.943821][T16361] Call Trace: [ 502.947194][T16361] dump_stack+0x191/0x1f0 [ 502.951621][T16361] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 502.957788][T16361] should_fail+0xa3f/0xa50 [ 502.962307][T16361] __should_failslab+0x264/0x280 [ 502.967323][T16361] should_failslab+0x29/0x70 [ 502.972008][T16361] __kmalloc_node_track_caller+0x1c9/0x13d0 [ 502.977985][T16361] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 502.984932][T16361] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 502.990498][T16361] ? alloc_uevent_skb+0x14c/0x470 [ 502.997917][T16361] ? alloc_uevent_skb+0x14c/0x470 [ 503.003017][T16361] __alloc_skb+0x306/0xa10 [ 503.007478][T16361] ? alloc_uevent_skb+0x14c/0x470 [ 503.012551][T16361] alloc_uevent_skb+0x14c/0x470 [ 503.017542][T16361] ? rx_queue_release+0x240/0x240 [ 503.022601][T16361] kobject_uevent_env+0x1679/0x27c0 [ 503.027839][T16361] ? __wake_up+0x1c0/0x250 [ 503.032326][T16361] kobject_uevent+0x6f/0x80 [ 503.036895][T16361] kobject_put+0x272/0x480 [ 503.041373][T16361] net_rx_queue_update_kobjects+0x7a5/0x870 [ 503.047449][T16361] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 503.053593][T16361] ? refcount_inc_checked+0x206/0x290 [ 503.059047][T16361] netdev_unregister_kobject+0x19d/0x2d0 [ 503.064736][T16361] rollback_registered_many+0x1b82/0x2210 [ 503.070517][T16361] unregister_netdevice_queue+0x593/0xab0 [ 503.076296][T16361] ppp_release+0x1f8/0x2f0 [ 503.080755][T16361] ? ppp_open+0xc0/0xc0 [ 503.084958][T16361] __fput+0x4c9/0xba0 [ 503.088988][T16361] ____fput+0x37/0x40 [ 503.093012][T16361] ? fput_many+0x2a0/0x2a0 [ 503.097464][T16361] task_work_run+0x22e/0x2a0 [ 503.102120][T16361] prepare_exit_to_usermode+0x39d/0x4d0 [ 503.107721][T16361] syscall_return_slowpath+0x90/0x610 [ 503.113143][T16361] do_syscall_64+0xdc/0x160 [ 503.117689][T16361] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 503.123615][T16361] RIP: 0033:0x459a59 [ 503.127545][T16361] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 503.150235][T16361] RSP: 002b:00007f727f9e3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 503.158687][T16361] RAX: 0000000000000004 RBX: 00007f727f9e3c90 RCX: 0000000000459a59 [ 503.166687][T16361] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 503.174686][T16361] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 503.182689][T16361] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f727f9e46d4 [ 503.190856][T16361] R13: 00000000004c011c R14: 00000000004d2570 R15: 0000000000000005 00:43:10 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x172f, 0x32, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000000)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="000022000000220057d31d718902478871d0b20392736f863e00"/40], 0x0, 0x0, 0x0, 0x0}, 0x0) 00:43:10 executing program 4: getcwd(0x0, 0x0) eventfd(0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='security.SMACK64MMAP\x00', &(0x7f0000000380)='keyringcgroup{+^trusted\\{)/!mime_typeeth0trustedppp1cgroupem1cgroup\x00', 0x44, 0x1) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r5, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0x20000000000002e0, &(0x7f0000000100)=ANY=[], 0x0, 0x20000005, 0x332, 0x0, 0x0, 0x0, [], r5, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r6 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r6, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r6, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:10 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket(0x14, 0x4, 0x1) 00:43:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x21, &(0x7f0000000400)=[{0xf9d3, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0xffffffffffffffd0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x154, 0x0, 0x27) 00:43:10 executing program 2 (fault-call:3 fault-nth:11): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) [ 503.527079][T16382] FAULT_INJECTION: forcing a failure. [ 503.527079][T16382] name failslab, interval 1, probability 0, space 0, times 0 [ 503.540276][T16382] CPU: 1 PID: 16382 Comm: syz-executor.2 Not tainted 5.4.0-rc3+ #0 [ 503.548230][T16382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 503.558524][T16382] Call Trace: [ 503.562513][T16382] dump_stack+0x191/0x1f0 [ 503.566935][T16382] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 503.573015][T16382] should_fail+0xa3f/0xa50 [ 503.577727][T16382] __should_failslab+0x264/0x280 [ 503.582766][T16382] should_failslab+0x29/0x70 [ 503.587460][T16382] kmem_cache_alloc_trace+0xf7/0xd20 [ 503.592833][T16382] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 503.599950][T16382] ? kobject_uevent_env+0x5a0/0x27c0 [ 503.605431][T16382] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 503.612169][T16382] kobject_uevent_env+0x5a0/0x27c0 [ 503.617364][T16382] ? kmsan_memmove_metadata+0x10/0x10 [ 503.622788][T16382] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 503.628924][T16382] kobject_uevent+0x6f/0x80 [ 503.633474][T16382] kobject_put+0x272/0x480 [ 503.637945][T16382] netdev_queue_update_kobjects+0x71c/0x770 [ 503.643890][T16382] ? refcount_inc_checked+0x206/0x290 [ 503.649356][T16382] netdev_unregister_kobject+0x1df/0x2d0 [ 503.655054][T16382] rollback_registered_many+0x1b82/0x2210 [ 503.660853][T16382] unregister_netdevice_queue+0x593/0xab0 [ 503.666642][T16382] ppp_release+0x1f8/0x2f0 [ 503.671092][T16382] ? ppp_open+0xc0/0xc0 [ 503.675277][T16382] __fput+0x4c9/0xba0 [ 503.679302][T16382] ____fput+0x37/0x40 [ 503.683312][T16382] ? fput_many+0x2a0/0x2a0 [ 503.687766][T16382] task_work_run+0x22e/0x2a0 [ 503.692402][T16382] prepare_exit_to_usermode+0x39d/0x4d0 [ 503.697987][T16382] syscall_return_slowpath+0x90/0x610 [ 503.704707][T16382] do_syscall_64+0xdc/0x160 [ 503.709250][T16382] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 503.715178][T16382] RIP: 0033:0x459a59 [ 503.719104][T16382] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 503.738740][T16382] RSP: 002b:00007f727f9e3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 503.747204][T16382] RAX: 0000000000000004 RBX: 00007f727f9e3c90 RCX: 0000000000459a59 [ 503.755203][T16382] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 503.763206][T16382] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 00:43:10 executing program 4: getcwd(0x0, 0x0) eventfd(0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='security.SMACK64MMAP\x00', &(0x7f0000000380)='keyringcgroup{+^trusted\\{)/!mime_typeeth0trustedppp1cgroupem1cgroup\x00', 0x44, 0x1) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r5, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0x20000000000002e0, &(0x7f0000000100)=ANY=[], 0x0, 0x20000005, 0x332, 0x0, 0x0, 0x0, [], r5, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r6 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r6, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r6, 0x107, 0x5, &(0x7f0000001000), 0xc5) [ 503.771211][T16382] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f727f9e46d4 [ 503.779210][T16382] R13: 00000000004c011c R14: 00000000004d2570 R15: 0000000000000005 00:43:10 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket(0x14, 0x4, 0x1) 00:43:10 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x3, 0x919400) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) 00:43:10 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) r1 = shmget(0x0, 0x1000, 0x200, &(0x7f0000fff000/0x1000)=nil) r2 = getuid() fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)={0x0, 0x0}) r7 = getpgrp(0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000280)={{0xd, r2, r3, r4, r5, 0x5, 0x305f}, 0x80000000, 0x4, 0xcb56, 0x80000000, r6, r7, 0x400}) r8 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r8, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) fstat(r8, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = shmget(0x0, 0x1000, 0x200, &(0x7f0000fff000/0x1000)=nil) r11 = getuid() fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)={0x0, 0x0}) r16 = getpgrp(0x0) shmctl$IPC_SET(r10, 0x1, &(0x7f0000000280)={{0xd, r11, r12, r13, r14, 0x5, 0x305f}, 0x80000000, 0x4, 0xcb56, 0x80000000, r15, r16, 0x400}) setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0x0, 0x8}, {0xfffffff7, 0x7}], r13}, 0x18, 0x1) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r18 = creat(&(0x7f0000000140)='./bus\x00', 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) chown(&(0x7f0000000100)='./bus\x00', 0xee00, r19) getgroups(0x1, &(0x7f0000000200)=[r19]) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) r22 = creat(&(0x7f0000000140)='./bus\x00', 0x0) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) chown(&(0x7f0000000100)='./bus\x00', 0xee00, r23) r24 = getgid() lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r26 = getgid() r27 = creat(&(0x7f0000000140)='./bus\x00', 0x0) getsockopt$sock_cred(r27, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) chown(&(0x7f0000000100)='./bus\x00', 0xee00, r28) r29 = creat(&(0x7f0000000140)='./bus\x00', 0x0) getsockopt$sock_cred(r29, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) chown(&(0x7f0000000100)='./bus\x00', 0xee00, r30) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {0x1, 0xbe2b5da20d65de76}, [{0x2, 0x7, r2}, {0x2, 0x4, r9}, {0x2, 0x1, r13}], {0x4, 0x3}, [{0x8, 0x1, r17}, {0x8, 0x4, r20}, {0x8, 0x3, r21}, {0x8, 0x4, r23}, {0x8, 0x3, r24}, {0x8, 0x4, r25}, {0x8, 0x0, r26}, {0x8, 0x3, r28}, {0x8, 0x4, r30}], {0x10, 0x7}, {0x20, 0x4}}, 0x84, 0x1) [ 503.945049][T11988] usb 4-1: new high-speed USB device number 18 using dummy_hcd 00:43:11 executing program 2 (fault-call:3 fault-nth:12): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) 00:43:11 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18c, &(0x7f0000000100)=[{0x0, 0xfffffffffffffe0a}], 0x1}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00070008000200000800005d14a4e91ee438", 0x39}], 0x1) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) fcntl$setflags(r4, 0x2, 0x1) [ 504.141511][T16401] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 504.150284][T16401] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 504.164612][T16402] FAULT_INJECTION: forcing a failure. [ 504.164612][T16402] name failslab, interval 1, probability 0, space 0, times 0 [ 504.177500][T16402] CPU: 1 PID: 16402 Comm: syz-executor.2 Not tainted 5.4.0-rc3+ #0 [ 504.185458][T16402] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 504.195564][T16402] Call Trace: [ 504.199001][T16402] dump_stack+0x191/0x1f0 [ 504.203434][T16402] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 504.209432][T16402] should_fail+0xa3f/0xa50 [ 504.213952][T16402] __should_failslab+0x264/0x280 [ 504.218984][T16402] should_failslab+0x29/0x70 [ 504.223664][T16402] __kmalloc+0xae/0x430 [ 504.227917][T16402] ? kzalloc+0x7c/0xe0 [ 504.232099][T16402] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 504.238083][T16402] kzalloc+0x7c/0xe0 [ 504.242337][T16402] kobject_get_path+0x1f7/0x450 [ 504.247283][T16402] kobject_uevent_env+0x625/0x27c0 [ 504.252483][T16402] ? kmsan_memmove_metadata+0x10/0x10 [ 504.257984][T16402] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 504.264146][T16402] kobject_uevent+0x6f/0x80 [ 504.268738][T16402] kobject_put+0x272/0x480 [ 504.273517][T16402] netdev_queue_update_kobjects+0x71c/0x770 [ 504.279514][T16402] ? refcount_inc_checked+0x206/0x290 [ 504.285192][T16402] netdev_unregister_kobject+0x1df/0x2d0 [ 504.290927][T16402] rollback_registered_many+0x1b82/0x2210 [ 504.296767][T16402] unregister_netdevice_queue+0x593/0xab0 [ 504.302617][T16402] ppp_release+0x1f8/0x2f0 [ 504.307124][T16402] ? ppp_open+0xc0/0xc0 [ 504.311359][T16402] __fput+0x4c9/0xba0 [ 504.315455][T16402] ____fput+0x37/0x40 [ 504.319519][T16402] ? fput_many+0x2a0/0x2a0 [ 504.324018][T16402] task_work_run+0x22e/0x2a0 [ 504.328714][T16402] prepare_exit_to_usermode+0x39d/0x4d0 [ 504.334359][T16402] syscall_return_slowpath+0x90/0x610 [ 504.339846][T16402] do_syscall_64+0xdc/0x160 [ 504.344655][T16402] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 504.350714][T16402] RIP: 0033:0x459a59 [ 504.354684][T16402] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 504.374615][T16402] RSP: 002b:00007f727f9e3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 504.383138][T16402] RAX: 0000000000000004 RBX: 00007f727f9e3c90 RCX: 0000000000459a59 [ 504.391172][T16402] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 504.399207][T16402] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 504.407241][T16402] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f727f9e46d4 [ 504.415302][T16402] R13: 00000000004c011c R14: 00000000004d2570 R15: 0000000000000005 00:43:11 executing program 1: socket$unix(0x1, 0x8, 0x0) keyctl$assume_authority(0x10, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = dup2(r1, r0) fchmodat(r2, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000000c0)=0x0) ioprio_get$pid(0x0, r3) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) ioctl$KVM_GET_PIT2(r4, 0x8070ae9f, &(0x7f0000000040)) [ 504.452951][T11988] usb 4-1: Using ep0 maxpacket: 8 [ 504.573478][T11988] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 504.585003][T11988] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 504.598062][T11988] usb 4-1: New USB device found, idVendor=172f, idProduct=0032, bcdDevice= 0.00 [ 504.608937][T11988] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 504.717984][T11988] usb 4-1: config 0 descriptor?? [ 504.909157][T16403] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 504.917969][T16403] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 505.242859][T11988] usbhid 4-1:0.0: can't add hid device: -71 [ 505.248997][T11988] usbhid: probe of 4-1:0.0 failed with error -71 [ 505.258030][T11988] usb 4-1: USB disconnect, device number 18 [ 505.952566][T12786] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 506.192415][T12786] usb 4-1: Using ep0 maxpacket: 8 [ 506.312656][T12786] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 506.323889][T12786] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 506.336865][T12786] usb 4-1: New USB device found, idVendor=172f, idProduct=0032, bcdDevice= 0.00 [ 506.346154][T12786] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 506.355735][T12786] usb 4-1: config 0 descriptor?? 00:43:13 executing program 3: socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00028700fe800000ebffffffffffffff000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 00:43:13 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x4, 0x1) 00:43:13 executing program 4: getcwd(0x0, 0x0) eventfd(0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='security.SMACK64MMAP\x00', &(0x7f0000000380)='keyringcgroup{+^trusted\\{)/!mime_typeeth0trustedppp1cgroupem1cgroup\x00', 0x44, 0x1) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r5, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r6 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r6, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r6, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:13 executing program 2 (fault-call:3 fault-nth:13): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) 00:43:13 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="003e17d9699b7fc3e561d73f00000100d4e2077cbdca5ba2bb8407332a1256c62f90e000670e814a2ea675a8c2bebb81f3d5ebaa0c100c9d02090fdc7dfea5a24ce9feb892a4169e6606f170e99f89ff24b6b25ee86cb6d052f188f52a3c32d6ea2a446a63078748700aabdffba51a0066a3fdc15f590e655a3c1b4a26dc886bfc14b119c6db166b3b1474e1bcc5bc69dbad736b4875d9fb480797a69c6dd23a3fc314cf4de7b057e502e8a53ea98457c516c1c9a7a9ede5011f4533957e4dbfbfd5e6ab8899e67854bbd49f0226b2a9d490", 0xd2, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) 00:43:13 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff3d, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0xa8}, 0x3c) r2 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r2) r3 = socket$inet(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000080)=""/71, &(0x7f0000000100)=0x47) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\x00\x00t\x00', @ifru_flags=0x2}) [ 506.682860][T12786] usbhid 4-1:0.0: can't add hid device: -71 [ 506.689353][T12786] usbhid: probe of 4-1:0.0 failed with error -71 [ 506.769144][T12786] usb 4-1: USB disconnect, device number 19 [ 506.831468][T16422] FAULT_INJECTION: forcing a failure. [ 506.831468][T16422] name failslab, interval 1, probability 0, space 0, times 0 [ 506.844369][T16422] CPU: 0 PID: 16422 Comm: syz-executor.2 Not tainted 5.4.0-rc3+ #0 [ 506.852313][T16422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 506.862404][T16422] Call Trace: [ 506.865746][T16422] dump_stack+0x191/0x1f0 [ 506.870123][T16422] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 506.876060][T16422] should_fail+0xa3f/0xa50 [ 506.880702][T16422] __should_failslab+0x264/0x280 [ 506.885679][T16422] should_failslab+0x29/0x70 [ 506.890301][T16422] kmem_cache_alloc_node+0x103/0xe70 [ 506.895630][T16422] ? __alloc_skb+0x215/0xa10 [ 506.900281][T16422] __alloc_skb+0x215/0xa10 [ 506.904761][T16422] alloc_uevent_skb+0x14c/0x470 [ 506.909661][T16422] ? netdev_queue_release+0xb0/0xb0 [ 506.914890][T16422] kobject_uevent_env+0x1679/0x27c0 [ 506.920135][T16422] ? kmsan_memmove_metadata+0x10/0x10 [ 506.925562][T16422] kobject_uevent+0x6f/0x80 [ 506.930109][T16422] kobject_put+0x272/0x480 [ 506.934593][T16422] netdev_queue_update_kobjects+0x71c/0x770 [ 506.940529][T16422] ? refcount_inc_checked+0x206/0x290 [ 506.945974][T16422] netdev_unregister_kobject+0x1df/0x2d0 [ 506.951671][T16422] rollback_registered_many+0x1b82/0x2210 [ 506.957469][T16422] unregister_netdevice_queue+0x593/0xab0 [ 506.963255][T16422] ppp_release+0x1f8/0x2f0 [ 506.967714][T16422] ? ppp_open+0xc0/0xc0 [ 506.971916][T16422] __fput+0x4c9/0xba0 [ 506.975943][T16422] ____fput+0x37/0x40 [ 506.979951][T16422] ? fput_many+0x2a0/0x2a0 [ 506.984412][T16422] task_work_run+0x22e/0x2a0 [ 506.989046][T16422] prepare_exit_to_usermode+0x39d/0x4d0 [ 506.995255][T16422] syscall_return_slowpath+0x90/0x610 [ 507.000692][T16422] do_syscall_64+0xdc/0x160 [ 507.005235][T16422] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 507.011235][T16422] RIP: 0033:0x459a59 [ 507.015167][T16422] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 507.034813][T16422] RSP: 002b:00007f727f9e3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 507.043271][T16422] RAX: 0000000000000004 RBX: 00007f727f9e3c90 RCX: 0000000000459a59 [ 507.051398][T16422] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 507.059437][T16422] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 507.067702][T16422] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f727f9e46d4 00:43:14 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffe) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fadvise64(r3, 0x0, 0x8, 0x2) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@mcast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f0000000500)=0xe8) getresgid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0) fchownat(r3, &(0x7f00000003c0)='./file0\x00', r4, r5, 0x100) keyctl$assume_authority(0x10, r0) r6 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x3, 0x8400) r7 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r8 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x8000, 0x0) r9 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000280)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r8, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xb3b2165e127614d0}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, r9, 0xd10, 0x70bd27, 0x25dfdbfc, {}, [""]}, 0x14}}, 0x4c040) ioctl$VIDIOC_S_FMT(r7, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000000100)={0x0, 0x100, 0x6}) ioctl$EVIOCGSW(r6, 0x8040451b, &(0x7f00000000c0)=""/29) 00:43:14 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x4, 0x1) [ 507.075878][T16422] R13: 00000000004c011c R14: 00000000004d2570 R15: 0000000000000005 00:43:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000340)={0x5000, 0x10800}) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000600)=ANY=[@ANYBLOB="ffffffffffff90fc54910000080045000086ee6de70000119000004e20000890780000000000f5ffffff7d5525ba0b8bda1ce5977e580d26ecb714f358c1b62fff66127cfd4c6e6982f90eac5820f6d9e72cb424a1bc3fd4d4f2e9dce0080000008e712a977512e7962a02e695d531ad3e390655a3582e6c9ce9bdf2aab2b58fb505fc62e8b743568f93d6fd839e25a01816107fb039eab2acf0412a567fda67e9d9360fbb5c0ab983b873b8e452d9eb36a3b7c51eb829adb6667a05a08baa2965cf18e628d2f3e31f80fd64f19b0bbccb64487c9aaae83802bafc079849fee9acc57f7c917ecf4ec2bb2b0eac82ba09968dbe1d453a2078605a37c7b9bbfc4e62c2e82a86d45134ffee79e89f3daf7f32f42b7c7992fe895023c82510b230a37169aca07f000000000000000000000000000000000000003265305fb41f92de8f11a683fad7b9269ad058e1730334d0aa3c80d979f642f30998d81ddc045bbd9dabfd7ec10358a085d5b80b4f38567f23508ee2112773"], 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, &(0x7f0000000280)={0xff}) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r7 = dup2(r6, r5) fchmodat(r7, &(0x7f0000000000)='./file0\x00', 0x0) sendmsg$sock(r7, &(0x7f0000000200)={&(0x7f0000000040)=@ll={0x11, 0x1b, 0x0, 0x1, 0x7, 0x6, @local}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="8446043cc195ebfbed1f3c57e3d4b31d8d38ffddddccb49d96cfbb27711a26350d79337b2f256b3dd050973d9c864c5024592ba3ace12421c2a278a73726b616fd48ae07d11474734b4fd2d1e967f64ed409de087de81f5b29fbf5c3e4b3bbe255b04d3c4b80a4c68a5542f22c215a82", 0x70}], 0x1, &(0x7f0000000180)=[@timestamping={{0x14, 0x1, 0x25, 0xae7}}, @mark={{0x14, 0x1, 0x24, 0x800}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}], 0x48}, 0x40000) r8 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r9 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r10 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r11 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r12 = dup2(r11, r10) fchmodat(r12, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SIGNAL_MSI(r12, 0x4020aea5, &(0x7f0000000380)={0x3000, 0x2000, 0x4cfc, 0xffffff78, 0x3}) r13 = dup2(r9, r8) fchmodat(r13, &(0x7f0000000000)='./file0\x00', 0x0) write$evdev(r13, &(0x7f0000000240)=[{{0x0, 0x7530}, 0x14, 0xff, 0x2}], 0x18) 00:43:14 executing program 0: perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}}) seccomp(0x1, 0x1, &(0x7f0000000040)={0x2a7, &(0x7f0000000000)=[{0x3, 0x1f, 0x80, 0x8001}, {0x0, 0x7, 0x1, 0xffff5af1}, {0x5, 0x1, 0x3c, 0x2}, {0x2, 0x9, 0x5, 0x1}, {0xfffc, 0x80, 0x9, 0xffffffff}, {0x3, 0xff, 0x4}]}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000002c0)={0x7fffffff}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x9cbdb2975dc1cd1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) signalfd4(r2, &(0x7f0000000080)={0x84bb}, 0x8, 0x800) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)="00c0080101f191c41bb9a964ae557b0daae2cf32d421cac1799b5cd01502000000870fb8790000000000", 0x2a, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0)={r3, 0xa4, 0xca}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'sha3-384-ce\x00'}}, &(0x7f0000000180)="10dc19227906913c54ffdfccb3a67382d0434aee3502b72670014a1027c577dca7588053f793aa921ac1e011a931e615d2dd2fb39d50e83ecf203f4d482c5df0d2b1952891311724fc0c7a2eb76faa766265b55c2cef8a9fee4ac1561d7c00bef8e82b980454191fbbf9cae12f2a6cdbb4dd4b34cffc8fd422007f0a628e093de59c77e419be08dc67b07749d34bc0c8839251f2e89c5ca3485cead60c1e1b6fe706568e", &(0x7f0000000300)=""/202) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000500)='trusted.overlay.redirect\x00', &(0x7f0000000540)='./file0\x00', 0x8, 0x0) 00:43:14 executing program 2 (fault-call:3 fault-nth:14): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) 00:43:14 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x4, 0x1) 00:43:14 executing program 4: getcwd(0x0, 0x0) eventfd(0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='security.SMACK64MMAP\x00', &(0x7f0000000380)='keyringcgroup{+^trusted\\{)/!mime_typeeth0trustedppp1cgroupem1cgroup\x00', 0x44, 0x1) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r5 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r5, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r5, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000100)={0x101, {{0xa, 0x4e23, 0x401, @ipv4={[], [], @loopback}, 0x18000}}, 0x2, 0x1, [{{0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10001}}]}, 0x110) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) write$uinput_user_dev(r2, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x4) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x5) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101480, 0x0) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f0000000240)=""/179) [ 507.478943][T16446] IPVS: ftp: loaded support on port[0] = 21 [ 507.571608][T16455] input: syz0 as /devices/virtual/input/input14 00:43:14 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0xdb004c312a01246d, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000140)={0x0, 0x8, 0x4, 0x7, 0x72, 0x7, &(0x7f00000000c0)="8665b3ade3944c51734f9fddc9caaa8ee3dda6a3dd140a3099366f162ff5bd118f6c272fd28938188c3649c4f58e57a5a32fcf6624cda30d13fb31e384614b6a3214267b3249df34b03d31951448a909157710441c966e2df340d6f043720f15e8450c2e03d0e9189c7503d3b290ded2ca14"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) 00:43:14 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x4, 0x1) [ 507.788291][T16467] input: syz0 as /devices/virtual/input/input15 00:43:15 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x18040, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000080)={0x2}) dup3(r0, r1, 0x0) 00:43:15 executing program 3: syz_usb_connect(0x0, 0x210, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000512168083d1b8e01bd04000000012902120001000000000904c400006ce46200"], 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x121000, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x4e24, @multicast2}, {0x1, @random="b1b26686c45b"}, 0x8, {0x2, 0x4e20, @local}}) syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0xffffffffffffff00, 0x78f0c0) [ 508.200436][T16459] IPVS: ftp: loaded support on port[0] = 21 00:43:15 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffe) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x82000) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f00000000c0)) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r7 = dup2(r6, r5) fchmodat(r7, &(0x7f0000000000)='./file0\x00', 0x0) write$P9_RAUTH(r7, &(0x7f0000000340)={0x14, 0x67, 0x2, {0x0, 0x3, 0x1}}, 0x14) r8 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000140)={0x0, @adiantum}) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x501000, 0x0) r10 = dup2(r9, r8) fchmodat(r10, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$RTC_VL_READ(r10, 0x80047013, &(0x7f0000000240)) fsconfig$FSCONFIG_SET_PATH_EMPTY(r10, 0x4, &(0x7f0000000180)='/proc/self//exe\x00', &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r4, 0x8188aea6, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]) r11 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r12 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r13 = dup2(r12, 0xffffffffffffffff) fchmodat(r13, &(0x7f0000000000)='./file0\x00', 0x40) r14 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x240, 0x0) ioctl$VHOST_NET_SET_BACKEND(r13, 0x4008af30, &(0x7f00000002c0)={0x1, r14}) r15 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r16 = dup2(r15, r11) prctl$PR_GET_TIMERSLACK(0x1e) fchmodat(r16, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r16, 0x84, 0xb, &(0x7f0000000200)={0x20, 0xec, 0x8, 0xff, 0x40, 0x0, 0x1f, 0x80, 0x3, 0x9a, 0x3f}, 0xb) keyctl$assume_authority(0x10, r0) 00:43:15 executing program 4: getcwd(0x0, 0x0) eventfd(0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f0000000340)='security.SMACK64MMAP\x00', &(0x7f0000000380)='keyringcgroup{+^trusted\\{)/!mime_typeeth0trustedppp1cgroupem1cgroup\x00', 0x44, 0x1) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r4 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r4, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:15 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x4, 0x1) 00:43:15 executing program 4: getcwd(0x0, 0x0) eventfd(0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r4 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r4, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:15 executing program 0: 00:43:15 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$TIOCCBRK(r3, 0x5428) 00:43:15 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000400)=""/256) dup3(r0, r1, 0x0) 00:43:15 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x4, 0x1) [ 508.583401][T11988] usb 4-1: new high-speed USB device number 20 using dummy_hcd 00:43:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x0, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x4, 0x1) 00:43:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000009c0)=@deltfilter={0x38, 0x28, 0x421, 0x0, 0x0, {0x0, r4}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_EMATCHES={0x4}]}}]}, 0x38}}, 0x0) 00:43:15 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x200, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000001c0)={0x11, 0xe1, &(0x7f00000000c0)="c2707dc1381fe7e4673442018d29fbc63af5a3fd2e2350a9854c1885daa2caeb67e8a91564444dbbe098ed5f293ff5c74bc3a53e7e753ae7696c7a2653f8fce52f1f005ea89df9446a0406cfc68d0fa3b1f59d22968626f583330ed9a3b0350885ceecd8312e63f1c7e19c8fd6062c97fb56f4dbcee06ac60004c99ac331e4757413ae6961dfabf9a952ca99a2d53abd51db4083e67ea70eacbfef84902ad7957742972e26e09b719cdc67dd2c4ff39c8ac54376d9ab2805f4409b3331d1ff746fcf654eb3033fd202b39fc1cfa07355bf87b18dcc97698f0df33850b351ac9037"}) [ 508.862554][T11988] usb 4-1: Using ep0 maxpacket: 8 [ 508.986137][T11988] usb 4-1: invalid descriptor for config index 0: type = 0x2, length = 41 [ 508.994883][T11988] usb 4-1: can't read configurations, error -22 [ 509.162891][T11988] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 509.402653][T11988] usb 4-1: Using ep0 maxpacket: 8 [ 509.522675][T11988] usb 4-1: invalid descriptor for config index 0: type = 0x2, length = 41 [ 509.531645][T11988] usb 4-1: can't read configurations, error -22 [ 509.538450][T11988] usb usb4-port1: attempt power cycle [ 510.252496][T11988] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 510.512626][T11988] usb 4-1: Using ep0 maxpacket: 8 [ 510.642698][T11988] usb 4-1: invalid descriptor for config index 0: type = 0x2, length = 41 [ 510.651423][T11988] usb 4-1: can't read configurations, error -22 [ 510.802474][T11988] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 511.042474][T11988] usb 4-1: Using ep0 maxpacket: 8 [ 511.162717][T11988] usb 4-1: invalid descriptor for config index 0: type = 0x2, length = 41 [ 511.171521][T11988] usb 4-1: can't read configurations, error -22 [ 511.178506][T11988] usb usb4-port1: unable to enumerate USB device 00:43:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)={0x14, 0x16, 0xa01}, 0x14}}, 0x0) 00:43:18 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x70b26ef1054ac7ea, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) gettid() ioctl$EVIOCGPROP(r4, 0x80404509, &(0x7f0000000080)=""/43) r5 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) dup3(r0, r5, 0x0) 00:43:18 executing program 4: getcwd(0x0, 0x0) eventfd(0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:18 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0xff8e, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x800, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000140)={0x2, "6694a086014b739508599fba1a26edb8c524c0d54ede4a1c78b15d369535f1b7", 0x1, 0x9, 0xc80, 0x2, 0x4}) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f00000000c0)={0x8, 0x2, 0x5, 0x4, 0x10, 0x4a, 0x6, 0x4, 0xffffffff, 0x57}) 00:43:18 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x101) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) add_key$keyring(&(0x7f0000000600), 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0x0, 0x3ef}) r1 = syz_open_pts(r0, 0x40000000002) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f0000001340)={0x8, "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", 0x1000}, 0x1006) 00:43:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x0, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x4, 0x1) 00:43:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x0, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x4, 0x1) 00:43:18 executing program 1: r0 = request_key(&(0x7f0000000200)='id_legacy\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='user\x00', 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'\x01\x00z', 0x3}, &(0x7f0000000100)="00bd35a0a131f6298b2c7fbcdccbe146573ad4e77a441a888ce6f9504abee5a5aebb4d1c6dfebae7c08bbd30bcd8ee654e0119ab4e9435d3a8c78a6485f129f6a60cd3d33703b51541cef5d80d6af724b26ff9cdf5cd1d251c6376831131869b583b3a2297c82596dab2639fdc420126e0d0b2aa323476233df2d128070f94ddc920e4e589acbc5020b928b08f9051851fb8ab2cfa530309ed289b3b38a1b5bae76df08e4aac0dd9237e66cca4768afa08f2e066cbb3623b31fde111ba3e93113cb843166470e2cd80f452e10a7f0a80722c3d6bbcff71519b96684ab836512c2f6832bae7", 0xe5, r0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x300100, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000340)=0xb70d) keyctl$assume_authority(0x10, r1) r3 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="1e", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0xb, r3, r3, r3, 0x0) keyctl$search(0xa, r1, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x1}, r3) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = dup2(r5, r4) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r6, 0x84, 0xc, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 00:43:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x1000000, &(0x7f0000000800)}) semctl$SETALL(0x0, 0x0, 0x11, 0x0) 00:43:18 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x4300, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) 00:43:18 executing program 4: getcwd(0x0, 0x0) eventfd(0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:18 executing program 0: readlink(0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x1) sendfile(r0, r1, 0x0, 0x8000fffffffe) 00:43:18 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffe) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f00000000c0)={0x0, 0x7530}, 0x10) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000080)=0x1, 0x4) keyctl$assume_authority(0x10, r0) 00:43:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, 0x0) socket(0x14, 0x4, 0x1) 00:43:18 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x80, 0x9, 0x7f, 0xff, 0x0, 0x80000001, 0x2a5, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0xc000, 0xf85e, 0x3, 0x3, 0x902, 0x3, 0x81}, r1, 0x1, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x180000) 00:43:18 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="03"], 0x1, 0x0) 00:43:19 executing program 4: getcwd(0x0, 0x0) eventfd(0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 00:43:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, 0x0) socket(0x14, 0x4, 0x1) 00:43:19 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffe) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) write$FUSE_WRITE(r3, &(0x7f0000000080)={0x18, 0x0, 0x7, {0x40}}, 0x18) keyctl$assume_authority(0x10, r0) 00:43:19 executing program 0: keyctl$update(0x2, 0x0, 0x0, 0xffffffffffffff15) 00:43:19 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0x20000) getdents(r2, &(0x7f0000000080)=""/238, 0xee) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) ioperm(0x0, 0xbda, 0x31474fd) dup3(r0, r1, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) 00:43:19 executing program 4: getcwd(0x0, 0x0) eventfd(0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000006c0), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:43:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, 0x0) socket(0x14, 0x4, 0x1) 00:43:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x2}, 0x20) 00:43:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)) socket(0x14, 0x4, 0x1) 00:43:19 executing program 1: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="1e", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0xb, r0, r0, r0, 0x0) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0xffffffffffffffcd, r0) keyctl$assume_authority(0x10, r1) 00:43:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 00:43:19 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r3 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="1e", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0xb, r3, r3, r3, 0x0) r4 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r6, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x60, r7, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffff}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2f0}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2a1b}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xf6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6a00}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x60004084}, 0x4000084) keyctl$link(0x8, r4, r5) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000080)={0x4, 0x9a2, 0x1}) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) request_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)='*\x00', r4) dup3(r0, r1, 0x0) 00:43:19 executing program 4: getcwd(0x0, 0x0) eventfd(0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)) socket(0x14, 0x4, 0x1) 00:43:19 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) getrlimit(0x0, &(0x7f0000000080)) 00:43:19 executing program 0: r0 = gettid() memfd_create(0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x119641, 0x10a) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) unlink(&(0x7f0000000080)='./file0\x00') r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x67, &(0x7f0000000100)=0x958c, 0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f00000000c0)=0x14) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1020000000016) 00:43:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000006c0), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:43:20 executing program 1: r0 = add_key$user(&(0x7f0000000000)='\x01\x00\x00\x00\x1c', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffe) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000340)=""/194, 0xc2}, {&(0x7f0000000480)=""/200, 0xc8}, {&(0x7f0000000100)=""/29, 0x1d}], 0x3, &(0x7f0000000580)=""/4096, 0x1000}, 0x60) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f00000002c0), &(0x7f0000001580)=0x4) r4 = dup2(r2, r1) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) getdents64(r4, &(0x7f0000000180)=""/193, 0x345) keyctl$assume_authority(0x10, r0) 00:43:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)) socket(0x14, 0x4, 0x1) 00:43:20 executing program 4: getcwd(0x0, 0x0) eventfd(0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0)}, 0x200}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f00000008c0)="3d10c51fea1e9099f1e9af6045e138198b8bbebd241c9e54890025986ef3e508b15c279ce6d7ff2a0caa82ebfc71e794bb30f989bdc752b561998092935ba8dd5495cea9db31f84cd8e18b999cc4b68909e26af89d30af8bd677085e6b711497a92a35620798df717c00b20fffc93f2f5284daf88be7b00fa6e7485317f051e3a7841fe8fe308c4e6fc9ec611884a3aec5a9edcb379d8f81e283ce5ce2e0ae829804172935e3c2595a7e77c8430b1d60ed0c007697995d0cd0d108641533171f867caabbe3bb45b2b30a06aedc37e9aeba239865127c1e"}, 0x20) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x1802a140) 00:43:20 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = dup2(r4, r3) fchmodat(r5, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000040)={0x1, r5}) dup3(r0, r1, 0x0) 00:43:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0b") socket(0x14, 0x4, 0x1) 00:43:20 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x10) r4 = openat$cgroup_int(r3, &(0x7f00000000c0)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r4, &(0x7f0000000100)=0x80, 0x12) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = dup2(r5, r0) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x177) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r6, 0xc008551a, &(0x7f0000000080)={0x4, 0xc, [0x300, 0x1, 0x0]}) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r7) 00:43:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000048c0)=[{{0x0, 0x0, &(0x7f0000001b00)=[{0x0}, {&(0x7f0000000a40)=""/4086, 0xff6}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) r3 = socket$inet(0xa, 0x3, 0x4) listen(r3, 0x0) 00:43:20 executing program 4: getcwd(0x0, 0x0) eventfd(0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000006c0), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:43:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0b") socket(0x14, 0x4, 0x1) 00:43:20 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x95fe84f7802663e, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x8, 0x2000) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) dup3(r1, r0, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = dup2(r4, r3) fchmodat(r5, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$HIDIOCGDEVINFO(r5, 0x801c4803, &(0x7f0000000480)=""/155) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r8 = dup2(r7, r6) r9 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r10 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r11 = dup2(r10, r9) fchmodat(r11, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$DRM_IOCTL_ADD_CTX(r11, 0xc0086420, &(0x7f00000000c0)) fchmodat(r8, &(0x7f0000000000)='./file0\x00', 0x0) write$P9_RSTAT(r8, &(0x7f0000000380)=ANY=[@ANYBLOB="5e0000007d0100000057000700060000000002000000060000000000f9ff000000020010000001000000ff70000e002f6465762f61644c86cf28d81c69827c129a2b6d6d69646923000d002f6465762f7669646f333500000093febef93048aa2762b0135b959a0f6ba1331e3dace25b2f40e43f53"], 0x5e) 00:43:20 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x40000, 0x0) ioctl$TIOCCONS(r4, 0x541d) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = dup2(r5, r3) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r9 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r10 = dup2(r9, r8) fchmodat(r10, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKIOOPT(r10, 0x1279, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r11 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x82, &(0x7f00000000c0)={r12}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f00000000c0)=ANY=[@ANYRES32=r12, @ANYBLOB="ffff0000"], &(0x7f0000000100)=0x8) r13 = dup2(r2, r1) fchmodat(r13, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r13, 0x84, 0x4, &(0x7f0000000080)=0x1, 0x4) 00:43:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)) 00:43:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0b") socket(0x14, 0x4, 0x1) 00:43:20 executing program 4: getcwd(0x0, 0x0) eventfd(0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x2, 0x0) 00:43:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b") socket(0x14, 0x4, 0x1) 00:43:21 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x404440, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) r2 = dup3(r0, r1, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, 0xffffffffffffffff) 00:43:21 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000240)="2e9841ae05a68686a9b9a0f74c01c7f496c125eaaa77b7ff6fbbe1255e0c7f5d7fdec7690f3ae5f62e759b44c4e6694b2886cf870ccd6ad4f46784d1c2ee7a11864e80b0db5f3fa16c4f2e540f050c792a941a15e6c398c59c46ff81cb12735f9659bb4727bc16858739d01913ee291688fdb3d72d68082828c7fd87db4357a4db7c2297efab4f5652afd6881d684494ef5486ef451901", 0x97, 0xfffffffffffffffe) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x200000, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = dup2(r5, r4) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r6, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="280005b14ee0772b5f1d454748761acf5be839f5d559dfcb480b9e592d42d2b4a106b900ef66814700d4baff1703db4a28802897cf0daa1f10e7ca5a0908d261228837c792828667dad09a4d9a7e7d702eb49e7140ae51145c2c655f71b07a674628f54196183974c3d0ac124c98e1b736dd9eb4f8313a398f37eff27d4a7cde021a5111e52954ac779af15fa685f9fc54817fd02577ddd4a06fc7ceb84d48477c375ccf3e4d33d6af5e3dd7a735dc8ada2cbc45fe90f24848a95b416626b8fea523fbac525491ffd44cbe04f275486e11d00f5feb8670d0db4448f9af69fb517f0a59e903afffe663b2a6fd5b223bb95a49010c7a91a2b4624028801295e86f37607668356e574e53ab3349e3abfa0b3f8001a46185e3b575ceec347b2a75c066a2f5197ea8a54f45c678d4257018884c6a27ac5aa0c77dad2a454f0ed7a24c4b07c11942216de506f044b40c2afc9e612452c9c734fad6253781b672b789ae0cab6f929c933c", @ANYRES16=0x0, @ANYBLOB="000025bd7000ffdbdf2501000000000000000c410000000c001473797a3000000000"], 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f00000000c0), 0x1) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r8 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r9 = dup2(r8, r7) fchmodat(r9, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r9, 0xc028ae92, &(0x7f0000000080)={0x2, 0x4}) keyctl$assume_authority(0x10, r0) 00:43:21 executing program 4: getcwd(0x0, 0x0) eventfd(0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:21 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xc32f, &(0x7f0000000440)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) io_submit(r1, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000800)="371d848c24591792863b2d5d6bc3c76a000001000000000079e6ae1a07de1d42fd46fdfada485aaea1cda588838353786b2ff4f7b644e0839054fcd3486dfe9795b35eae35042b0ae441065b6570a16e9f59424cf705c5958d33fbfcec4080876e65ccb6cc4a9a8e6a0f46559eb725fdab41865ab93895a77a3e494f920e9617dc006dcbe35e9ff7112f2a58bbd9f7123b6661186821900b092f90a53e27d726e56671cc23bf1472b65c3131051de54ab9b1fe6b7b515163790da97ebdaf688dc5b30aed84cbb5c86c3c0a64548106e6a4bfd61442897160333d8ad0b914906fb8839422a3", 0x2c84e1972a71ed36}]) 00:43:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b") socket(0x14, 0x4, 0x1) 00:43:21 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 00:43:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 00:43:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b") socket(0x14, 0x4, 0x1) 00:43:21 executing program 1: set_robust_list(&(0x7f00000000c0)={&(0x7f0000000080)}, 0x18) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r2, 0x0, 0x0, 0x0) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r5, 0x8008af00, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x1c}, 0x6}, {0xa, 0x4e23, 0x4c0, @rand_addr="246b9a2c31ca3a643bc97b8f10f2bcb4", 0x5}, 0x7fff, [0x35, 0x855, 0x3ff, 0x2, 0x80000001, 0x5, 0x40, 0xffffff80]}, 0x5c) getsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f0000000400), &(0x7f0000000480)=0x4) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x40, 0x0) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r8 = dup2(r7, r6) fchmodat(r8, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000340)={0x2, 0x2, @stop_pts=0x1f}) ioctl$UFFDIO_ZEROPAGE(r8, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000fec000/0x12000)=nil, 0x12000}, 0x3}) r9 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r10 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r11 = dup2(r10, r9) fchmodat(r11, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$UI_BEGIN_FF_ERASE(r11, 0xc00c55ca, &(0x7f00000003c0)={0x9, 0x5, 0x1}) r12 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r12) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000200), &(0x7f0000000240)=0x4) r13 = openat$cgroup_ro(r8, &(0x7f00000002c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r13, 0x4004556a, 0x4) 00:43:21 executing program 4: getcwd(0x0, 0x0) eventfd(0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:21 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001440)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00fbb70000d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f0100000000fca0d971e9fd2bb4b88e524ae03e6521c84c1d7afa5cac81f30f16cd3ba77e4d5a8a682d271d4e0b57a07686d8cd335d8541ca148e882dc5bafceed2dedb06c1d95dfcc7e08e6dc8bbcceb36c800"], 0x60}}, 0x0) 00:43:21 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 00:43:21 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x1, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x101000, 0x0) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f0000000080)) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = dup2(r4, r3) fchmodat(r5, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x756c, 0x0, 0x101, 0xec}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x23, &(0x7f0000000140)={r6, 0x7}, 0x8) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic={0x0, 0x101, 0x6}) dup3(r0, r1, 0x0) 00:43:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b00") socket(0x14, 0x4, 0x1) 00:43:21 executing program 4: getcwd(0x0, 0x0) eventfd(0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:21 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) r1 = dup(0xffffffffffffffff) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x4f424752, 0x0, 0x0, 0x6}}) r3 = dup3(r2, 0xffffffffffffffff, 0x40000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r1, r3, 0x3, 0x6}, 0x10) 00:43:22 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\x04yz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\t\x00\x00\xfe\xff\xff\xff\x00\x00\x00\x00\x05\xbf\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x45c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r1, &(0x7f0000000140)={'\x04yz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\t\x00\x00\xfe\xff\xff\xff\x00\x00\x00\x00\x05\xbf\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) 00:43:22 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b00") socket(0x14, 0x4, 0x1) 00:43:22 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) 00:43:22 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b00") socket(0x14, 0x4, 0x1) 00:43:22 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffe) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200, 0x0) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) write$P9_RGETLOCK(r1, &(0x7f00000000c0)={0x23, 0x37, 0x2, {0x2, 0x2, 0x5, r2, 0x5, 'user\x00'}}, 0x23) keyctl$assume_authority(0x10, r0) 00:43:22 executing program 4: getcwd(0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:22 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\x04yz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\t\x00\x00\xfe\xff\xff\xff\x00\x00\x00\x00\x05\xbf\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}, 0x45c) 00:43:22 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) dup(0xffffffffffffffff) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xb}, 0xb) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x80000000008936, &(0x7f0000000000)) 00:43:22 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x4a0000, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="34000000660007580e2802a5b4dfb6b39de24403a806000000000000000001000000", @ANYRES32=r6, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x3}}, 0x0) recvfrom$packet(r2, &(0x7f0000000080)=""/33, 0x21, 0x0, &(0x7f00000000c0)={0x11, 0xbbf5e3a2751b23f4, r6, 0x1, 0x9, 0x6, @broadcast}, 0x14) dup3(r0, r1, 0x0) 00:43:22 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x0, 0x4, 0x1) 00:43:22 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffe) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f00000000c0)={0x5, {0x2000001, 0x4, 0x5, 0x3}}) keyctl$assume_authority(0x10, r0) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000280)={0x0, 0x10000, 0x0, [], &(0x7f0000000240)=0x76}) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x50b}, "35f8a9fb65d91227", "80452e89986ff633db1aa3ba108c591a", "20d9e355", "443d08c70f268451"}, 0x28) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r7 = dup2(r6, r5) fchmodat(r7, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r7, 0x8935, &(0x7f0000000200)={'nlmon0\x00', 0x11d1}) 00:43:22 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:22 executing program 3: 00:43:22 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = dup2(r1, r0) fchmodat(r2, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x40) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'\x01yz', 0x3}, &(0x7f0000000040)='\x00', 0x31b, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r3) 00:43:22 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x0, 0x4, 0x1) 00:43:22 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:22 executing program 0: 00:43:23 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x6, 0x200602) 00:43:23 executing program 0: 00:43:23 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:23 executing program 3: 00:43:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x0, 0x4, 0x1) 00:43:23 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r6 = socket$inet(0x2, 0x80000, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x82, &(0x7f00000000c0)={r7}, &(0x7f0000000100)=0xc) r9 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0xd43, 0x400000) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r9, 0x84, 0xa, &(0x7f0000000300)={0x7d, 0xd4, 0x204, 0x9, 0xffffffff, 0x7ff, 0xfffffffd, 0x7, r8}, 0x20) 00:43:23 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) 00:43:23 executing program 0: 00:43:23 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:23 executing program 3: 00:43:23 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 00:43:23 executing program 0: 00:43:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x1) 00:43:23 executing program 3: 00:43:23 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x0, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:23 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x22000, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/N\a\x00', 0x2, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000340)) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000100)={0xc, @win={{0x7fffffff, 0x200, 0x10001, 0x7bf3}, 0x2, 0x1ff, &(0x7f0000000080)={{0x800, 0x5, 0x4, 0xc0}, &(0x7f0000000040)={{0x20000, 0x5, 0x6, 0x2}}}, 0xffff, &(0x7f00000000c0)="abace8248bfea39835dbe4d31978c35597242b208d9cd10a32cf45a475224a012ce2584177d895699ebc67dda22a100f0c596a04531da2a512", 0x1}}) r3 = dup3(r0, r2, 0x80000) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000380)={0x3, 0x0, {0x2, 0xffffffff, 0xcccd, 0x5}}) 00:43:23 executing program 1: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="1e", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0xb, r0, r0, r0, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'z\xff\x7f', 0x2}, &(0x7f0000000080)='\x00', 0x1, r0) keyctl$assume_authority(0x10, r1) 00:43:23 executing program 0: 00:43:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) 00:43:23 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x0, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:24 executing program 3: 00:43:24 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000180)="0000f3ff00000bbe573d5622f977e3b2935a650d44e22985bbf808308d8482890f2fb84c179bb0f3c64c7718cc8c0593856d77f8af377ba22831f3a57b205b5b05addc3b78b71866bc779f1f0fc09f59584ce383c3ef4a7a0a2d4b8e203becb644ec5a569b9caa2bf8b24079ba318fed9aeb14be1e6bd62246bd4028153634ed52bdaa815dde23824c7628098fe4c1329c464bf8025617a28aee28f4e7192f3ccd06714ddbd71f7c805646a3b4f33cca2914bdb77ee8948a3de2378a5910ce86f7a6bce25c01ea753174c8cd814cef", 0xcf, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) 00:43:24 executing program 0: 00:43:24 executing program 5: 00:43:24 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x0, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:24 executing program 3: 00:43:24 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000140)=0x3, 0x4) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = dup2(0xffffffffffffffff, r5) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$TIOCOUTQ(r6, 0x5411, &(0x7f00000000c0)) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r8 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r9 = dup2(r8, r7) r10 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r11 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r12 = dup2(r11, r10) fchmodat(r12, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_TIOCOUTQ(r12, 0x5411, &(0x7f0000000040)) fchmodat(r9, &(0x7f0000000000)='./file0\x00', 0x0) r13 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r14 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r15 = dup2(r14, r13) fchmodat(r15, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000180)={0x0, @dev, @initdev}, &(0x7f0000000340)) 00:43:24 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x800, 0xa0200) openat$cgroup_int(r1, &(0x7f00000000c0)='cpuacct.usage\x00', 0x2, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x10000, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = dup2(r4, r3) fchmodat(r5, &(0x7f0000000000)='./file0\x00', 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r6, 0x0) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r8 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r9 = dup2(r8, r7) fchmodat(r9, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x41, &(0x7f0000000280)=[@in6={0xa, 0x4e24, 0x80000000, @mcast1, 0xff}]}, &(0x7f0000000180)=0x10) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x82, &(0x7f00000000c0)={r11}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000140)={r11, 0x80000}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000001c0)={r12, 0x5}, &(0x7f0000000200)=0x8) 00:43:24 executing program 0: 00:43:24 executing program 5: 00:43:24 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x0, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:24 executing program 3: 00:43:24 executing program 0: 00:43:24 executing program 5: 00:43:24 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)="00c0080101f191c41bb9a964ae557b0daae2cf32d421cac1799b5cd01502000000870fb8790000000000", 0x2a, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$assume_authority(0x10, r1) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r9, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x15, &(0x7f0000000080)={@rand_addr="17a99197f4260bb65c6e47b2218cc42c", r9}, 0x14) 00:43:24 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) 00:43:24 executing program 3: 00:43:24 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x0, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:24 executing program 5: 00:43:25 executing program 0: 00:43:25 executing program 1: keyctl$assume_authority(0x10, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000040)={{0x3, @addr=0x5}, "5a01010e1f63eb6af3c64bae3953d0463e38a9d72c85e85e969d98481578b24b", 0x2}) move_pages(0x0, 0x3, &(0x7f0000000200)=[&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil], &(0x7f0000000240)=[0x6, 0x4, 0x7f, 0x6, 0x40000, 0x3, 0x2], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x2) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r0) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$TIOCNXCL(r3, 0x540d) 00:43:25 executing program 3: 00:43:25 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x0, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:25 executing program 5: 00:43:25 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffe) socket$nl_route(0x10, 0x3, 0x0) keyctl$assume_authority(0x10, r0) 00:43:25 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(0xffffffffffffffff, r0, 0x0) 00:43:25 executing program 3: 00:43:25 executing program 0: 00:43:25 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:25 executing program 5: 00:43:25 executing program 3: 00:43:25 executing program 1: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="1e", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0xb, r0, r0, r0, 0x0) r1 = add_key$keyring(&(0x7f0000002980)='keyring\x00', &(0x7f00000029c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) r2 = request_key(&(0x7f0000002a00)='rxrpc_s\x00', &(0x7f0000002640)={'syz', 0x0}, &(0x7f0000002800)='\x00', r1) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'\x00', 0x1}, &(0x7f0000000040)='\x00', 0x1, r2) keyctl$assume_authority(0x10, r3) r4 = epoll_create(0x4) pwritev(r4, &(0x7f0000002540)=[{&(0x7f0000000080)="9d3570a274fc7981e585b51a6dbdef2f3f5e4b327856af3a63817da2094996d554fb5f2a06c9386efd5bac9b56299e69e515ff47c668a216dd47586e6cf0082c7052bbf167ced1d7a88be6aa596db93bd2f574755184825278a1febb146702e7fb8c86a57f5bc0", 0x67}, {&(0x7f0000000100)="318627209a1cb9e540925f7f18a9a96db10d375d4e305c5bddc65acfd835fa81c02e3a7b08e8dcda2b77a7fdd563c8bcb1011a223dc9be8529d13ab6874bd2ede715abb5", 0x44}, {&(0x7f0000000180)="9fd1e8fa068110c6aed04079b469e9f5dad33d6db95b63b188e3feeb947ddf54cbee5ead4afdd0426cf5630ace041fcdd70fa3c1b9a216a58076d1217218c742e8ff4f5e96d2966c80e5d750b6a8e524be2c80b6133b955cbfa4c1d9a4275b3cfffbbf75399d8f34d1312964ea01fa0133fb5c827344724f68a9a97983afeccebb53539ab25ec3132447f160c16c66ce5f238e37d79ed3ada79ccd7098269ad7f8194ff30fc3735cf94bba7e2940fc30bb47029f23de1784f80e9df6163919b0e065fbfd34651fbf32c12bf5e6ab864caced80c26d17728f", 0xd8}, {&(0x7f0000000340)="fb53ba77dc1ab89aa43a652ad85d6e94a0de2dfb52084847e011ebc15e1d01695313b2d2b9805c2665916006535fa410237d903f33c9f836a269de897385241af2c833d444f6dce25dd0a4c55678d491383f65c31e8c74c68a33325b67e0043d7883814f2f14639d2d2de8a40e9b9bef0dec8fcc7bfc2360b36c5416dd1d8fb22424ec52630c7bda480228aa04a2bdd79899099e07a8914fd02e7cc60e", 0x9d}, {&(0x7f0000000400)="dc8c1b86b00aa8d4e1f622ca6f6297e1c6cda0697bfd0c5ec9834570fa46d3d25f9bfa513526fe27166b315e50dc2cd389cfffc3cf479b8d4c6d91a9f91214b9776d59805a7beebf584f5d4299019a17e68deb8e150f0a6cc435a2627a6ccd17549350919c4bf4b3e86484f4bae7c11d8e04802aca970b206975120db5be07c7025a1afff1c67e9acc626364635cd915d155fbad5f3f25dc81268a434b84e5cc30be994924735c57b5bb12", 0xab}, {&(0x7f0000000280)="935c7740f88f3021bd36b135069f4717a60f0d4127419e4a041cc45f96fb1818e21e5fb6", 0x24}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000002c0)="79531574b6b29753da48f9248b684ee2", 0x10}, {&(0x7f00000014c0)="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", 0x1000}, {&(0x7f00000024c0)="5c32abb9cd0d3dfa4f5cf3db6127707d52ed4b0d20892c6da1d81697d5c4d7f1668865af488c84b88ab581b038489993f56f25e5c270ca3e349ef1884bc5907787bd24f77646093ec4fbdcedbbcbeabea8a581f3e67d0678f67adc102a54f81a12b439f957a58e2e6b80694f0d59a79fd28a69f94c229c89", 0x78}], 0xa, 0x0) 00:43:25 executing program 3: 00:43:25 executing program 0: 00:43:25 executing program 5: 00:43:25 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:25 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, 0xffffffffffffffff, 0x0) 00:43:25 executing program 5: 00:43:25 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = dup2(r1, r0) fchmodat(r2, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000280)=0x5000) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffe) utimes(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)={{0x0, 0x2710}}) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = dup2(r5, r4) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000240)={'team0\x00', r7}) r8 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r9 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r10 = dup2(r9, r8) fchmodat(r10, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@dev, @in=@local}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) keyctl$assume_authority(0x10, r3) 00:43:25 executing program 3: 00:43:25 executing program 0: 00:43:26 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:26 executing program 5: 00:43:26 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x4e5f8b49bda9f4f2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8400, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000080)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000001c0)=""/246) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = dup2(r4, r3) fchmodat(r5, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r5, 0x40045730, &(0x7f0000000100)) dup3(r0, r2, 0x0) 00:43:26 executing program 3: 00:43:26 executing program 0: 00:43:26 executing program 1: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="1e", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0xb, r0, r0, r0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x1, 0x2) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000240)) r2 = add_key(&(0x7f0000000080)='.dead\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="ded9fefbbd54", 0x6, r0) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000040)='\x00', 0x1, r2) keyctl$assume_authority(0x10, r3) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = dup2(r5, r4) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r7, 0x80000001}}, 0x10) 00:43:26 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x0, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:26 executing program 5: 00:43:26 executing program 0: 00:43:26 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0xa, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 00:43:26 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/\x84\xfe\xb0\x9c', 0x20a00, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000040)=""/79) dup3(r0, r1, 0x0) 00:43:26 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r8 = dup2(r7, r6) fchmodat(r8, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r8}) r9 = dup2(r5, r1) fchmodat(r9, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$TIOCGDEV(r9, 0x80045432, &(0x7f0000000080)) 00:43:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) munlockall() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 00:43:26 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x0, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:26 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000340)={0x0, 0x0, [], {0x0, @reserved}}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 00:43:26 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101000, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) 00:43:27 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = dup2(r5, r4) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x0) sendto(r6, &(0x7f0000000200)="76b70f0770fdc1c5911fab9269bc267373841e59d770e5c30e3ee421c34ece85e16d21846b31d887bb72e39be6334c1f4996d972dec74f6cf1cb5a1966662c531df258e45ddb5d", 0x47, 0x8000, &(0x7f0000000280)=@nfc_llcp={0x27, 0x1, 0x1, 0x7, 0x3f, 0xfd, "af2abe391033a1882c3fbbbd4813c52097289f3c3d5c1513e683bfbd1e1a724474957bf6f25f3d04e0ec3704b9ca4cfd248008728e76078f60c3c447e0d186", 0xc}, 0x80) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r8 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r9 = dup2(r8, r7) fchmodat(r9, &(0x7f0000000000)='./file0\x00', 0x0) r10 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r11 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r12 = dup2(r11, r10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000340)=0x0) r14 = fcntl$getown(0xffffffffffffffff, 0x9) r15 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r15, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r16 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/btrfs-control\x00', 0x4200, 0x0) r17 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r17, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) kcmp$KCMP_EPOLL_TFD(r13, r14, 0x7, r15, &(0x7f00000003c0)={r16, r17, 0x5}) fchmodat(r12, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r12, 0xc0a85322, &(0x7f0000000480)) r18 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r19 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r20 = dup2(r19, r18) fchmodat(r20, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r20, 0x40485404, &(0x7f0000000080)={{0x2, 0x3, 0xfc0000, 0x2, 0x2}, 0x5, 0xe4}) r21 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x2020c0, 0x0) r22 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x200, 0x0) getsockopt$SO_BINDTODEVICE(r22, 0x1, 0x19, &(0x7f0000000100), 0x10) ioctl$VIDIOC_SUBDEV_G_SELECTION(r21, 0xc040563d, &(0x7f0000000180)={0x1, 0x0, 0x102, 0x1, {0x6, 0x800, 0x8b4, 0x4}}) 00:43:27 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r6 = socket$inet(0x2, 0x80000, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x82, &(0x7f00000000c0)={r7}, &(0x7f0000000100)=0xc) r9 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0xd43, 0x400000) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r9, 0x84, 0xa, &(0x7f0000000300)={0x7d, 0xd4, 0x204, 0x9, 0xffffffff, 0x7ff, 0xfffffffd, 0x7, r8}, 0x20) 00:43:27 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x0, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:27 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) 00:43:27 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:28 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0xa, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 00:43:28 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0x9952d8a9d7905b3c) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x82, &(0x7f00000000c0)={r6}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r6, 0x1}, &(0x7f00000000c0)=0x8) 00:43:28 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 00:43:28 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:28 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000040)=0x8000, 0x4) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000080)={'broute\x00'}, &(0x7f0000000100)=0x78) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x10) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r4, 0x0) 00:43:28 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000340)={0x0, 0x0, [], {0x0, @reserved}}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 00:43:29 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:29 executing program 5: perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}}) seccomp(0x1, 0x1, &(0x7f0000000040)={0x2a7, &(0x7f0000000000)=[{0x3, 0x1f, 0x80, 0x8001}, {0x0, 0x7, 0x1, 0xffff5af1}, {0x5, 0x1, 0x3c, 0x2}, {0x2, 0x9, 0x5, 0x1}, {0xfffc, 0x80, 0x9, 0xffffffff}, {0x3, 0xff, 0x4}]}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000002c0)={0x7fffffff}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x9cbdb2975dc1cd1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) signalfd4(r2, &(0x7f0000000080)={0x84bb}, 0x8, 0x800) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)="00c0080101f191c41bb9a964ae557b0daae2cf32d421cac1799b5cd01502000000870fb8790000000000", 0x2a, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0)={r3, 0xa4, 0xca}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'sha3-384-ce\x00'}}, &(0x7f0000000180)="10dc19227906913c54ffdfccb3a67382d0434aee3502b72670014a1027c577dca7588053f793aa921ac1e011a931e615d2dd2fb39d50e83ecf203f4d482c5df0d2b1952891311724fc0c7a2eb76faa766265b55c2cef8a9fee4ac1561d7c00bef8e82b980454191fbbf9cae12f2a6cdbb4dd4b34cffc8fd422007f0a628e093de59c77e419be08dc67b07749d34bc0c8839251f2e89c5ca3485cead60c1e1b6fe706568e", &(0x7f0000000300)=""/202) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000500)='trusted.overlay.redirect\x00', &(0x7f0000000540)='./file0\x00', 0x8, 0x0) [ 522.306374][T17114] IPVS: ftp: loaded support on port[0] = 21 00:43:29 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:29 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x4) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000080)="bed33e9c78ab53e2d6518c4f324495d30abf599ce98c3f8db8c72d57ea5c29492a440ebfad6fd2c5b46ed9e26e3d1a84808bac2bf76375ce7fb9689451eccfd9b5b187af1b03cf9afd6556d84e920cfedce82c8c60789248c3fc6e53d8e942fc8fbb3164", 0x64) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = dup2(r4, r3) fchmodat(r5, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000440)=""/253) r6 = dup3(r1, r2, 0x0) ioctl$MON_IOCQ_RING_SIZE(r2, 0x9205) setsockopt$TIPC_CONN_TIMEOUT(r6, 0x10f, 0x82, &(0x7f0000000040)=0x3f, 0x4) 00:43:29 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x1000, 0x0) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) sched_setaffinity(r2, 0x8, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) getpgrp(r3) write$P9_ROPEN(r1, &(0x7f00000000c0)={0x18, 0x71, 0x1, {{0x47, 0x0, 0x1}, 0x9}}, 0x18) 00:43:30 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffe) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f0000000080)=0x8227) keyctl$assume_authority(0x10, r0) 00:43:32 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0xa, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 00:43:32 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:32 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x707001, 0x0) ioctl$PPPIOCDISCONN(r0, 0x7439) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000040)='\x00', 0x1, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r1) 00:43:32 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r1, 0xb) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x67c, 0x440000) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x24, r4, 0x300, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x9b7}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x40840) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r4, 0x300, 0x70bd2c, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x400c0}, 0x4000) shmctl$SHM_UNLOCK(r1, 0xc) r5 = shmat(r1, &(0x7f0000ffb000/0x3000)=nil, 0x1000) shmdt(r5) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$VIDIOC_G_CTRL(r6, 0xc008561b, &(0x7f0000000080)={0x5, 0x3}) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r7, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r7, 0x0) 00:43:32 executing program 5 (fault-call:2 fault-nth:0): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) 00:43:32 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000340)={0x0, 0x0, [], {0x0, @reserved}}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 525.437670][T17144] FAULT_INJECTION: forcing a failure. [ 525.437670][T17144] name failslab, interval 1, probability 0, space 0, times 0 [ 525.450649][T17144] CPU: 0 PID: 17144 Comm: syz-executor.5 Not tainted 5.4.0-rc3+ #0 [ 525.458609][T17144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 525.468721][T17144] Call Trace: [ 525.472094][T17144] dump_stack+0x191/0x1f0 [ 525.476517][T17144] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 525.482492][T17144] should_fail+0xa3f/0xa50 [ 525.487079][T17144] __should_failslab+0x264/0x280 [ 525.492083][T17144] should_failslab+0x29/0x70 [ 525.496742][T17144] kmem_cache_alloc+0xd6/0xd10 [ 525.502388][T17144] ? sock_alloc_inode+0x58/0x180 [ 525.507417][T17144] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 525.514382][T17144] sock_alloc_inode+0x58/0x180 [ 525.519386][T17144] ? sockfs_init_fs_context+0x160/0x160 [ 525.525174][T17144] new_inode_pseudo+0xb1/0x590 [ 525.530381][T17144] __sock_create+0x2f1/0xf00 [ 525.535345][T17144] __sys_socket+0x1a1/0x600 [ 525.539919][T17144] __se_sys_socket+0x8d/0xb0 [ 525.544598][T17144] __x64_sys_socket+0x4a/0x70 [ 525.549712][T17144] do_syscall_64+0xb6/0x160 [ 525.555031][T17144] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 525.560972][T17144] RIP: 0033:0x459a59 [ 525.564936][T17144] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 525.584621][T17144] RSP: 002b:00007efcdd644c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 525.593100][T17144] RAX: ffffffffffffffda RBX: 00007efcdd644c90 RCX: 0000000000459a59 [ 525.601116][T17144] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000014 [ 525.609135][T17144] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 525.617164][T17144] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efcdd6456d4 [ 525.625724][T17144] R13: 00000000004c889c R14: 00000000004dfaa0 R15: 0000000000000004 [ 525.634328][T17144] socket: no more sockets 00:43:32 executing program 5 (fault-call:2 fault-nth:1): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) 00:43:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x7f3b29bc45c93ea3, &(0x7f0000000280)={&(0x7f0000000d00)=ANY=[], 0x1}}, 0x0) 00:43:33 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:33 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/234) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) vmsplice(r2, &(0x7f0000000680)=[{&(0x7f0000000040)="3620e342f5e07d158ed748a5485081f9fc97c62187fa307cd5515df7c3", 0x1d}, {&(0x7f0000000080)="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", 0xfa}, {&(0x7f0000000300)="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", 0xfc}, {&(0x7f0000000180)="ff40e01aae12c39e8fc5696a96659c14b657566d5e079b11f8b0c2fe05aafc4663", 0x21}, {&(0x7f0000000400)="85449265760b005bfc43d6a81e2542bc7be18ad76adbea950e1284024bfe13af90244782311b4aea244433d0970052762e931cfdbd31e081041aecc164d5f0438839435061a09fea61e5df146aac078f9fda4c9907105672357933cc0d69e7c24305220369277324e6b91fed83a12097d90c6aad66654d2e1bf714a318ce6f6e56a4502d5e", 0x85}, {&(0x7f00000004c0)="22bcea57f35ff9b3e030e5be0374952f8991309da5a7a9dd5450e55a0d428c577b9ecace2c047cddf96f2c682cd609c7894d9367395f2f081ed19acf6bddd1b487e5c01df4277479bc5006b949cc7c3ae095755eaf40dd71d358e69205a53fd5c4937708e4a7e32c6f60ce8305fd52fc71c26271dfdfca49240a2a7855b90b09d27dd141b66814323e9ec3eb93b069b38c3e42f959445f44318621ca17678786821ea101fd24902f0465970e", 0xac}, {&(0x7f0000000580)="2bc3747e3076002dd97f98c19d5bb9be24ff6521312e18393dec4007fc5e13fa6566abaecbedcf299634b59418956fe82e9e947421c387d928c6d156bf38c6746fb26f009e47fc37", 0x48}, {&(0x7f0000000600)="ce6b1112180a23193b8d99319dd6aa2ea9d4c6a1d38ea40b4b35d1a5793dcf69bd72595eda1d5d7db3071fd2c846084d4c709a0e3a15a22ead82fa5d8e97d3e79b09b42ae260617416e954b573a5a7", 0x4f}], 0x8, 0x1) dup3(r0, r1, 0x0) 00:43:33 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r1, 0xb) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x67c, 0x440000) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x24, r4, 0x300, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x9b7}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x40840) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r4, 0x300, 0x70bd2c, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x400c0}, 0x4000) shmctl$SHM_UNLOCK(r1, 0xc) r5 = shmat(r1, &(0x7f0000ffb000/0x3000)=nil, 0x1000) shmdt(r5) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$VIDIOC_G_CTRL(r6, 0xc008561b, &(0x7f0000000080)={0x5, 0x3}) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r7, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r7, 0x0) 00:43:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="08feb4055e0bcfe87b0071") socket(0x14, 0x0, 0x0) 00:43:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x5, [0x8001, 0x80, 0x4, 0x2, 0x2]}, 0xe) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) 00:43:34 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:34 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1ff) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000040)={{0x1, 0x0, @descriptor="ca29ac8e72622d01"}}) 00:43:34 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='\x00\x01\x00', 0x4081, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x20, 0x8001) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) 00:43:34 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000340)={0x0, 0x0, [], {0x0, @reserved}}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 00:43:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10, 0x80000) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x82, &(0x7f00000000c0)={r4}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={r4, @in6={{0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}, 0x1, 0xfff, 0x8, 0x9, 0x40}, &(0x7f00000001c0)=0x98) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000080)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) 00:43:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x1000}, 0x8) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000200)={0xaa, 0x80}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x3, 0x0) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r8 = dup2(r7, r6) fchmodat(r8, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet6_tcp_int(r8, 0x6, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) r9 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r10 = dup2(r9, r1) fchmodat(r10, &(0x7f0000000000)='./file0\x00', 0x0) pidfd_send_signal(r10, 0x36, &(0x7f0000000080)={0x17, 0x1, 0x2513bb7}, 0x0) 00:43:35 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1ff) mbind(&(0x7f0000289000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000040)={{0x1, 0x0, @descriptor="ca29ac8e72622d01"}}) 00:43:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x82, &(0x7f00000000c0)={r6}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000100)={r6, 0x84, 0x5, 0x8, 0x8, 0x1ff}, &(0x7f0000000140)=0x14) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) setsockopt$inet_tcp_TLS_TX(r7, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{0x303}, "391acbc977b5686a", "33676ebe12853a5b90199822b6789d87", "4ee9a0bc", "8777897e2aa01970"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="6c0000002400070500000000000000000000000062d96dd048a8dcc9ad1de87a933542cbf027a2632711e29ccc8c599eaf57095a31a96fe54ecbe26e50a3482683cb79b7615359557da827624726cf479084b70cd1ad2ef2ac3c3532368285fd54a8d288dfad091ce5f8732b653401b72f3b51", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c0002000000000000000000000000000000000000000000000000000c000b00000000000000000014000600"/84], 0x6c}}, 0x0) 00:43:35 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752, 0x0, 0x0, 0x0, 0x4}}) fadvise64(r3, 0x0, 0x1f, 0x4) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xfff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000300)={0x81, {{0x2, 0x4e24, @multicast2}}}, 0x88) r7 = dup2(r5, r2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) fchmodat(r7, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$EVIOCGPROP(r7, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) 00:43:35 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) [ 528.076744][T17205] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 528.158517][T17210] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 00:43:35 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) poll(&(0x7f0000000000)=[{r0, 0x2382}], 0x1, 0x8001) socket(0x8, 0x2, 0x19) time(&(0x7f0000000080)) 00:43:35 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:35 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) dup3(r1, r0, 0x0) 00:43:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000140)=ANY=[@ANYBLOB="34010000170001000000000000000000fe8000000000000000000000000000bb0000000000000000ac141400000000000000000000000000ac1414aa000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f000001000000000000000000000000000000000000000000000000000000010000000000000000020000a000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000db0000000000000000e500c2ca7b85ca6b000000000000000000000000000000000000000c0015000000000000000000ac916a2c007bbd4fe2dd39"], 0x134}}, 0x0) 00:43:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000010010000010000000d0ff164243978ca"], 0x18}}], 0x1, 0x0) r2 = shmget(0x0, 0x1000, 0x200, &(0x7f0000fff000/0x1000)=nil) r3 = getuid() fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)={0x0, 0x0}) r8 = getpgrp(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000280)={{0xd, r3, r4, r5, r6, 0x5, 0x305f}, 0x80000000, 0x4, 0xcb56, 0x80000000, r7, r8, 0x400}) r9 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r10 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r11 = dup2(r10, r9) syz_open_dev$radio(&(0x7f0000000380)='/dev/radio#\x00', 0x0, 0x2) fchmodat(r11, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r11, 0x0, 0x487, &(0x7f0000000300)={{0x2c, @empty, 0x4e24, 0x0, 'wlc\x00', 0x2a, 0xfffffffa, 0x41}, {@loopback, 0x4e22, 0x2000, 0x1ff, 0x452b, 0x6}}, 0x44) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@empty, @in6=@empty, 0x4e23, 0x0, 0x4e24, 0x0, 0x2, 0x110, 0x80, 0x88, 0x0, r3}, {0x0, 0x1, 0x8, 0x4, 0x0, 0x3880, 0x0, 0x80a}, {0x19983479, 0x9, 0x5, 0x2}, 0xe5, 0x6e6bb9, 0x2, 0x0, 0x1}, {{@in6=@mcast1, 0x4d5, 0x33}, 0xe3e0f8a22a600c52, @in=@empty, 0x3502, 0x2, 0x2, 0x80, 0x800, 0x0, 0x8}}, 0xe8) recvfrom(r1, 0x0, 0x0, 0xff600000, 0x0, 0x0) [ 528.526942][T17237] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 528.567617][T17237] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 00:43:35 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0x80002) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f0000000100)=""/119, &(0x7f0000000080)=0x77) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff2f, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) 00:43:35 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, 0x0, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:35 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r2, 0x28, &(0x7f0000000100)}, 0x10) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xab88, 0x20000) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000080), 0x8) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) 00:43:35 executing program 1: syz_open_dev$hiddev(&(0x7f0000000000)='/dev/uhid\x00\x10\x00', 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) ioctl$HIDIOCGUSAGES(0xffffffffffffffff, 0xd01c4813, &(0x7f0000001240)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}) write$hidraw(r0, &(0x7f0000001200)='\v', 0xffffff45) syz_open_dev$hidraw(&(0x7f00000006c0)='/dev/hidraw#\x00', 0x0, 0x4080) 00:43:35 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000002340)={{0x12, 0x1, 0x0, 0xb9, 0x54, 0xc9, 0x10, 0x10c4, 0x807a, 0xb30, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6f, 0x0, 0x0, 0x5a, 0x80, 0xf1}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000009c0)={0xac, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0xffffffffffffff40, &(0x7f00000000c0)=ANY=[@ANYRES16=r1], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000008c0)={0xac, &(0x7f0000000240)={0x0, 0x0, 0x2, 'c~'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000900)=ANY=[@ANYBLOB="120100007f94f02047052027fc8a000000010902120401000000000904710000c6f5f000"], 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r2, &(0x7f0000000340)={0x14, &(0x7f0000000280)={0x20, 0xf, 0x45, {0x45, 0x7, "813bdf75f3eb6ac7bdd10b90a9ab4185510c528ce9346d0a62bdbe04808275f6d12ac657800972cc539d522f540d5a07e0b9d0b07ee78eb3a6887265c3253bfe89d445"}}, &(0x7f0000000300)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000640)={0x44, &(0x7f0000000380)={0x80, 0x0, 0x83, "f90a175d318c66954c53098d996bd4e690df4829e139ed0f3c3723df0c9e531afe83c40fcf6cd5084f6e5b15f1c38b42e02280719811de7a31232a9c9bc7978d6ee39fc02f7fe382bea24ff2887fdd15a833799a280a84d7768b5f22cdead58f9467eee9836b207b91aae92b0b18854803cdfdafaa9f2fa07dfab43e5bea4ca88fa275"}, &(0x7f0000000440)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000000480)={0x0, 0x8, 0x1, 0x6}, &(0x7f00000004c0)={0x20, 0x80, 0x1c, {0x0, 0x1, 0xff, 0x8, 0x0, 0xe8, 0xfffe, 0x6, 0xcb0, 0x4, 0x5, 0x1000}}, &(0x7f0000000540)={0x20, 0x85, 0x4, 0x6}, &(0x7f0000000580)={0x20, 0x83, 0x2, 0x1}, &(0x7f00000005c0)={0x20, 0x87, 0x2, 0x6}, &(0x7f0000000600)={0x20, 0x89, 0x2, 0x1}}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000080)='/dev/video35\x00'}, 0x30) ptrace$cont(0xffffffffffffffff, r3, 0xa20c, 0x6) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r6 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f0000000100)={0xe30854cb1b09b9ac, @vbi={0xfffeffff, 0x4, 0x1, 0x30314247, [0xfe], [0x6, 0x8], 0x2}}) ioctl$VIDIOC_ENCODER_CMD(r5, 0xc028564d, &(0x7f0000000040)={0x2, 0x1, [0x80000001, 0xffffffff, 0xfff, 0x967, 0xffffffe0, 0x9f, 0x401]}) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r8 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r9 = dup2(r8, r7) fchmodat(r9, &(0x7f0000000000)='./file0\x00', 0x0) r10 = creat(&(0x7f0000000140)='./bus\x00', 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000001c0)=0xc) write$binfmt_misc(r10, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) ioctl$TUNGETIFF(r10, 0x800454d2, &(0x7f00000000c0)) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r10, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f00000004c0)={0x134, r11, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2b}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x8}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x882}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x10001}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x705}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4800400}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x1c, r11, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffeffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x39425484c16d13f7}, 0x20040000) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") [ 528.784495][ T17] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 528.792163][ T17] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 528.840766][T17250] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 528.849684][T17250] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 528.862896][ T17] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [] on [ 528.886087][ T17] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 528.893844][ T17] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 528.917730][ T17] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [] on 00:43:36 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, 0x0, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:36 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000480)='/dev/adsp#\x00', 0x1, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(0x0, 0x0, 0x0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) fcntl$dupfd(r2, 0x0, r2) socket$inet6(0xa, 0x803, 0x3) pselect6(0x40, &(0x7f0000000200), &(0x7f0000000280)={0x5, 0x100000000000000, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000340)={0x8, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x7fff, 0xf800, 0x2, 0x8, 0x917, 0x5, 0x6, 0x0, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={r3, @in={{0x2, 0x4e21, @loopback}}}, 0x84) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = dup2(r5, r4) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r6, 0x6, 0x21, &(0x7f0000000240)="0b0bcabc5f42dfbd2072c2331ae614ef", 0x10) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r6, 0x84, 0x74, &(0x7f00000004c0)=""/4096, &(0x7f0000000000)=0x1000) 00:43:36 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) bind$pptp(r3, &(0x7f0000000000)={0x18, 0x2, {0x3, @broadcast}}, 0x1e) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/195, 0xff34}, {&(0x7f0000000300)=""/204, 0xcc}], 0x2) [ 529.152638][T12892] usb 4-1: new high-speed USB device number 24 using dummy_hcd 00:43:36 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000040)={0x0, 0x4, 0x200c, 0x2}) 00:43:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f00000000c0)={'bridge_slave_0\x00', {0x2, 0x4e20, @multicast2}}) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = dup2(r5, r4) fchmodat(r6, &(0x7f0000000080)='./file0\x00', 0x11) ioctl$sock_inet_SIOCSIFNETMASK(r6, 0x891c, &(0x7f0000000000)={'lapb0\x00', {0x2, 0x4e20, @loopback}}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) 00:43:36 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, 0x0, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:36 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x100, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) 00:43:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x100000890e, &(0x7f0000000040)="0800b5055e0bcfe87b0071") write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0xfffffffffffffffe, 0x6}, 0x10) socket(0x14, 0x0, 0x0) [ 529.432705][T12892] usb 4-1: Using ep0 maxpacket: 16 00:43:36 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000), 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) [ 529.575022][T12892] usb 4-1: config 0 has an invalid interface number: 111 but max is 0 [ 529.583554][T12892] usb 4-1: config 0 has no interface number 0 [ 529.589867][T12892] usb 4-1: New USB device found, idVendor=10c4, idProduct=807a, bcdDevice= b.30 [ 529.599393][T12892] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 529.652286][T12892] usb 4-1: config 0 descriptor?? 00:43:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = dup2(r5, r4) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={0x0, @empty, @loopback}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20888000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_newaddr={0x6c, 0x14, 0x20, 0x70bd2b, 0x25dfdbfe, {0xa, 0x40, 0x204, 0xfd, r7}, [@IFA_ADDRESS={0x14, 0x1, @empty}, @IFA_ADDRESS={0x14, 0x1, @remote}, @IFA_FLAGS={0x8, 0x8, 0x400}, @IFA_CACHEINFO={0x14, 0x6, {0xb02b, 0x6, 0x4, 0x1}}, @IFA_FLAGS={0x8, 0x8, 0x80}, @IFA_FLAGS={0x8, 0x8, 0x80}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x47661c88258c38a5) r8 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x2001, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r9, 0x402c5342, &(0x7f0000000340)={0x4, 0x1, 0x5, {0x0, 0x1c9c380}, 0x1f, 0x9}) r10 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r11 = dup2(r10, r8) fchmodat(r11, &(0x7f0000000000)='./file0\x00', 0x0) getpeername(r11, &(0x7f0000000080)=@nfc_llcp, &(0x7f0000000100)=0x80) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x80000, 0x100) [ 529.710427][T12892] cp210x 4-1:0.111: cp210x converter detected 00:43:36 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) [ 529.902982][T12892] cp210x 4-1:0.111: failed to get vendor val 0x370b size 1: 0 [ 529.910673][T12892] cp210x 4-1:0.111: querying part number failed 00:43:39 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) set_mempolicy(0x4000, &(0x7f0000000140)=0x2, 0x3) socket$caif_stream(0x25, 0x1, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010009, 0xffffffffffffffff}) 00:43:39 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000), 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:39 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = dup2(r1, r0) fchmodat(r2, &(0x7f0000000000)='./file0\x00', 0x0) r3 = shmget(0x0, 0x1000, 0x200, &(0x7f0000fff000/0x1000)=nil) r4 = getuid() fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)={0x0, 0x0}) r9 = getpgrp(0x0) shmctl$IPC_SET(r3, 0x1, &(0x7f0000000280)={{0xd, r4, r5, r6, r7, 0x5, 0x305f}, 0x80000000, 0x4, 0xcb56, 0x80000000, r8, r9, 0x400}) r10 = creat(&(0x7f0000000140)='./bus\x00', 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) chown(&(0x7f0000000100)='./bus\x00', 0xee00, r11) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r13 = shmget(0x0, 0x1000, 0x200, &(0x7f0000fff000/0x1000)=nil) r14 = getuid() fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)={0x0, 0x0}) r19 = getpgrp(0x0) shmctl$IPC_SET(r13, 0x1, &(0x7f0000000280)={{0xd, r14, r15, r16, r17, 0x5, 0x305f}, 0x80000000, 0x4, 0xcb56, 0x80000000, r18, r19, 0x400}) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x2040400, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r11}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xd2e}}, {@max_read={'max_read', 0x3d, 0x5}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x800}}, {@allow_other='allow_other'}], [{@uid_gt={'uid>', r12}}, {@appraise_type='appraise_type=imasig'}, {@uid_gt={'uid>', r14}}]}}) r20 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2000805, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r20, 0x40045564, 0x1d) write$uinput_user_dev(r20, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r22 = dup(r20) ioctl$sock_inet6_udp_SIOCINQ(r22, 0x541b, &(0x7f0000000000)) ioctl$UI_SET_EVBIT(r20, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r22, 0x5501, 0x0) 00:43:39 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000040)={0x0, @bt={0x9, 0x400, 0x1, 0x0, 0x3, 0x800, 0x6, 0x9, 0x80000001, 0x7, 0x5, 0x0, 0x80000001, 0x101, 0x9}}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r1, r2, 0x0) fchmod(r2, 0x40) 00:43:39 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r6, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in=@multicast2, 0x4e21, 0x0, 0x4e22, 0x40, 0x2, 0xe0, 0x20, 0x2b, r6, r7}, {0x6, 0x3, 0xffffffffffffff7e, 0x6, 0x4, 0x100000000, 0x0, 0x3}, {0xfff, 0x8, 0x7d, 0x5}, 0xb9, 0x6e6bbb, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d3, 0x3c}, 0x0, @in=@multicast1, 0x3503, 0x1, 0x2, 0x81, 0xc86, 0x372a, 0x3}}, 0xe8) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x2, 0x0) r8 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3b04, 0x10000) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f0000000140)={0x4, 0x0, [], {0x0, @reserved}}) ioctl(r8, 0x7, &(0x7f0000000200)="0c0a6931b7c7041a926f1e57b1b81970f336a0169a777ffbdc352d5c45e636d9e3df7e22fa616f723e72a86cd7a4a6ed80c0f92882ae6daeafcd7fcfc194c706e85191e96410084644a28e7fb54d56e0786dbd83cd6a7ca6af0dbb793c0bf873dda4a24056acc1fbc90631c420f17aadf87f36f1f5df858ea6e6ce93b6867519d8f2a3b7c2e694992d656432a913bf551e") 00:43:39 executing program 0: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000940), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="01002f"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$KIOCSOUND(r3, 0x4b2f, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000190000"], 0x0, 0x0, 0x0, 0x0}) [ 532.182680][T12892] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 532.189994][T12892] cp210x: probe of ttyUSB0 failed with error -71 [ 532.260317][T12892] usb 4-1: USB disconnect, device number 24 [ 532.267940][T12892] cp210x 4-1:0.111: device disconnected [ 532.293744][T17315] input: syz1 as /devices/virtual/input/input16 [ 532.300158][T17315] input: failed to attach handler leds to device input16, error: -6 [ 532.552769][T12015] usb 1-1: new high-speed USB device number 49 using dummy_hcd 00:43:39 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x80000008}) socket(0x14, 0x3, 0x0) 00:43:39 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000), 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:39 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0xcb, 0xf9, 0x91, 0x8, 0x12d1, 0x1c81, 0xab00, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xca, 0x0, 0x2, 0xff, 0x4, 0x63, 0x0, [], [{{0x9, 0x5, 0x0, 0xb}}, {{0x9, 0x5, 0x0, 0x1}}]}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000240)={0xffffffffffffffa7, &(0x7f0000000000)={0x40, 0x11, 0x1c, {0x1c, 0x0, "e3c162f5a3b5185ff444c59ca8f3cc15396dbf4dd291494b0109"}}, &(0x7f0000000ac0)={0x0, 0x3, 0x4, @string={0x0, 0x3, "7b7601c687c2723266b9e5451bd23c2f7540c90bcfc9eda5b31d6b7096e01dc9069ece2e962a446b13de49d74f2c94461ca627667a73e02b1645469c91e5bd2b847895b9ebd401f95bdf1fb0885b87f159ddecafc309a58e7969afb34dedb58cf9a54454266a878049c7cb008055c9b53b826487b434bffdb56373fde501dfb868a5178acfd207ee4d7a7da8e241f01baa3b98024b2ebe6b848c37f64eaf3ef301f9dd827772ef139113c45d42496bd5ba1dc5afa0a2e1a8c87ccd7d7348c8b8"}}, &(0x7f0000000940)={0x0, 0xf, 0x131, {0x5, 0xf, 0x131, 0x5, [@ss_container_id={0x14, 0x10, 0x4, 0x1f, "8cbe31b0c680a1d6b2a0babc7f3fbc28"}, @ptm_cap, @ss_cap={0xa, 0x10, 0x3, 0x1, 0xd, 0x0, 0x7f, 0x6dba}, @generic={0xf7, 0x10, 0x4, "0599e5cf0ffa0ff20c4868ad27df745d001e99f8174041209d0efa3872ae5020c9d4db0cadd64f80c590d8367c501621f15f5ed36c01e47351a804c6691b7cae8ad8d4a173788470a478c1003ef4a2d7a2fc302d4bf506bd10c6abca065042e71185f15bb1548bece2c548dc80701d458961fbf1ea2aaa991ba572dc548355be5f9b99ad4b67a2291e11a782bdb3dbe74669a1a965c4d010d7f03a1f501e6c3476f16c49516277ebfe223855195c84f27bf23c0951d6903f85ee01516b264fe88c45842cd045be6872085323250a52ca1d0a3426f37ff4eba4ada3c93e618d3d2d386f3dfe89f664d309957829fcb2a452ee634a"}, @ss_container_id={0x0, 0x10, 0x4, 0x9, "65ef06efdac9548a7b28214a8843e7d4"}]}}, &(0x7f00000001c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x1, 0x9, 0x63, "ca7a643e", "2b95ad70"}}, &(0x7f0000000200)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x6, 0x1, 0x5, 0x2, 0x2, 0x2, 0x20}}}, &(0x7f0000000780)={0x84, &(0x7f0000000280)={0x20, 0xd, 0xde, "426e6e3376f8b6c9f3c23818c6fd4d2064c994c2be70024a1ccb49852f50f0e33a5813fb3832b6956fef92b3f33d1ea5c396360b6588f5ed1d9dfb1476ccf8b9bb8e39cb7b9fdadef30c16ab72da696765bbbc2d62aa2b8b5baf8574e4f1d95200c044568bc92012ad9ab8bb18524a530dc84e956b46394df3c6ed6e7850c9b7189b2fd5670ffeffd3c1939ab728586e2ff77caab335f221f614e7446bfd2a416a96f257a445758d7b604484fae0cdfa550253052a8113bf3d4d0b19fb82fc63f34f08be3b24f84d55cccc02e4dcc54a563aefd302ced91446adeb84ed54"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000840)=ANY=[@ANYBLOB="20000400000000020100188ffb3ab0eff183e2ba7632282065413b062e35b1d24fa44d5bed7916bb93d5822e0b395d48dae7bd78a109fd0063d044687aa2205828fe96af475e8cbed92ab209855980002ba471b01516ef7687f307dc42e34ddd5403c878d19a1f534394e214fcb628b51d65c79ab062f02f57be669f53b67c157f36f79266689eedfeef9ffca0df4e7baae74fa638f351cd690bcf830b35926b40e1676ad2f5d6b872eb841a8649fcfec570f5ed236f"], &(0x7f00000004c0)={0x40, 0x7, 0x2, 0x3ff}, &(0x7f0000000500)={0x40, 0x9, 0x1, 0x89}, &(0x7f0000000540)={0x40, 0xb, 0x2, "b9f3"}, &(0x7f0000000580)={0x40, 0xf, 0x2, 0x8}, &(0x7f00000005c0)={0x40, 0x13, 0x6, @random="02e60633d88e"}, &(0x7f0000000600)={0x40, 0x17, 0x6, @dev={[], 0xa}}, &(0x7f0000000640)={0x40, 0x19, 0x2, 'S<'}, &(0x7f0000000680)={0x40, 0x1a, 0x2}, &(0x7f00000006c0)={0x40, 0x1c, 0x1, 0xff}, &(0x7f0000000700)={0x40, 0x1e, 0x1, 0x1}, &(0x7f0000000740)={0x40, 0x21, 0x1, 0x7}}) lremovexattr(&(0x7f0000000480)='./file0\x00', &(0x7f0000000900)=ANY=[@ANYBLOB='bttem*$!)\x00'/23]) 00:43:40 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = dup2(r1, r0) fchmodat(r2, &(0x7f0000000000)='./file0\x00', 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x82, &(0x7f00000000c0)={r5}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000080)={r5, @in={{0x2, 0x4e22, @broadcast}}, 0xeed, 0x3f}, 0x90) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r8 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r9 = dup2(r8, r7) fchmodat(r9, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$SG_SET_KEEP_ORPHAN(r9, 0x2287, &(0x7f0000000200)=0x5) ioctl(r6, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) [ 532.942628][T12015] usb 1-1: Using ep0 maxpacket: 16 00:43:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8992, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) r1 = socket$inet6(0xa, 0x6, 0x8) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00000001c0)=""/210, &(0x7f00000002c0)=0xd2) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x408602, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @remote}}, 0x7d, 0x7fff, 0x1, 0x4, 0x8}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000080)={0xff00, 0x9, 0x8, 0x3ff, 0x9, 0x0, 0x37e, 0x9, r3}, 0x20) 00:43:40 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000040)) dup3(r0, r1, 0x0) 00:43:40 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) [ 533.072976][T12015] usb 1-1: config 0 has an invalid interface number: 122 but max is 0 [ 533.081362][T12015] usb 1-1: config 0 has no interface number 0 [ 533.087725][T12015] usb 1-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 533.096897][T12015] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 533.172123][T12015] usb 1-1: config 0 descriptor?? 00:43:40 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x5e7687e426daf7a6, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000000c0)=0x7, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r2 = dup(0xffffffffffffffff) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000000)=0xd64) socket(0x14, 0x0, 0x0) 00:43:40 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:40 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x400) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x18000000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x134, r1, 0x121, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4b21}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x95b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9b}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3d, 0x24}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3e}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x134}, 0x1, 0x0, 0x0, 0x80}, 0x20c0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x1000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x2d, 0x8}, &(0x7f00000003c0)=0x90) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000400)=@assoc_value={r4, 0x5}, 0x8) sendto$packet(0xffffffffffffffff, &(0x7f0000000440)="903e48dead2b29d1aabf8c378d585be73da8ecbc1b05b1e521a943720e7cb0efe32f1c1ce365ad65e03bb51f05f3063d7e7de91707032f2c83ab52afaac9e2056b26aa5ca628f611ab1e8b01666729171b4fa52e2b71ceaf73b778bebbd8ac1f18b8c6765e7c8c2d700e077b2e5b5e3aa57b70f3eefe99bab8bf2e66cdfed999", 0x80, 0x80, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/capi/capi20\x00', 0x410000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000500)={0x7fffffff, 0x0, 0x2, 0x3}) ioctl$DRM_IOCTL_SG_FREE(r5, 0x40106439, &(0x7f0000000540)={0x10001, r6}) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vsock\x00', 0x8080, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r7, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x44, r8, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xc00000000000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x800}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x84dc}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) fsetxattr$security_ima(r7, &(0x7f0000000740)='security.ima\x00', &(0x7f0000000780)=@v1={0x2, "b58f3e"}, 0x4, 0x2) write$P9_RMKNOD(r0, &(0x7f00000007c0)={0x14, 0x13, 0x2, {0x20, 0x1, 0x6}}, 0x14) r9 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000800), 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={r9, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840), 0x0, 0x0, 0x0, &(0x7f0000000880)={0x1, 0x3}, 0x0, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x6, 0x9}, &(0x7f0000000900)=0x370a, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=0x8}}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a80)) r10 = socket(0x9, 0xc, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000ac0)={0x0, 0x5}, &(0x7f0000000b00)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000b40)=@assoc_value={r11, 0x7}, 0x8) pipe2(&(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDSKBLED(r12, 0x4b65, 0xaa) ioctl$SG_GET_NUM_WAITING(r3, 0x227d, &(0x7f0000000bc0)) r13 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r7, 0x4c80, r13) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000c00)={r11, 0xfffffc8e}, &(0x7f0000000c40)=0xc) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000c80)={r14, 0x7, 0x800, 0xfcc}, &(0x7f0000000cc0)=0x10) [ 533.332968][T12892] usb 4-1: new high-speed USB device number 25 using dummy_hcd 00:43:40 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000040)=""/232) [ 533.483101][T17368] Unknown ioctl 19584 [ 533.536828][T17371] Unknown ioctl 19584 [ 533.602524][T12892] usb 4-1: Using ep0 maxpacket: 8 [ 533.755126][T12892] usb 4-1: config 0 has an invalid interface number: 202 but max is 0 [ 533.763526][T12892] usb 4-1: config 0 has no interface number 0 [ 533.769853][T12892] usb 4-1: config 0 interface 202 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 533.780742][T12892] usb 4-1: config 0 interface 202 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 533.974815][T12892] usb 4-1: New USB device found, idVendor=12d1, idProduct=1c81, bcdDevice=ab.00 [ 533.984139][T12892] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 533.992234][T12892] usb 4-1: Product: syz [ 533.996712][T12892] usb 4-1: Manufacturer: syz [ 534.001623][T12892] usb 4-1: SerialNumber: syz [ 534.046272][T12892] usb 4-1: config 0 descriptor?? [ 534.108582][T12892] option 4-1:0.202: GSM modem (1-port) converter detected [ 534.315720][T12892] usb 4-1: USB disconnect, device number 25 [ 534.322949][T12892] option 4-1:0.202: device disconnected [ 535.102477][T12892] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 535.342639][T12892] usb 4-1: Using ep0 maxpacket: 8 [ 535.482709][T12892] usb 4-1: config 0 has an invalid interface number: 202 but max is 0 [ 535.491192][T12892] usb 4-1: config 0 has no interface number 0 [ 535.497692][T12892] usb 4-1: config 0 interface 202 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 535.508514][T12892] usb 4-1: config 0 interface 202 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 535.592761][T12015] smscufx: Failed to write register index 0x0000700c with value 0x604815d8 [ 535.601673][T12015] smscufx: ufx_reg_clear_and_set_bits error writing 0x700c [ 535.601687][T12015] smscufx: error clearing output gate in 0x700C [ 535.609147][T12015] smscufx: error -71 configuring system clock [ 535.616188][T12015] smscufx: probe of 1-1:0.122 failed with error -71 [ 535.633630][T12015] usb 1-1: USB disconnect, device number 49 [ 535.712582][T12892] usb 4-1: New USB device found, idVendor=12d1, idProduct=1c81, bcdDevice=ab.00 [ 535.722645][T12892] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 535.730680][T12892] usb 4-1: Product: syz [ 535.735177][T12892] usb 4-1: Manufacturer: syz [ 535.739968][T12892] usb 4-1: SerialNumber: syz [ 535.746275][T12892] usb 4-1: config 0 descriptor?? [ 535.784946][T12892] option 4-1:0.202: GSM modem (1-port) converter detected [ 535.985387][T12015] usb 4-1: USB disconnect, device number 26 [ 535.992216][T12015] option 4-1:0.202: device disconnected [ 536.352605][T12892] usb 1-1: new high-speed USB device number 50 using dummy_hcd [ 536.592462][T12892] usb 1-1: Using ep0 maxpacket: 16 [ 536.742765][T12892] usb 1-1: config 0 has an invalid interface number: 122 but max is 0 [ 536.751137][T12892] usb 1-1: config 0 has no interface number 0 [ 536.757440][T12892] usb 1-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 536.766750][T12892] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 536.776213][T12892] usb 1-1: config 0 descriptor?? 00:43:44 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:44 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x4) 00:43:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="87000000000000008400000000000000950000b801f580a1f4cc70e26e14ed469740cb0000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) 00:43:44 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) r2 = dup3(r0, r1, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000080)=0x80000000) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r6 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f0000000100)={0x2, @pix={0x0, 0x0, 0x50424752}}) r7 = dup2(r2, r4) fchmodat(r7, &(0x7f0000000000)='./file0\x00', 0x0) r8 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r9 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r10 = dup2(r9, r8) fchmodat(r10, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_PPC_GET_PVINFO(r10, 0x4080aea1, &(0x7f0000000300)=""/213) write$ppp(r7, &(0x7f00000000c0)="ba04f144f2b792b4be6626e906d9e8b4f9c7c91eb660eec859cc852b9d4334c48fb7ee8c82bc25a437448f76d564b35237ba35b58aa70bcd0ae43a1d7da5a9a968617d7ff075c73127cb4682ddd28e96121f555337eaa4af08a00c37ec764d5a3d14a5b0cfdd9636c6a376e347a0d7b1ed8e70d132788d461c53e623c22c437cb09e2545b3f9d3a65dc18f2695084a001790d7e701853cf4ecfdab2714267e7e6b265a07cb10570bcf823412922fc343b727dfad25116d2cadd04e5f10750cc662396f87898e0e88b26fde1b8845dde6ca7bdcf2ff53915af13da7d92e171fd3a1d32de0f20fa0eef6a21537e68911ba455fa711f59e", 0xf6) r11 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r12 = dup2(r11, r3) ioctl$NBD_SET_SIZE(r12, 0xab02, 0x2) fchmodat(r12, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r12, 0x10e, 0xa, &(0x7f0000000040)=0xff, 0x4) 00:43:44 executing program 3: r0 = syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x9, 0x50, 0x8, [{{0x9, 0x4, 0x0, 0x7, 0x2, 0x7, 0x1, 0x3, 0xff, "", {{{0x9, 0x5, 0x1, 0x2, 0x36b, 0xff, 0x0, 0x5}}}}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x201, 0x1, 0x3, 0x97, 0x10, 0x40}, 0xe5, &(0x7f0000000080)={0x5, 0xf, 0xe5, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x4, 0x8, 0x2, 0x20, 0x6}, @ext_cap={0x7, 0x10, 0x2, 0xf1b2bf9529364d33, 0x2, 0x8, 0x2}, @generic={0xb, 0x10, 0x1e, "d90b8c8ad660afb0"}, @ssp_cap={0xc, 0x10, 0xa, 0x7, 0x0, 0x2, 0x110f, 0xfffd}, @ssp_cap={0x20, 0x10, 0xa, 0x9, 0x5, 0x6, 0xf000, 0x5, [0x0, 0x7e74e993afdddbff, 0x3f00, 0x60, 0xc0]}, @generic={0x98, 0x10, 0x4, "bf00794e183c5ef8296af9fcd98a5018f50f12ae4fda1ae5569d8bcceba318e72758ebaacf24dead63eafae920a6e8bdcb9f6f95498e4debbe910a10edfdbe9da3ccdbaea408d47035d06f6f40724140e1836b5d6d518b29026f1216284c43f51222ade73aa2758945ea8a43904d067eebbdf505703ba29d7d76c8377be9035b06aee36cfcf75bb5d65a741c91013999c254d45a9a"}]}, 0x7, [{0x96, &(0x7f0000000180)=@string={0x96, 0x3, "4f5bce9db1d19f96565389346c1850cb5abb765c7be1189ccc8ca3a81d996581efda5b6fda6112417215fc8e826d2891dc8077916395f0c098273aebbedc148caf61be32acbb2922782d38ccce1f8c393ef1c3250cc81bb6a1fbd651f32e075d205fad8acfa75a1c77c06289f7d8cda5b6e9f5125b93839c3d5db498dac239d5fe1e02810f771d235835125b068361116190fddf"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x81d}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x426}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x43f}}, {0x6f, &(0x7f0000000300)=@string={0x6f, 0x3, "657ef10cc668ab202bef9ca9034108b21c964265a0dd1f7e97361dc80fa8fd086a080969395758efa74d016a7a040c8ca914c8300ded41265c842bff3a639b13bc7bdd6aa1ef959860ee496323d60814f04098e4089f737fe35d0390eed97a8953df419def6126e2b3eeaeda24"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x71, &(0x7f00000003c0)=@string={0x71, 0x3, "f9fdeba1aa5db45c54e1536f0668f7b884b64cee08fbb87368f05c9b28a7c3be5605dc94bab3e7e7979b9acf9ac3cb43c243bec953c4022e04b80e2c7ecf0b189721777f3d101b2253c9c178811ce8db0ec29cadfd875c53a8008747b3fa305798ace82173632e09aba849e4ae4d58"}}]}) syz_usb_ep_read(r0, 0x1c, 0x35, &(0x7f00000004c0)=""/53) r1 = syz_open_dev$sndctrl(&(0x7f0000000500)='/dev/snd/controlC#\x00', 0x0, 0x80080) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000540)={0x0, 0x8, [0x3, 0xb6]}) r2 = openat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x800, 0x4d) read$hiddev(r2, &(0x7f00000005c0)=""/4096, 0x1000) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000015c0)=0x81, 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001600)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001640)={0x0, 0x7ff}, &(0x7f0000001680)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000016c0)={r4, 0x10, 0x2, [0x9, 0x2]}, &(0x7f0000001700)=0xc) r5 = socket$inet6_dccp(0xa, 0x6, 0x0) fremovexattr(r5, &(0x7f0000001740)=@random={'osx.', '\x00'}) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000001780), 0x4) prctl$PR_SET_PDEATHSIG(0x1, 0x3a) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000017c0), 0x4) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001800)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r6, 0x4010aeab, &(0x7f0000001840)={0x2, 0x5000}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000001880)=0x1) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000018c0)=@ccm_128={{0x4abaf7afd47d1ca4}, "3c63c816f2c204b3", "add9821466bc71faeb715c6c1b80e15a", "d5029acf", "dbfa4423fe78e637"}, 0x28) r7 = syz_open_dev$adsp(&(0x7f0000001900)='/dev/adsp#\x00', 0x1ff, 0x8000) ioctl$LOOP_SET_BLOCK_SIZE(r7, 0x4c09, 0x74000000000000) openat$nullb(0xffffffffffffff9c, &(0x7f0000001940)='/dev/nullb0\x00', 0x8b9e7c70da6ec431, 0x0) pipe(&(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_STATS(r8, 0x80f86406, &(0x7f00000019c0)=""/127) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r8, 0x84, 0x71, &(0x7f0000001a40)={0x0, 0x9}, &(0x7f0000001a80)=0x8) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) openat$autofs(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/autofs\x00', 0x9001, 0x0) ioctl$TUNSETFILTEREBPF(r9, 0x800454e1, &(0x7f0000001b00)=r9) r10 = syz_open_dev$adsp(&(0x7f0000001b40)='/dev/adsp#\x00', 0xfff, 0x400000) ioctl$CAPI_NCCI_GETUNIT(r10, 0x80044327, &(0x7f0000001b80)=0x3) 00:43:44 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x57, 0x48, 0x21, 0x20, 0x17ef, 0x7203, 0xc682, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x54, 0x0, 0x0, 0x87, 0x81, 0x4e}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001880)={0xac, &(0x7f0000001280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x101000, 0x9fa9fb5c6a55db5a) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000780)) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r5 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r6 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r7 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r7, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000800)={0x2c, &(0x7f0000000680)=ANY=[@ANYBLOB="8189dd3674668a3ae7e2ad3c19776de984c7dce9f6b813c71c67613cd2b32f39dd1391373a11a60061a1e9289e134055ca6ab59a7f1d404eb844f8c7b5668511bdf4ef78e33cd07e546a8c7115c123c2219a1b8cdd861f04fbea49f1958551363c471d7c152506e9da4fce2cb5a8effbe3c3", @ANYRESHEX, @ANYRES16, @ANYRESDEC, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESHEX=0x0, @ANYRESHEX=r0, @ANYRES64=0x0, @ANYRESOCT=r0, @ANYRESHEX=r1, @ANYRESOCT, @ANYRES32=r2], @ANYRESHEX=r2, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRES32=r0, @ANYRESOCT=r4, @ANYRES32, @ANYRES32, @ANYRES64, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="2c0afc837e27e437fdec154a74f69e006bf9056cf6cb2391561e38f3cf4d251a0ba4ddc84c0a06f7c22e06527e38bb8dd3b90828308887597e1e29df66be42b071624d867f3a7d1b1d828dc55f8ed8fb30c2b925284f5db5dc086a2ef05527ab5947fd13c6f25ece9bf6842ec8857acd8e59e2b2531e1d7fedae306609a66575f01e7555a223dcfbecf9b3310d0e66fd18175eb6042209a300b0cf0eb4e3c129ad74acd58865931c47d57bb189bd8527f085", @ANYPTR, @ANYPTR], @ANYRES64=r5, @ANYRES32], @ANYPTR64, @ANYRESHEX, @ANYPTR64=&(0x7f00000005c0)=ANY=[@ANYBLOB="3bd432b303081affa5615051e3c7520efd2deb13b1776d5ef9dd", @ANYRES32=r6, @ANYRES64, @ANYBLOB="10916c21ef96a3d6b635206247dec7292cea481ff0ca54dff186706ae7db7c925b9e3c0cc6c97f551525a4eae07d44e43ccc3c8b", @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYBLOB="fcc1e54e16d699a064ecf6393c3f0a1e16231b9dbf2839042754c9ff83c83004fbefd0df3797f502ba7718de24aab46d4af98b6b421c2a41c6645b68b3cf", @ANYRES16=r4, @ANYBLOB="544dbb5eccfb1ceaeffd71f1c1ad3fbc06c5c8ba4558b359", @ANYBLOB="88074fefdd23aaefaef6fc4fe4a8764419902c8556b940c602de038beffba1533e09e83d967ecf33acd3e38b3ab1f1e28c808f1daf5c07a404f9794e9c03a077b312f00d2c3d7cfad39f47b7f78d6057329c0a32c93e21c7f2433bb2748facba2173bdbedccca321f1052a2a7b5b13e5c210d3f9d8df12074519b63e536e4a604fa1ebb372f6fc78d0d9d80d18d2e3d81f41f329528c06b155849a4067a1c78bf9ee6da588e1ddb339e9be2b", @ANYRES16=r7, @ANYBLOB="dea03fad8ab23e43a0f2bae41519835898b6dd92543f2c6138030e146905da0a7cfede0a24329a9aa5cc29a5013de95e5b34195226cf69db7d2a847180c758b637509535080fa720327e02ad0a1a4e4a68bd38ff171c41b0bf60ae9419025bede3f8c1b5876942926b05657c0c8d8168f31602f5f803cacfc469757bd3ec2228"], @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRES32=r5, @ANYRESHEX=r5, @ANYRES16]]], 0x0, 0x0, 0x0, 0x0}) [ 537.130314][T12892] smscufx: Failed to write register index 0x00003008 with value 0x00000001 [ 537.139161][T12892] smscufx: ufx_lite_reset error writing 0x3008 [ 537.139182][T12892] smscufx: error -71 resetting device [ 537.146767][T12892] smscufx: probe of 1-1:0.122 failed with error -71 00:43:44 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='bridge_slave_0\x00', 0x10) syz_emit_ethernet(0x352, &(0x7f00003f3fd5)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xe0000001, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f00000000c0)=0x4) [ 537.218385][T12892] usb 1-1: USB disconnect, device number 50 00:43:44 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x0, 0x5, &(0x7f0000001000), 0xc5) 00:43:44 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) dup3(r0, r4, 0x80000) r5 = accept4(0xffffffffffffffff, &(0x7f0000000640)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f00000006c0)=0x80, 0x800) sendto$inet6(r5, &(0x7f0000000700)="b2e482a92f0bcafe07b3726f9b4dbaea9ac15a828629852269e7b526d55020f81995c2a0dbd1f409fa38226d10f8fe3ac930c87208c0d67b16bfe3c6499eb384d8363fc2dd0e06f77a09bbe028198cc90b0418d5f151a4f3d73918944afed06bebb62524cd962bda4620eeca90070efd5c64", 0x72, 0x4000000, &(0x7f0000000780)={0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) 00:43:44 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0), 0x4000, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x20200, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x82, &(0x7f00000000c0)={r7}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={r7, 0x88, &(0x7f0000000300)=[@in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffff}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e21, @rand_addr=0x10000}, @in6={0xa, 0x4e23, 0x8, @mcast2, 0x1}, @in={0x2, 0x4e21, @broadcast}]}, &(0x7f00000000c0)=0x10) dup3(r0, r1, 0x0) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0], 0x3, 0x7}) 00:43:44 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x0, 0x5, &(0x7f0000001000), 0xc5) 00:43:44 executing program 1: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = dup2(r1, r0) fchmodat(r2, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x1fe, 0x1, 0x2000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r3 = inotify_init() openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r5 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r6 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752, 0x0, 0x0, 0x0, 0x0, 0x100}}) r7 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r7, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r8 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r8, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000340)='fUsu\x00', 0x101000c, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRES32=r8, @ANYBLOB="2c726f6f746d6f64653d303030303830303005000000000000003028140000000000007365725f296492d6bb7093753d", @ANYRESHEX=r5, @ANYRESDEC, @ANYPTR=&(0x7f0000000080)=ANY=[], @ANYRES64=r7]) inotify_add_watch(r3, &(0x7f00000003c0)='./file0\x00', 0x2) umount2(&(0x7f0000117000)='./file0\x00', 0x0) [ 537.493725][T12015] usb 4-1: new full-speed USB device number 27 using dummy_hcd [ 537.602494][T12892] usb 1-1: new high-speed USB device number 51 using dummy_hcd 00:43:44 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") preadv(r0, &(0x7f0000002780)=[{&(0x7f0000000280)=""/122, 0x7a}, {&(0x7f0000000300)=""/241, 0xf1}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/59, 0x3b}, {&(0x7f0000001440)=""/146, 0x92}, {&(0x7f0000001500)=""/93, 0x5d}, {&(0x7f0000001580)=""/207, 0xcf}, {&(0x7f0000001680)=""/133, 0x85}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/53, 0x35}], 0xa, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) chown(&(0x7f0000000100)='./bus\x00', 0xee00, r3) lstat(&(0x7f0000002840)='./bus/file0\x00', &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) write$FUSE_CREATE_OPEN(r5, &(0x7f00000001c0)={0xa0, 0x9a3a6c463166be74, 0x5, {{0x3, 0x3, 0x1, 0x80000000, 0x4, 0x8, {0x4, 0xff, 0x6, 0x3, 0x10000009, 0x4, 0x4, 0x8, 0x3, 0x9, 0x2, r1, r4, 0x4}}, {0x0, 0x19}}}, 0xa0) socket(0x14, 0x0, 0x0) 00:43:44 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x0, 0x5, &(0x7f0000001000), 0xc5) 00:43:44 executing program 2: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000040)={@dev={0xac, 0x14, 0x14, 0x15}, @multicast2, @empty}, 0xc) r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x800, 0x200060) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001600), &(0x7f0000001640)=0x4) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4000, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r1, r2, 0x0) syz_usb_connect$uac1(0x6, 0xed, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xdb, 0x3, 0x1, 0x3, 0x40, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, {{0xa, 0x24, 0x1, 0xafb5, 0x1f}, [@extension_unit={0xb, 0x24, 0x8, 0x5, 0x45b, 0x9, "e64ad1b6"}, @mixer_unit={0x6, 0x24, 0x4, 0x2, 0x0, 'T'}, @input_terminal={0xc, 0x24, 0x2, 0x1, 0x100, 0x2, 0xa0, 0x89b, 0x3, 0x81}, @processing_unit={0xb, 0x24, 0x7, 0x3, 0x50f2af2d2d6d3601, 0x9, "efee2521"}, @mixer_unit={0xb, 0x24, 0x4, 0x5, 0x0, "78c33e68f0b7"}]}}, {0x9, 0x4, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x3}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x20, {}, {{0x9, 0x5, 0x1, 0x9, 0x28e, 0x8, 0x7, 0x8, {0x7, 0x25, 0x1, 0x2, 0x3f, 0x7f}}}}, {0x9, 0x4, 0x2, 0x0, 0x0, 0x1, 0x2, 0x0, 0x80}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x13, {[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x9, 0x1ff, 0x6}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0xf230, 0x2, 0xff, "85c18e14fb"}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x5f, 0x3, 0x1f, 0x8, "691440"}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0xaa3e, 0x2, 0xe0, '=='}, @format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x3, 0x1f, 0x1, "0dc5a93c184a"}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x1ff, 0x0, 0xff, "ab171cc5"}]}, {{0x9, 0x5, 0x82, 0x9, 0xe9, 0x20, 0x1f, 0x6, {0x7, 0x25, 0x1, 0x85, 0x49, 0x1}}}}}}}]}}, &(0x7f0000001540)=ANY=[@ANYBLOB='\n\x00\x00\x00', @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="0a060003088101bf7200"], @ANYBLOB="05000000", @ANYPTR=&(0x7f00000015c0)=ANY=[@ANYBLOB="050f050040adb6b0"], @ANYBLOB="060000000b000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB="0b03d90b7bd1d2858064ec"], @ANYBLOB='\f\x00\x00\x00', @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="0c03e13659d6b86a5daa5d30"], @ANYBLOB="a6000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="a60328c81ebeef065909bb0d4101765192622964eeea9a12c46ffdc52f10279383e07636ed03cdec17f611f62ee753c9910fcbeeffa0a9a732d9f84f338b8e904ca0cb76d9c15eda1f143b46fc14d9686bbb3b54416db420e3929f376b7dabbe8b744ba637deeee5405186efa3133e45a72094f5d748cef6a8507cbfd8f7052e2505a26da9b1ec3bc7a5a1566dd01225401814bfba49e36f38966910f38d675bf2c8192b7239"], @ANYBLOB="04000000", @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="0403fba8"], @ANYBLOB='1\x00\x00\x00', @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="31033ebd781624ff7bca573a01968c7de7e291016cc07aa879424e08a23ddc8c2bbab16d1c72eeb45a989932371c681b9b"], @ANYBLOB="02100000", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB="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"]]) 00:43:44 executing program 1: unshare(0x400) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) connect(r0, &(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x2]}}, 0x80) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = dup2(r4, r3) fchmodat(r5, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x480) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x82, &(0x7f00000000c0), &(0x7f0000000100)=0xfffffffffffffdc1) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x20}, &(0x7f0000000140)=0x8) [ 537.854972][T12892] usb 1-1: Using ep0 maxpacket: 32 [ 537.932984][T12015] usb 4-1: not running at top speed; connect to a high speed hub [ 537.976207][T12892] usb 1-1: config 0 has an invalid interface number: 84 but max is 0 [ 537.984590][T12892] usb 1-1: config 0 has no interface number 0 [ 537.990803][T12892] usb 1-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=c6.82 [ 538.000514][T12892] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 538.010650][T12892] usb 1-1: config 0 descriptor?? [ 538.053140][T12015] usb 4-1: config 1 interface 0 altsetting 7 endpoint 0x1 has invalid maxpacket 875, setting to 64 [ 538.064044][T12015] usb 4-1: config 1 interface 0 altsetting 7 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 538.077067][T12015] usb 4-1: config 1 interface 0 has no altsetting 0 [ 538.242689][T12786] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 538.250726][T12015] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 538.260160][T12015] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 538.268610][T12015] usb 4-1: Product: Ц [ 538.272865][T12015] usb 4-1: Manufacturer: ࠝ [ 538.277555][T12015] usb 4-1: SerialNumber: п [ 538.608873][T12015] usb 4-1: USB disconnect, device number 27 [ 538.692757][T12786] usb 3-1: config 1 has an invalid descriptor of length 238, skipping remainder of the config [ 538.703333][T12786] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 538.744184][T12892] asix 1-1:0.84 (unnamed net_device) (uninitialized): invalid hw address, using random [ 538.882850][T12786] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 538.892030][T12786] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 538.900316][T12786] usb 3-1: Product: 젨븞ۯख़රŁ其抒搩ኚ濄엽ု錧㙶ϭ쥓ྑꃿꞩ俸謳邎ꁌ盋쇙ᐟ䘻ᓼ棙뭫吻流₴鋣㞟絫뺫璋ꙋ兀Ꭳ䔾₧䣗储뽼⸅ԥ涢놩㯬ꗇ嚡큭┒ᡀ뼔䦺濣阸ၩ跳孧죲⬙㥲 [ 538.924720][T12786] usb 3-1: Manufacturer: 㛡홙檸꩝そ [ 538.930421][T12786] usb 3-1: SerialNumber: ꣻ [ 538.962811][T12892] asix 1-1:0.84 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 538.973406][T12892] asix 1-1:0.84 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffb9 [ 539.004164][T12892] asix 1-1:0.84 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 539.032659][T12892] asix 1-1:0.84 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 539.043404][T12892] asix 1-1:0.84 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x00b0: ffffffb9 [ 539.082974][T12892] asix: probe of 1-1:0.84 failed with error -71 [ 539.093537][T12892] usb 1-1: USB disconnect, device number 51 [ 539.322555][ T17] usb 4-1: new full-speed USB device number 28 using dummy_hcd [ 539.322882][T12786] usb 3-1: 0:2 : does not exist [ 539.349060][T12786] usb 3-1: USB disconnect, device number 31 [ 539.722580][T12892] usb 1-1: new high-speed USB device number 52 using dummy_hcd [ 539.722664][ T17] usb 4-1: not running at top speed; connect to a high speed hub [ 539.802804][ T17] usb 4-1: config 1 interface 0 altsetting 7 endpoint 0x1 has invalid maxpacket 875, setting to 64 [ 539.814855][ T17] usb 4-1: config 1 interface 0 altsetting 7 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 539.827795][ T17] usb 4-1: config 1 interface 0 has no altsetting 0 [ 539.942717][T12786] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 539.972581][T12892] usb 1-1: Using ep0 maxpacket: 32 [ 539.992801][ T17] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 540.002054][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 540.010461][ T17] usb 4-1: Product: Ц [ 540.014764][ T17] usb 4-1: Manufacturer: ࠝ [ 540.019531][ T17] usb 4-1: SerialNumber: п [ 540.092663][T12892] usb 1-1: config 0 has an invalid interface number: 84 but max is 0 [ 540.101253][T12892] usb 1-1: config 0 has no interface number 0 [ 540.107565][T12892] usb 1-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=c6.82 [ 540.116755][T12892] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 540.126304][T12892] usb 1-1: config 0 descriptor?? 00:43:47 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dshot\x00', 0xb0086, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x1, 0x0, 0x8) [ 540.273166][T12786] usb 3-1: device descriptor read/all, error -71 [ 540.297363][ T17] usb 4-1: USB disconnect, device number 28 00:43:47 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x4001, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)=0x2, 0x4) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r3, 0x69, 0x8001, 0x0, 0xfffffeb1) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = dup2(r4, r2) fchmodat(r5, &(0x7f0000000000)='./file0\x00', 0x0) r6 = openat(r5, &(0x7f0000000000)='./file0\x00', 0x0, 0x4) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x84000, 0x0) r8 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800830}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, r8, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x40) write$FUSE_OPEN(r6, &(0x7f0000000080)={0x20, 0x0, 0x6, {0x0, 0x8}}, 0x20) 00:43:47 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x0, &(0x7f0000001000), 0xc5) 00:43:47 executing program 1: unshare(0x400) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) connect(r0, &(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x2]}}, 0x80) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = dup2(r4, r3) fchmodat(r5, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x480) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x82, &(0x7f00000000c0), &(0x7f0000000100)=0xfffffffffffffdc1) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x20}, &(0x7f0000000140)=0x8) [ 540.493989][T12892] asix 1-1:0.84 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 540.505354][T12892] asix: probe of 1-1:0.84 failed with error -71 00:43:47 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8, 0x80) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$HIDIOCGRDESC(r0, 0x90044802, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"]) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000680)={0x7fff, 0x9, 0xd5, 0x0, 0xb, 0x1, 0x36, 0x9, 0x9, 0x7}) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x2f, 0x420002) connect$caif(r0, &(0x7f0000000080)=@rfm={0x25, 0x5, "74e9a8b579ad6435bfe671725aa94cf9"}, 0x18) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) setrlimit(0xa, &(0x7f0000000300)={0x8, 0x9}) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f00000001c0)=""/246) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r6 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x4) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000480)={0xfffff83f}) r7 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r8 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r9 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r10 = dup2(r9, r8) fchmodat(r10, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0xe, &(0x7f0000000340)=0x4, 0x4) ioctl$VIDIOC_S_FMT(r7, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r11 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r11, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) clone3(&(0x7f0000000640)={0x20000000, &(0x7f0000000380)=0xffffffffffffffff, &(0x7f00000003c0), &(0x7f00000004c0), 0x3c, 0x0, &(0x7f0000000cc0)=""/225, 0xe1, &(0x7f0000000dc0)=""/178}, 0x40) dup3(r12, r11, 0x0) [ 540.599303][T12892] usb 1-1: USB disconnect, device number 52 00:43:47 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x0, &(0x7f0000001000), 0xc5) 00:43:47 executing program 1: unshare(0x400) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) connect(r0, &(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x2]}}, 0x80) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = dup2(r4, r3) fchmodat(r5, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x480) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x82, &(0x7f00000000c0), &(0x7f0000000100)=0xfffffffffffffdc1) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x20}, &(0x7f0000000140)=0x8) 00:43:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r1, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x44004}, 0x4008040) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) 00:43:48 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x0, &(0x7f0000001000), 0xc5) 00:43:48 executing program 1: unshare(0x400) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) connect(r0, &(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x2]}}, 0x80) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = dup2(r4, r3) fchmodat(r5, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x480) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x82, &(0x7f00000000c0), &(0x7f0000000100)=0xfffffffffffffdc1) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x20}, &(0x7f0000000140)=0x8) 00:43:48 executing program 1: unshare(0x400) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) connect(r0, &(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x2]}}, 0x80) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = dup2(r4, r3) fchmodat(r5, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x480) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x82, &(0x7f00000000c0), &(0x7f0000000100)=0xfffffffffffffdc1) 00:43:48 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, 0x0, 0x0) 00:43:48 executing program 1: unshare(0x400) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) connect(r0, &(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x2]}}, 0x80) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = dup2(r4, r3) fchmodat(r5, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x480) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) socket$inet(0x2, 0x80001, 0x84) 00:43:48 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, 0x0, 0x0) 00:43:48 executing program 1: unshare(0x400) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) connect(r0, &(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x2]}}, 0x80) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = dup2(r4, r3) fchmodat(r5, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x480) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:43:48 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, 0x0, 0x0) 00:43:48 executing program 1: unshare(0x400) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) connect(r0, &(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x2]}}, 0x80) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = dup2(r4, r3) fchmodat(r5, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x480) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:43:48 executing program 1: unshare(0x400) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) connect(r0, &(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x2]}}, 0x80) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = dup2(r4, r3) fchmodat(r5, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x480) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:43:48 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = dup2(r4, r3) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r10, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r10, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) setsockopt$inet6_mreq(r5, 0x29, 0x14, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0xe}, r10}, 0x14) fchmodat(r5, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$sock_int(r5, 0x1, 0x15, &(0x7f0000000080)=0x4, 0x4) r11 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r12 = dup2(r11, r2) fchmodat(r12, &(0x7f0000000000)='./file0\x00', 0x0) write$USERIO_CMD_SEND_INTERRUPT(r12, &(0x7f0000000040)={0x2, 0xad}, 0x2) dup3(r0, r1, 0x0) 00:43:48 executing program 4 (fault-call:3 fault-nth:0): setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) [ 541.952612][T17511] FAULT_INJECTION: forcing a failure. [ 541.952612][T17511] name failslab, interval 1, probability 0, space 0, times 0 [ 541.965726][T17511] CPU: 1 PID: 17511 Comm: syz-executor.4 Not tainted 5.4.0-rc3+ #0 [ 541.973688][T17511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 541.983809][T17511] Call Trace: [ 541.987182][T17511] dump_stack+0x191/0x1f0 [ 541.991954][T17511] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 541.997977][T17511] should_fail+0xa3f/0xa50 [ 542.002508][T17511] __should_failslab+0x264/0x280 [ 542.007598][T17511] should_failslab+0x29/0x70 [ 542.012277][T17511] __kmalloc+0xae/0x430 [ 542.016532][T17511] ? packet_set_ring+0xc1e/0x3bf0 [ 542.021649][T17511] ? __msan_get_context_state+0x9/0x20 [ 542.027199][T17511] packet_set_ring+0xc1e/0x3bf0 [ 542.032187][T17511] ? _copy_from_user+0x16d/0x230 [ 542.037223][T17511] packet_setsockopt+0x119b/0x5e80 [ 542.042426][T17511] ? aa_sock_opt_perm+0x120/0x270 [ 542.047828][T17511] __sys_setsockopt+0x7c3/0xa30 [ 542.052864][T17511] ? packet_ioctl+0x5c0/0x5c0 [ 542.057642][T17511] __se_sys_setsockopt+0xdd/0x100 [ 542.062776][T17511] __x64_sys_setsockopt+0x62/0x80 [ 542.067895][T17511] do_syscall_64+0xb6/0x160 [ 542.072503][T17511] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 542.078464][T17511] RIP: 0033:0x459a59 [ 542.082436][T17511] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 542.102808][T17511] RSP: 002b:00007f82ac572c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 542.111296][T17511] RAX: ffffffffffffffda RBX: 00007f82ac572c90 RCX: 0000000000459a59 [ 542.119336][T17511] RDX: 0000000000000005 RSI: 0000000000000107 RDI: 0000000000000003 [ 542.127391][T17511] RBP: 000000000075bf20 R08: 00000000000000c5 R09: 0000000000000000 [ 542.135430][T17511] R10: 0000000020001000 R11: 0000000000000246 R12: 00007f82ac5736d4 [ 542.143564][T17511] R13: 00000000004c7da3 R14: 00000000004dde50 R15: 0000000000000004 00:43:49 executing program 1: unshare(0x400) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) connect(r0, &(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x2]}}, 0x80) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = dup2(r4, r3) fchmodat(r5, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x480) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:43:49 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r5 = shmget(0x0, 0x1000, 0x200, &(0x7f0000fff000/0x1000)=nil) r6 = getuid() fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000001c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)={0x0, 0x0}) getpgrp(0x0) r10 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r10) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000280)={{0xd, r6, r7, r8, r7, 0x46, 0x305f}, 0x80000000, 0x0, 0xcb56, 0x80000000, r9, r10, 0x1000}) setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0x0, 0x8}, {0xfffffff7, 0x7}], r8}, 0x18, 0x1) fsetxattr$security_capability(r4, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0x9, 0x5}, {0x0, 0xee}], r8}, 0x18, 0x0) r11 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r11, 0xc0445624, &(0x7f0000000100)={0x980001, 0x0, 0x0, [], 0x0}) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000003c0)=0xfff, 0x4) r12 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/mISDNtimer\x00', 0x200000, 0x0) fcntl$getownex(r12, 0x10, &(0x7f0000000480)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) 00:43:49 executing program 4 (fault-call:3 fault-nth:1): setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:49 executing program 1: unshare(0x400) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) connect(r0, &(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x2]}}, 0x80) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = dup2(r4, r3) fchmodat(r5, &(0x7f0000000000)='./file0\x00', 0x0) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:43:49 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x8) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000080)=""/249) dup3(r0, r1, 0x0) [ 542.408154][T17522] FAULT_INJECTION: forcing a failure. [ 542.408154][T17522] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 542.421707][T17522] CPU: 0 PID: 17522 Comm: syz-executor.4 Not tainted 5.4.0-rc3+ #0 [ 542.429659][T17522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 542.439778][T17522] Call Trace: [ 542.443155][T17522] dump_stack+0x191/0x1f0 [ 542.447570][T17522] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 542.453753][T17522] should_fail+0xa3f/0xa50 [ 542.458294][T17522] should_fail_alloc_page+0x1fb/0x270 [ 542.463772][T17522] __alloc_pages_nodemask+0x3c1/0x60c0 [ 542.469341][T17522] ? __kernel_text_address+0x24f/0x350 [ 542.474901][T17522] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 542.481049][T17522] ? arch_stack_walk+0x29a/0x3e0 [ 542.486078][T17522] ? stack_trace_save+0x1b0/0x1b0 [ 542.491223][T17522] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 542.497608][T17522] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 542.503684][T17522] alloc_pages_current+0x68d/0x9a0 [ 542.508983][T17522] __get_free_pages+0x33/0xc0 [ 542.513746][T17522] packet_set_ring+0xd81/0x3bf0 [ 542.518804][T17522] ? _copy_from_user+0x16d/0x230 [ 542.523821][T17522] packet_setsockopt+0x119b/0x5e80 [ 542.528976][T17522] ? aa_sock_opt_perm+0x120/0x270 [ 542.534066][T17522] __sys_setsockopt+0x7c3/0xa30 [ 542.538960][T17522] ? packet_ioctl+0x5c0/0x5c0 [ 542.543682][T17522] __se_sys_setsockopt+0xdd/0x100 [ 542.548743][T17522] __x64_sys_setsockopt+0x62/0x80 [ 542.553800][T17522] do_syscall_64+0xb6/0x160 [ 542.558355][T17522] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 542.564366][T17522] RIP: 0033:0x459a59 [ 542.568307][T17522] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 542.587941][T17522] RSP: 002b:00007f82ac572c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 542.596391][T17522] RAX: ffffffffffffffda RBX: 00007f82ac572c90 RCX: 0000000000459a59 00:43:49 executing program 1: unshare(0x400) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) connect(r0, &(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x2]}}, 0x80) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) dup2(r4, r3) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) [ 542.604389][T17522] RDX: 0000000000000005 RSI: 0000000000000107 RDI: 0000000000000003 [ 542.612488][T17522] RBP: 000000000075bf20 R08: 00000000000000c5 R09: 0000000000000000 [ 542.620507][T17522] R10: 0000000020001000 R11: 0000000000000246 R12: 00007f82ac5736d4 [ 542.628516][T17522] R13: 00000000004c7da3 R14: 00000000004dde50 R15: 0000000000000004 00:43:49 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f00000000c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}]}, 0x88) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r4, 0x0) 00:43:49 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x0, 0x1, 0x8a) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000000)={0x3, 0xffffffff, [{0x9, 0x0, 0x7}, {0x227f, 0x0, 0x5}, {0x7, 0x0, 0x4}]}) 00:43:50 executing program 1: unshare(0x400) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) connect(r0, &(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x2]}}, 0x80) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) dup2(r4, r3) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:43:50 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f0000000000)) socket(0x14, 0x0, 0x0) 00:43:50 executing program 4 (fault-call:3 fault-nth:2): setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) [ 543.194848][T17551] FAULT_INJECTION: forcing a failure. [ 543.194848][T17551] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 543.208112][T17551] CPU: 0 PID: 17551 Comm: syz-executor.4 Not tainted 5.4.0-rc3+ #0 [ 543.216014][T17551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 543.226083][T17551] Call Trace: [ 543.229402][T17551] dump_stack+0x191/0x1f0 [ 543.233770][T17551] should_fail+0xa3f/0xa50 [ 543.238223][T17551] should_fail_alloc_page+0x1fb/0x270 [ 543.243623][T17551] __alloc_pages_nodemask+0x3c1/0x60c0 [ 543.249116][T17551] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 543.255042][T17551] ? kmsan_get_shadow_origin_ptr+0x196/0x4b0 [ 543.261054][T17551] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 543.267238][T17551] ? prep_new_page+0x792/0x9b0 [ 543.272039][T17551] ? get_page_from_freelist+0x11d3/0x19f0 [ 543.277782][T17551] kmsan_alloc_page+0xc3/0x370 [ 543.282545][T17551] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 543.288437][T17551] __alloc_pages_nodemask+0x149d/0x60c0 [ 543.293987][T17551] ? __kernel_text_address+0x24f/0x350 [ 543.299448][T17551] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 543.305503][T17551] ? arch_stack_walk+0x29a/0x3e0 [ 543.310449][T17551] ? stack_trace_save+0x1b0/0x1b0 [ 543.315508][T17551] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 543.321400][T17551] alloc_pages_current+0x68d/0x9a0 [ 543.326531][T17551] __get_free_pages+0x33/0xc0 [ 543.331205][T17551] packet_set_ring+0xd81/0x3bf0 [ 543.336080][T17551] ? _copy_from_user+0x16d/0x230 [ 543.341021][T17551] packet_setsockopt+0x119b/0x5e80 [ 543.346130][T17551] ? aa_sock_opt_perm+0x120/0x270 [ 543.351168][T17551] __sys_setsockopt+0x7c3/0xa30 [ 543.356019][T17551] ? packet_ioctl+0x5c0/0x5c0 [ 543.360714][T17551] __se_sys_setsockopt+0xdd/0x100 [ 543.365753][T17551] __x64_sys_setsockopt+0x62/0x80 [ 543.370777][T17551] do_syscall_64+0xb6/0x160 [ 543.375275][T17551] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 543.381156][T17551] RIP: 0033:0x459a59 [ 543.385042][T17551] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 543.404827][T17551] RSP: 002b:00007f82ac572c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 543.413238][T17551] RAX: ffffffffffffffda RBX: 00007f82ac572c90 RCX: 0000000000459a59 [ 543.421206][T17551] RDX: 0000000000000005 RSI: 0000000000000107 RDI: 0000000000000003 [ 543.429962][T17551] RBP: 000000000075bf20 R08: 00000000000000c5 R09: 0000000000000000 [ 543.437932][T17551] R10: 0000000020001000 R11: 0000000000000246 R12: 00007f82ac5736d4 00:43:50 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x101042, 0x180) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f00000003c0)='-user\')},bdev\x00', 0xe) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) r3 = dup3(r0, r1, 0x0) sendmsg$nl_crypto(r3, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)=@get={0x120, 0x13, 0x10, 0x70bd26, 0x25dfdbfd, {{'cbc-serpent-sse2\x00'}, [], [], 0x4400}, [{0x8, 0x1, 0x5}, {0x8, 0x1, 0x8}, {0x8, 0x1, 0x7fff}, {0x8, 0x1, 0x10001}, {0x8, 0x1, 0x2}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0x401}, {0x8, 0x1, 0x4}]}, 0x120}, 0x1, 0x0, 0x0, 0x1}, 0x20000050) 00:43:50 executing program 1: unshare(0x400) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) connect(r0, &(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x2]}}, 0x80) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) [ 543.445898][T17551] R13: 00000000004c7da3 R14: 00000000004dde50 R15: 0000000000000004 00:43:50 executing program 1: unshare(0x400) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) connect(r0, &(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x2]}}, 0x80) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:43:50 executing program 4 (fault-call:3 fault-nth:3): setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:50 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) dup3(r1, r0, 0x0) [ 543.932414][T17567] FAULT_INJECTION: forcing a failure. [ 543.932414][T17567] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 543.945676][T17567] CPU: 0 PID: 17567 Comm: syz-executor.4 Not tainted 5.4.0-rc3+ #0 [ 543.953670][T17567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 543.963772][T17567] Call Trace: [ 543.967103][T17567] dump_stack+0x191/0x1f0 [ 543.971492][T17567] should_fail+0xa3f/0xa50 [ 543.975952][T17567] should_fail_alloc_page+0x1fb/0x270 00:43:51 executing program 1: unshare(0x400) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) connect(r0, &(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x2]}}, 0x80) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) [ 543.981363][T17567] __alloc_pages_nodemask+0x3c1/0x60c0 [ 543.986850][T17567] ? packet_ioctl+0x5c0/0x5c0 [ 543.991532][T17567] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 543.997449][T17567] ? kmsan_get_shadow_origin_ptr+0x196/0x4b0 [ 544.003454][T17567] ? prep_new_page+0x792/0x9b0 [ 544.008235][T17567] ? get_page_from_freelist+0x11d3/0x19f0 [ 544.014685][T17567] kmsan_alloc_page+0x131/0x370 [ 544.019559][T17567] __alloc_pages_nodemask+0x149d/0x60c0 [ 544.025305][T17567] ? __kernel_text_address+0x24f/0x350 [ 544.030865][T17567] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 544.037358][T17567] ? arch_stack_walk+0x29a/0x3e0 [ 544.042299][T17567] ? stack_trace_save+0x1b0/0x1b0 [ 544.047376][T17567] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 544.053281][T17567] alloc_pages_current+0x68d/0x9a0 [ 544.058546][T17567] __get_free_pages+0x33/0xc0 [ 544.063233][T17567] packet_set_ring+0xd81/0x3bf0 [ 544.068111][T17567] ? _copy_from_user+0x16d/0x230 [ 544.073052][T17567] packet_setsockopt+0x119b/0x5e80 [ 544.078160][T17567] ? aa_sock_opt_perm+0x120/0x270 [ 544.083192][T17567] __sys_setsockopt+0x7c3/0xa30 [ 544.088040][T17567] ? packet_ioctl+0x5c0/0x5c0 [ 544.092734][T17567] __se_sys_setsockopt+0xdd/0x100 [ 544.097761][T17567] __x64_sys_setsockopt+0x62/0x80 [ 544.102781][T17567] do_syscall_64+0xb6/0x160 [ 544.107280][T17567] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 544.113166][T17567] RIP: 0033:0x459a59 [ 544.117053][T17567] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 544.136667][T17567] RSP: 002b:00007f82ac572c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 544.145158][T17567] RAX: ffffffffffffffda RBX: 00007f82ac572c90 RCX: 0000000000459a59 [ 544.153140][T17567] RDX: 0000000000000005 RSI: 0000000000000107 RDI: 0000000000000003 [ 544.161108][T17567] RBP: 000000000075bf20 R08: 00000000000000c5 R09: 0000000000000000 [ 544.169075][T17567] R10: 0000000020001000 R11: 0000000000000246 R12: 00007f82ac5736d4 [ 544.177045][T17567] R13: 00000000004c7da3 R14: 00000000004dde50 R15: 0000000000000004 00:43:51 executing program 1: unshare(0x400) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) connect(r0, &(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x2]}}, 0x80) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:43:51 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$RTC_WIE_OFF(r4, 0x7010) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) 00:43:51 executing program 4 (fault-call:3 fault-nth:4): setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) [ 544.463568][T17579] FAULT_INJECTION: forcing a failure. [ 544.463568][T17579] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 544.477024][T17579] CPU: 0 PID: 17579 Comm: syz-executor.4 Not tainted 5.4.0-rc3+ #0 [ 544.484989][T17579] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 544.496063][T17579] Call Trace: [ 544.499439][T17579] dump_stack+0x191/0x1f0 [ 544.503873][T17579] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 544.509877][T17579] should_fail+0xa3f/0xa50 [ 544.514414][T17579] should_fail_alloc_page+0x1fb/0x270 [ 544.519929][T17579] __alloc_pages_nodemask+0x3c1/0x60c0 [ 544.525511][T17579] ? __kernel_text_address+0x24f/0x350 [ 544.531085][T17579] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 544.537235][T17579] ? arch_stack_walk+0x29a/0x3e0 [ 544.542287][T17579] ? stack_trace_save+0x1b0/0x1b0 [ 544.547449][T17579] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 544.553438][T17579] alloc_pages_current+0x68d/0x9a0 [ 544.558649][T17579] __get_free_pages+0x33/0xc0 [ 544.563413][T17579] packet_set_ring+0xd81/0x3bf0 [ 544.568368][T17579] ? _copy_from_user+0x16d/0x230 [ 544.573354][T17579] packet_setsockopt+0x119b/0x5e80 [ 544.578504][T17579] ? aa_sock_opt_perm+0x120/0x270 [ 544.583586][T17579] __sys_setsockopt+0x7c3/0xa30 [ 544.588655][T17579] ? packet_ioctl+0x5c0/0x5c0 [ 544.593376][T17579] __se_sys_setsockopt+0xdd/0x100 [ 544.598445][T17579] __x64_sys_setsockopt+0x62/0x80 [ 544.603518][T17579] do_syscall_64+0xb6/0x160 [ 544.608061][T17579] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 544.613974][T17579] RIP: 0033:0x459a59 [ 544.617924][T17579] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 544.637581][T17579] RSP: 002b:00007f82ac572c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 544.646032][T17579] RAX: ffffffffffffffda RBX: 00007f82ac572c90 RCX: 0000000000459a59 [ 544.654029][T17579] RDX: 0000000000000005 RSI: 0000000000000107 RDI: 0000000000000003 00:43:51 executing program 1: unshare(0x400) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) connect(r0, &(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x2]}}, 0x80) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) [ 544.662025][T17579] RBP: 000000000075bf20 R08: 00000000000000c5 R09: 0000000000000000 [ 544.670035][T17579] R10: 0000000020001000 R11: 0000000000000246 R12: 00007f82ac5736d4 [ 544.678127][T17579] R13: 00000000004c7da3 R14: 00000000004dde50 R15: 0000000000000004 00:43:51 executing program 1: unshare(0x400) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) connect(r0, &(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x2]}}, 0x80) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:43:51 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r2, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) write(r3, &(0x7f0000000100)="9222c27014291225e503f4e21c2a8e8d679739ba630c9c14ea75e37d8a30e961b62e616786409eae7e4f4ba368d342af1141f87cd30e7c5c60d0729ba2f50174bd82efdb368ec0da5d7813e86dad1a28571bf9343e11262ab94f4a71246796e984dc74b7f7bac43cd9acd47b8b4db7a006d24cd7c0c911a1783efc626c01db10de95d2792b4e998e9f07a43bbdbd140a3ee4f9c703738999f8d8a2b545339e07b5e01974d6b50b18e9a73b", 0xab) 00:43:52 executing program 1: unshare(0x400) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) connect(r0, &(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x2]}}, 0x80) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:43:52 executing program 1: unshare(0x400) socket$kcm(0xa, 0x2, 0x73) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:43:52 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x6, 0x5e2bcfaccf43ca7b) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="71f42c49227b76ff", 0x8}, {&(0x7f0000000300)="82f29665b28dd3bf32098a1e10204d4ec743821781f9a354668fcfeeb71457896e0a50d1285d83abed7995ab237e4da9593496e7934f122aed5f6af3eff4cc79229193a82a6733e1d55088e48a5c966da598e6ea1646e0e59f8081ea809860eb9cf52085e98823db68feb631cfe4c583f28ada4cf5db8c25733db4621b8d45a763b0a342fb009e918f8de4519bcbe977ba660ca99a1002fdb36234b9ac0e2f58e2bb6ed182b91375a821ca5033d96249f260f5c5509124417712eff5ed96330c2890b34383e8333adc055e49353c295889d60c25ed2c83f5563ba1aec46bff4e8b43f3aa5b182ca90507dd8522235c419d856e98a8fdd193711b8a3d31bc63e62a54885078ad3c3653326d4316db3de04cb0ac23796410c0406ba89f11b5e6d2bb78d4b75e4c22003e1b2153f2ffc93f6879d237aa5c8a12889e7c2569ea2a21e504d7ea511a995ea5bc20aed9db92cf80ba3a8a3fd652c51b81c31b1853cb0bacc6ccaa36c8dfb9a5e2716114538e1ac459c39a9836f722c3176c5dd9609d080f509e592d61861f4736adc88b2db22aaa5893c06c8a8e0528c947485e38e0d3ec9ee497d98472b82b15c9bbfa4abdaea82e5ed7a4c56824b6a19e9e5fb036c31964fb97ba5105e1c366ee2683ad7191853b7921f19d118a56d6399c5b5c67e2a8d447318d831507d2cbf2996988a8d8fb5fbf7ff812b8327b51df9e4f34c5d57f9ae8db9a830eaf294394b68bcb4b02edce8f460d8db87a1b4dfa71b7a07535b9ee66f257186cc5a159e07f551ccdd07af7c040c25cea99ef29eced52625a3c8220787ffd89b484e48e4f52e14894219c8ddcdf5c4546e381203220acee0114c1161fec18129584cea6a0d43b66a2934f2fdd4da4da1c454975d129756cdcfd24142aebf81be1e59b59c390db2709f73ca53731a83f8b747eb2299dbd58a7d5bb3e00be27a06c6456b1add2a4f5a5856cd288faddb9691139acff49535a3559a3c8b3485fc8a0d1226dd36d822434294df3b0f1724777781e78c909b3c854d442297d74228f2ea0183b27d56844d32149b47de1418f80c96a06859fa799e18b94693041380b88615446a21278b27db736745f386cbec485c21839824cbfd87393a012122e40c7948079972fade0f8ff0cc614531fdb0dc2004208a4eb556b58136ea21c58ef05f0a1ccaf0e10afa3f7c2f0b9207dce1d26a06fcc810f442ebe7624dd558d997c9a15ee6349fce9cf4ec46e3a995128d3d6ef7746b28921385e0c23e73c9ac6db5b606ac8c3293eab4477f74cd548822d6983177e2d7a0648eefb1490894c429e30319e6003784f272790f6c84094796588e51accc6256f00524b397dbfc3bc730ff4ab0e149de274f9b266624b7e57ea64e98fcaadcd202d4379eb4cde52f966bfafcc41543766f2ff2cd5e9eaffb09557696083860e4818c0c02e4c5766b348acdf33c17fe965478ab9f341d507a1303e02f3e401c2ae75961b320c1a8971a088ecb03fbc2fbd505dae0cc203b040cb1d6aba16f28c15c3a0d453f7a1d734e3df8ef3dc722d932d66b7d3ed9a2f11218141806bfe42d5852392aacc54a48b7e466a3425584c5a471b8d066bebe2451497e80f601ae9721f883d2b6092b1beee742fcff69bce57f2b255cd63a9988460ca844d571b25837b2d65ef77495efd0712f8d36a60750f28e57bd8f4ecce93251f5064bf0cf17a64e93eb0e3e1532afe342e86ef082cc8034f812987219adf02bc85c5d5838079e0990edd525b665f3d85bdad20a5d4d7176ae8b11df51ede6ee471d869ffaddf3cae3d2c93118b6b14eb091732277bb4ce849249282911cfc58258df7d15da1fbeeb526c3ba09ea87353abd6616626f6d7c38acc237f6100eabf00b6baf285849192862c81e493dee1e35892907f3760370d555235383158fe4de51393830b0f1fc1cfe81526a6b77276c7e392e3b0c08dbb98f1e238136811405ea3b6711724cddabc9f199a2ba9da95117f3f0efbe2712b4e517f7f6dbf81eeb73874e2f03aaf0520f7e9bc989e740197345b68cbc97b3d1e1f10f4187b23a782c45479a4a4ce9e0a582e81864a2e3a0db4adbcf6c0c92958794a35092600edab7438782a64261073686521e8753b62274d88fec22cbd57915ab29ade94c9c09d3cda9bab1dc5137f783a6937bc0e9f83d1dce24ed506cda4066c278bf0f3fa06d6dd57977c0619be1009ebe685dfb92e66f31af74f197152b5b8b9f8880c5ce276832f87533a51aed7ab7679c8bf998b410bf2597884be677016809428364b43db199ec74f20f73ba1aa9bec7904de81a7937ce95399d8b510bd1cc7d6f67569ace455912656a9eea40b6ca9b3f1fef09d60e62f68827be77ea2c9daf7c7444f2772cb23bf83457e45f356b4509e0fe293aaa1761ea067d90e9218ceba20b68202329e3d50ec0de7ea73b57f96c18edca71da1d3ecbf5ba4754310c79ae2164a6ecf972e15490654b90bfbf3f79b30bca21007d01c177cddd711fea64840bfb07e69ae813e5a234708a41198e5a7c194089c50aad30241ec736509fd5cdb5f0343decd5db3be457d88e7c05189252181f5de09209acc87424531a3cbe842647e03ea7494d8e8274fa4101e19350eca09021b57069fbe2203ccccc954e7ac3172f440b8d19527c2ebfb81a2eba9143f627503955295d4b34164cbbb6bb1fc5dbdffbd6d9ca83eeb45f0b15bc43a29a14bca130b4c69e9e17611236d6c9373f2b4ab90e66bc1fb09a8686236a8bbdb20d7dfa7a92c5acdd998b47e24afb39e84237517b5b195e06f4fee3438cf4131e89915e6e35ecb0c84ffca23871d91d72031931934c6a1c77cfbbd0f6fbaa12ff496897ccb7a9f419758d33879ba74e65268318501417f223873c793aa9c1a4ad7f30be63478fd7c794257fcbd8dbb8d2986e98141f478720c991af5eb542b97e914b1ffd48e26dc17bec7bdf1e65276d196ba6e086d46ab3ff0a8661918074b69b20702ada1522f7a82023feeb2e2f6ac06e49ec775ccb33d9b3d360385638730034ed68f8dd862ccc858220d92dfa41a153fcd9a1159af92c34a50b1414a6a2ac3b119b5bdb51990a0fda9aae4d0970b18cff99a5f86ba98b821889c352c2dfe34bf9de95fef7f6379bfe9f75ede061efbf07e6ef84c51097b424f6a9eb3911f2bb6f200084a6e95800c0afc0ec6b69a947e6a780ab574fa290b36cc3b0f8fc8be9279489d481caefb9e87e96681e67f1c08559f8bfee5bfdd4b2aedca5983c9e612d3fb1fe2e6fb4606df6264bdd1ccda26aa2485640a6464b60c7c534f4969d0a38a552db4d41781dd2bbd863641e157e3492dead72d30d0cac3b0e982823373a7c23e2485c2881602a60c6258c6fbe81bb583ebfb7576822613d7d459a38ab4a334489b770da0b10147336061c38b73e11b33434c1de054b0187496b801250ff448ed35dee1f2d7f5ed1c9a83aee92dae25ae8da5dd6935b11cc2dff39aa10e3426003a1da9be6584eadd84e25e9ff375776e7f86b16b5efb61d4a1721e6994fe85d004cc00926e46feba1c9a104e1ee8248fa84736b3853268cf3737670265a789b7e1f396ea0c4d78a360ae0143734e78e50a9952c5165dd42fa541a1bd5ec3b181f958d77e745c6fd9a068dda63ffec88490ff5235e97b3eafa395a56ae1c00a08ef91e90a2e873d2a0d2b6f7bfde9d851f6f431cfd5904ce55eb62bd76bd3aec3cd2b6f850409447d24d0d4ea65f8a804bd47bd364faaac4327ac2fba07cf502d816774b8ce7fe4a09362822a7436e429c10e83a6bba7ed9b5ef74ad73d73b6a95a1f63dca711a2fec60d8997e07dfcb634e01dd19a3e0f0523e5ec61f02f5bc600bc20606b75a0cfa5d69fa185acfb9ccced5b45fc9b8870400c1361edca040447e2527ac38109f4b4458d34a86299972ab45fc3ddbef83f0586c4d4ff389de145c2d8d7b12fdc4ca0ce4380d15f42e93d9c8c4f0b94eaaed08ead35021038d7d489fccc84ff55330eac609daedc32a9ce4b6252c0c3c70d8c3287095d32fed1cfff95d242f3774d7559303ae94c3914bd638c12156454783a9cf32e0d7732769a13a32c6e5c7ab367453647dfc1733ac2b3eb4cd12ef60ed7a899bbfd38f4c7e6a442043c2f0c1101f8790ae1b1f3d6928ccbd86edbfb37f0ddcc53cdfe8b12de95250584e66473d2a0d9a1ba86a0a181875033a66bc28b804941fc3ea2bb213bf76934d4414a715eeae1d57da6b347c27532a2877f4d752848615444baf59713d98d0d4643cfe8d10397874209fd485064c2a72adbf6a0acb56b9c28f050ce750ba636b9cadb92c2b46ff28325e62b87222c0e88cdf2bc3f3a6f52b4f85f7c06e75bf1d4f5716e912e2da0aa797fb85e86f45bc8e5d4f7a52c15f59c34ad3776ceded099be7ee3a79d81a6f281c1a71805b21a05abc3ae84dd5c96e173031b08544e98608e07b4263bdf667d865c3c0fecd8ba8a428b20f50903940a91426c9399315fa940079776b44fd9b9c5bc85c738da2c7f7bdfafa7a6635bcaecbae3677c96f960ac0608625f58c93ca54f82070f65fa95d0ccc32afd774575694a6ecdf00d543ceae9e75b5534a6f5e7a67969f82db9df8085721e8ea5e8a4cdd434af362e00216b20e0d7ab72d58b29e4b6a5978048b533de2de01bdbd4faf9b35867b3406ab8cddabcad354d4b1a25a684af93dc4174c8cffe78af156021deece6e7a7829883299c9792dfdcf5ffaf942c6a622c578d5c66b27aa48f1b6aaf7ec69ab101b8ddd1d9893c3361bd5735cbd7ebd592bb8f91fe846a6c7281de9062066af1dd634ae1f8637cc85d2ef5245c41b795a3592d4a3cd743d370e177b55e31c50cb85cbadf7599cc55a6b1713c3a11b8f5ecf223704e94cafebdac0cb8968c845c0b1c1ff6c85509d8e14da703007747f48fab5eb42440a5568e66406e1be995aa3bd3571083340860455706e8a30c22b83dde8233f9c08ff51131dfeaae8c1dabfc6ae8eb92866a9898879a98a367c17a0f9cdc1ca210bea3fe40d4173cc24bcb9c042f19a7b0ceb9bd955b9b9a34dfb7e7e7d57b585b06ef328cedd647e27c18c7b183bf3a2ee959849207d526ae5c19490917d09ec5e0f33421b0f447a805f770739a5c4437b6122bd22468f7ce2b5c582c93d371853ea7cf8aaea70441e3920c4b856a24c138da5ef5a6c5bbe92997ff65313c9d389eec1a122755a163281287774f9fb9ce0570741a5bf76ebcb8ba6881418fd61bc6e24a43e61f73b1df97c585b1a253f6324ba4b02dcd60af91377710c8e3a44d33666ec3c0ab1e09cc958cef3965694b7b84bc0bed9daa2bd66e64c616e230793d0bf54fe8495537a65418e61e8aca6f74dfcfcbf69c6f76c4f7d77be6c89b3a2dcef36373547b0be357746f49e2250570176d3be6239943d2b1c632d5fbddd2ae45fe32ffa5096724ec0b23d2be62b4b13a962873934fb1daaad1a731093159bc8e422860db0ad5e58a1a6a7437b1757052c9bf4b94abed3f864025a6788a245391e726cbd8c05e826cc611f96e901fbb8cf3eab0552cb3d4c0d4811455699d704d3a80d493aba290ac2f828fcdd330177ae219c1bc810bc6556a14d4b5513473948cdec9d9bd086db97345521b18134e27a0a279b1f75f8771535417af26be62a4cc824090d4cba06e9bc2f1c0462115919564e71decd69e70efba39763cac1feb6634c14bcf70378fca1fa68b7cfdcfe4bd678c235a0e2c92463c566d1f956d328bdb838d28f3d2cf14f772af1ea5120e1b9b6773ccc3ff7202d2", 0x1000}, {&(0x7f00000000c0)="ca5cfe7eadaa010d2fee0e841d42592fe533f39d051ba3b22c2062ca8e57cb7ef1aa", 0x22}, {&(0x7f0000000100)="1222206d5cd715ba92c48f9bf15416dcc10342cb50f527f687174770196f939dd68757f7b8db8a6f3f4e2958de102742c1650da01669539c8c51c9960fed18e0c0f837a8cc9c7157404e8352f6f5e04156fa4107bcd9b546532d92b3244c9c920e0964870236c8047119ed08469f67b147c1a7e864", 0x75}], 0x4) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000001300)=[@sack_perm, @window={0x3, 0x6, 0x7}, @window={0x3, 0xc9b0, 0x101}, @timestamp, @mss={0x2, 0x5}, @window={0x3, 0x5, 0x7ff}, @window={0x3, 0x408, 0x4}], 0x7) 00:43:52 executing program 1: unshare(0x400) socket$kcm(0xa, 0x2, 0x73) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:43:52 executing program 4 (fault-call:3 fault-nth:5): setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) [ 545.406781][T17604] FAULT_INJECTION: forcing a failure. [ 545.406781][T17604] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 545.420063][T17604] CPU: 1 PID: 17604 Comm: syz-executor.4 Not tainted 5.4.0-rc3+ #0 [ 545.427974][T17604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 545.438138][T17604] Call Trace: [ 545.441459][T17604] dump_stack+0x191/0x1f0 [ 545.445827][T17604] should_fail+0xa3f/0xa50 [ 545.450283][T17604] should_fail_alloc_page+0x1fb/0x270 [ 545.455693][T17604] __alloc_pages_nodemask+0x3c1/0x60c0 [ 545.461190][T17604] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 545.467121][T17604] ? kmsan_get_shadow_origin_ptr+0x196/0x4b0 [ 545.473128][T17604] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 545.479291][T17604] ? prep_new_page+0x792/0x9b0 [ 545.484062][T17604] ? get_page_from_freelist+0x11d3/0x19f0 [ 545.489794][T17604] kmsan_alloc_page+0xc3/0x370 [ 545.494574][T17604] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 545.500490][T17604] __alloc_pages_nodemask+0x149d/0x60c0 [ 545.506042][T17604] ? __kernel_text_address+0x24f/0x350 [ 545.511506][T17604] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 545.517565][T17604] ? arch_stack_walk+0x29a/0x3e0 [ 545.522530][T17604] ? stack_trace_save+0x1b0/0x1b0 [ 545.527578][T17604] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 545.533511][T17604] alloc_pages_current+0x68d/0x9a0 [ 545.538672][T17604] __get_free_pages+0x33/0xc0 [ 545.543355][T17604] packet_set_ring+0xd81/0x3bf0 [ 545.548224][T17604] ? _copy_from_user+0x16d/0x230 [ 545.553190][T17604] packet_setsockopt+0x119b/0x5e80 [ 545.558300][T17604] ? aa_sock_opt_perm+0x120/0x270 [ 545.563341][T17604] __sys_setsockopt+0x7c3/0xa30 [ 545.568283][T17604] ? packet_ioctl+0x5c0/0x5c0 [ 545.572973][T17604] __se_sys_setsockopt+0xdd/0x100 [ 545.578019][T17604] __x64_sys_setsockopt+0x62/0x80 [ 545.583047][T17604] do_syscall_64+0xb6/0x160 [ 545.587558][T17604] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 545.593441][T17604] RIP: 0033:0x459a59 [ 545.597516][T17604] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 545.617116][T17604] RSP: 002b:00007f82ac572c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 545.625555][T17604] RAX: ffffffffffffffda RBX: 00007f82ac572c90 RCX: 0000000000459a59 [ 545.633521][T17604] RDX: 0000000000000005 RSI: 0000000000000107 RDI: 0000000000000003 [ 545.641491][T17604] RBP: 000000000075bf20 R08: 00000000000000c5 R09: 0000000000000000 [ 545.649472][T17604] R10: 0000000020001000 R11: 0000000000000246 R12: 00007f82ac5736d4 00:43:52 executing program 1: unshare(0x400) socket$kcm(0xa, 0x2, 0x73) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) [ 545.657448][T17604] R13: 00000000004c7da3 R14: 00000000004dde50 R15: 0000000000000004 00:43:52 executing program 1: unshare(0x400) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:43:52 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000080)={0x3000}) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) 00:43:52 executing program 4 (fault-call:3 fault-nth:6): setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:43:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:43:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0xf) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r7 = dup2(r6, r5) fchmodat(r7, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r7, 0x5382, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0xd}, 0x8}, @in={0x2, 0x4e22, @empty}], 0x2c) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r1, r8, 0x0) r9 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x2, 0x8400) ioctl$SG_SET_FORCE_PACK_ID(r9, 0x227b, &(0x7f0000000100)) 00:43:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:43:53 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r3, &(0x7f0000000000)="a17dd37d7b59fe2d8edb6ff86f993ea433f2767fcf985e547e9e82229eb5ac043179f7a19971eef16af2b20f8e0ba86e2162f91d0281895f4280dd638e9b51f8e4c5b69a2d5620e3fcdc4e90416e660676d3dd3c90", &(0x7f0000000080)=""/7, 0x4}, 0x20) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:43:53 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) 00:43:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:43:53 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='.\x00', 0x0, 0x10}, 0x10) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) dup2(r2, r3) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x120200, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r7 = dup2(r6, r5) fchmodat(r7, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r7, 0xc018643a, &(0x7f0000000300)={0x40000000, 0x7f}) dup3(r0, r1, 0x0) 00:43:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:43:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:43:54 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @raw_data=[0x6, 0x4, 0x1, 0x9, 0x7f, 0x7ff, 0x100, 0x2, 0x3f, 0x7, 0x0, 0x2, 0x3ff, 0xfffffff8, 0x3, 0x80, 0x7, 0x6, 0x1ff, 0x3969, 0x8b24, 0x80000000, 0x3, 0x0, 0x8001, 0x20, 0x3, 0x1, 0x800, 0x4, 0x4, 0x3]}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r2, 0x0) 00:43:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:43:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:43:54 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) dup3(r0, r2, 0x0) 00:43:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:43:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:43:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:43:54 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r7 = dup2(r6, r5) fchmodat(r7, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x40, 0x9, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa63, 0x2, @perf_bp={&(0x7f0000000040), 0x6}, 0x9000, 0x100000000, 0x69af, 0x0, 0x9, 0xffffffff, 0x1f}, r4, 0x7, r7, 0x4) dup3(r0, r1, 0x0) 00:43:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) 00:43:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) 00:43:55 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000140)={{0x1, 0x905a474d2b8dcf24, 0xffffffff}, 0x9, 0x5, 0xf0b}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000040)=""/234) dup3(r0, r4, 0x0) 00:43:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) 00:43:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) 00:43:55 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/\b\x00\xc9\f\x00', 0xdbc95fa77bba3dbb, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev wxp\x00', 0x101000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) 00:43:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) 00:43:55 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 00:43:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) 00:43:55 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000040)=0x1, 0x4) 00:43:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) 00:43:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) 00:43:55 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x84961, 0x0) 00:43:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) 00:43:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, 0x0) 00:43:56 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x200000, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) 00:43:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, 0x0) 00:43:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, 0x0) 00:43:56 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000140)={0x1, 0x6, 0x1000, 0x2, &(0x7f0000000040)='S+', 0x8e, 0x0, &(0x7f0000000080)="f3abbafe6893c8fce186b0e390b371ef9c36897c45708315c4eaf22269a47479c212aa56af3e1ae973a1c770279603190d5002807b8c9414ae57ea1afcc83676c87a09768d91e377b946d002ec5faf082cde4587cdb32cf7a460e98abc6752ec08cfbcbc6790ec450dbffd7320e92ee4120da6e0d5f3f97c200e57e572349fb9079ad21826f757f09b406e7730c6"}) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = dup2(r4, r3) fchmodat(r5, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r5, 0x84, 0x65, &(0x7f0000000300)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e21, 0xfff, @mcast1, 0x5}, @in6={0xa, 0x4e22, 0x69, @empty, 0x9}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e21, 0x80000001, @loopback, 0x5}], 0xc0) 00:43:56 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000300)=""/274) dup3(r0, r1, 0x0) 00:43:56 executing program 1: unshare(0x400) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) connect(r0, &(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x2]}}, 0x80) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:43:56 executing program 1: unshare(0x400) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) connect(r0, &(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x2]}}, 0x80) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:43:56 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='\x00\x00\x00\x00\x00\x05\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) r2 = dup3(r0, r1, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000400)={&(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], 0x9, 0x7, 0x7, 0x4}) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752, 0x0, 0x0, 0x0, 0x0, 0x1}}) write(r3, &(0x7f0000000040)="8122f2ebb922d15dbc844d5b5031554e91e7cbfb0d129ec43325031f140a0c82426f2a359bad377f5783fe4be4c044edb80bb5d3ca77d8a7a05cdc5e0de7e6dc648da479e5afd50b830121413d75f99d212f1f2582b25f629b18f012049e162239f1f741335146dd78d862f0deb0f07cd88f17a85a1378ca451ce5c82199885907a200b4da47383fb0", 0x89) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r4, 0xc040563d, &(0x7f0000000480)={0x1, 0x0, 0x0, 0x4, {0x6, 0x3, 0x3, 0x8}}) 00:43:56 executing program 1: unshare(0x400) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) connect(r0, &(0x7f0000000340)=@in6={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x2]}}, 0x80) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) dup2(r4, r3) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:43:57 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(0xffffffffffffffff, r2) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0x9) dup3(r0, r1, 0x0) 00:43:57 executing program 1 (fault-call:2 fault-nth:0): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) [ 550.050282][T17768] FAULT_INJECTION: forcing a failure. [ 550.050282][T17768] name failslab, interval 1, probability 0, space 0, times 0 [ 550.063689][T17768] CPU: 0 PID: 17768 Comm: syz-executor.1 Not tainted 5.4.0-rc3+ #0 [ 550.071646][T17768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 550.081936][T17768] Call Trace: [ 550.085313][T17768] dump_stack+0x191/0x1f0 [ 550.089737][T17768] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 550.095724][T17768] should_fail+0xa3f/0xa50 [ 550.100246][T17768] __should_failslab+0x264/0x280 [ 550.105273][T17768] should_failslab+0x29/0x70 [ 550.109953][T17768] __kmalloc_track_caller+0x1ad/0xea0 [ 550.115415][T17768] ? sctp_getsockopt+0xabae/0x19da0 [ 550.120723][T17768] memdup_user+0x79/0x190 [ 550.125142][T17768] sctp_getsockopt+0xabae/0x19da0 [ 550.130334][T17768] ? aa_label_sk_perm+0x6d6/0x940 [ 550.135629][T17768] ? kmsan_get_metadata+0x39/0x350 [ 550.140835][T17768] ? kmsan_internal_set_origin+0x6a/0xb0 [ 550.146594][T17768] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 550.152754][T17768] ? aa_sk_perm+0x730/0xaf0 [ 550.157451][T17768] ? sctp_setsockopt+0x19090/0x19090 [ 550.162828][T17768] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 550.168815][T17768] ? sctp_setsockopt+0x19090/0x19090 [ 550.174204][T17768] sock_common_getsockopt+0x13f/0x180 [ 550.179680][T17768] ? sock_recv_errqueue+0x8f0/0x8f0 [ 550.184965][T17768] __sys_getsockopt+0x533/0x7b0 [ 550.189925][T17768] __se_sys_getsockopt+0xe1/0x100 [ 550.195040][T17768] __x64_sys_getsockopt+0x62/0x80 [ 550.200236][T17768] do_syscall_64+0xb6/0x160 [ 550.204859][T17768] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 550.210818][T17768] RIP: 0033:0x459a59 [ 550.214789][T17768] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 550.234545][T17768] RSP: 002b:00007f29965ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 550.243041][T17768] RAX: ffffffffffffffda RBX: 00007f29965ebc90 RCX: 0000000000459a59 [ 550.251073][T17768] RDX: 000000000000006f RSI: 0000000000000084 RDI: 0000000000000003 [ 550.259192][T17768] RBP: 000000000075bf20 R08: 0000000020000180 R09: 0000000000000000 [ 550.267226][T17768] R10: 0000000020000140 R11: 0000000000000246 R12: 00007f29965ec6d4 [ 550.275783][T17768] R13: 00000000004ccba8 R14: 00000000004d3c20 R15: 0000000000000004 00:43:57 executing program 1 (fault-call:2 fault-nth:1): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) [ 550.455841][T17773] FAULT_INJECTION: forcing a failure. [ 550.455841][T17773] name failslab, interval 1, probability 0, space 0, times 0 [ 550.468693][T17773] CPU: 1 PID: 17773 Comm: syz-executor.1 Not tainted 5.4.0-rc3+ #0 [ 550.476641][T17773] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 550.486750][T17773] Call Trace: [ 550.490135][T17773] dump_stack+0x191/0x1f0 [ 550.494597][T17773] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 550.501192][T17773] should_fail+0xa3f/0xa50 [ 550.505714][T17773] __should_failslab+0x264/0x280 [ 550.510746][T17773] should_failslab+0x29/0x70 [ 550.515417][T17773] kmem_cache_alloc+0xd6/0xd10 [ 550.520275][T17773] ? kmsan_internal_set_origin+0x6a/0xb0 [ 550.526017][T17773] ? sctp_get_port_local+0xcfb/0x20e0 [ 550.531496][T17773] sctp_get_port_local+0xcfb/0x20e0 [ 550.536805][T17773] sctp_do_bind+0xa48/0xe10 [ 550.541435][T17773] sctp_connect_new_asoc+0x43f/0xc20 [ 550.546810][T17773] ? sctp_v6_scope+0xc0/0xc0 [ 550.551588][T17773] __sctp_connect+0xb7d/0x1f20 [ 550.556460][T17773] ? kmsan_get_shadow_origin_ptr+0x90/0x4b0 [ 550.562462][T17773] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 550.568465][T17773] sctp_getsockopt+0x10981/0x19da0 [ 550.573660][T17773] ? aa_label_sk_perm+0x6d6/0x940 [ 550.578777][T17773] ? kmsan_get_metadata+0x39/0x350 [ 550.583982][T17773] ? kmsan_internal_set_origin+0x6a/0xb0 [ 550.589734][T17773] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 550.595891][T17773] ? aa_sk_perm+0x730/0xaf0 [ 550.600675][T17773] ? sctp_setsockopt+0x19090/0x19090 [ 550.606068][T17773] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 550.612067][T17773] ? sctp_setsockopt+0x19090/0x19090 [ 550.617542][T17773] sock_common_getsockopt+0x13f/0x180 [ 550.623015][T17773] ? sock_recv_errqueue+0x8f0/0x8f0 [ 550.628378][T17773] __sys_getsockopt+0x533/0x7b0 [ 550.633338][T17773] __se_sys_getsockopt+0xe1/0x100 [ 550.638470][T17773] __x64_sys_getsockopt+0x62/0x80 [ 550.643590][T17773] do_syscall_64+0xb6/0x160 [ 550.648204][T17773] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 550.654177][T17773] RIP: 0033:0x459a59 [ 550.658145][T17773] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 550.677812][T17773] RSP: 002b:00007f29965ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 550.686302][T17773] RAX: ffffffffffffffda RBX: 00007f29965ebc90 RCX: 0000000000459a59 [ 550.694602][T17773] RDX: 000000000000006f RSI: 0000000000000084 RDI: 0000000000000003 00:43:57 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r9, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@loopback}}, &(0x7f0000000640)=0xe8) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket$netlink(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r18, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r20, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x48}}, 0x0) r21 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r21, 0xc0d05605, &(0x7f0000000100)={0x9, @win={{0x4, 0x6501, 0x200, 0x7fff}, 0xb, 0x817d, &(0x7f0000000e00)={{0x7, 0x6, 0x1, 0xfff}, &(0x7f0000000dc0)={{0x76c, 0xffff1ee0, 0x6, 0x6}, &(0x7f0000000d80)={{0x5, 0x2, 0x3f, 0x7}}}}, 0x3, &(0x7f0000004440)="595c4af604ec25742b868f0f594bc0523961c609ec748fbd804bd14bc1683fda0e801ea555b5dd88711ef34d18de4cb1b95cb8fda8f338dae0ed83fb73ba3439de9a22643d9a39cad69aaec47e89beb52f3991f2f7efe987bd28db819a4b84f687c9e7ca4fdf100254aa7e25ee73726f3d79ad2b64f07721ae97659af475b87a4764e78cd96297fa75e8e4b20bf4bebf85c696642d1aa34cbeaa6f4b2099c9", 0x1f}}) r22 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r22, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r23 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r23, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) sendmsg$nl_route_sched(r17, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000fc0)=ANY=[@ANYRESDEC=r22, @ANYRESDEC, @ANYRESDEC=r23, @ANYRES16, @ANYRES64=r22, @ANYPTR=&(0x7f0000000ec0)=ANY=[@ANYRES32], @ANYBLOB="9e6ee51b48ecc75862b4b57cebc155691b53ac8a0d5683fa73066e0d5e6d5f0e8e67a1f716ff85ac71a59e9cd312ef3bb18f6a80f7a16ccba1b40df0ae05d201594f016d62144861d399e669fd3e3523f55b00b13476cc31a5894ab0ebd50112ed4a3083c4bdeb8d537c4d13217729c221f662180b06ce7485ed64b872e461b353"], 0x7}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$nl_route_sched(r16, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r20, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r15}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, r20}}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r15, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r15, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000c40)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@multicast1}}, &(0x7f0000000d40)=0xe8) r25 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r26 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r27 = dup2(r26, r25) fchmodat(r27, &(0x7f0000000000)='./file0\x00', 0x0) accept$packet(r27, &(0x7f00000010c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001100)=0x14) sendmmsg$inet(r4, &(0x7f0000004080)=[{{&(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000080)="75daaf24ef6f69d073a7f9f35460d9f7c249feb0a4c2f7f77b613091abac40a6c4eabeef2ab65156f9df61d8a19bb0876167cfed85f20ca5b6f42ae6f77ab396ea350f042e5f92aa894aa7c85cc4393db3d27f20f0d78e57c646058bb2c68586e60a30e8f37a10a84d8d62cba82b8dbef3055ea3876a745b14dd009975214c930bd4735cb69a28fdb8fb62d279a5e5f8f0f5cc05a24864a2bdcb82f31de4da263a7e434f5a3f47a0717a85d32966986877dcb43812251507fcf18563992d5a997298d23c", 0xc4}, {&(0x7f0000000180)="d6fc4cdb53d987d1c7a6deffce2bc425c7", 0x11}, {&(0x7f0000000300)="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", 0xfd}, {&(0x7f0000000400)="de77b9418cef79f7147c80b6f7dfc4ec191debdac99be65b0d1c7c378fc89a44b12ac0e03a969362d0ba57b8d68c15ad01deeb0bdb365f1e3adc2a509ba7df8a086756310e93ed6084d63952831be13ad1062c0e6363d521db333ebe37701c36655fcb5be6b74f048ca620a8a8dac1ac6f20dce981f68ae4fa2819947808cbcb31b78063405b03cf08f8b42e01af5c774956c34e1711d04d5740a8814a25c883c6bc95233badacc48cdc884a55127febf7965c06f66c6765719919aba6a2a1d81f66e4414e9944d703", 0xc9}], 0x4, &(0x7f0000000680)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @local, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @local, @remote}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5e}}, @ip_retopts={{0x84, 0x0, 0x7, {[@cipso={0x86, 0x24, 0x200, [{0x0, 0x7, "6aa1cb6a32"}, {0x0, 0xc, "347fee4c172fd723af26"}, {0x2, 0x9, "b42cdf6c51153f"}, {0x73f99f74dfdd0763, 0x2}]}, @rr={0x7, 0x27, 0x9, [@broadcast, @rand_addr=0x6, @local, @dev={0xac, 0x14, 0x14, 0xa}, @rand_addr=0x4, @empty, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, @remote]}, @rr={0x7, 0xb, 0xfb, [@empty, @multicast2]}, @ssrr={0x89, 0x1b, 0x5, [@multicast2, @broadcast, @remote, @multicast2, @broadcast, @loopback]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}], 0x128}}, {{&(0x7f00000007c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000bc0)=[{&(0x7f0000000800)="b36afe871255c55030dd6e2bbd987c9e400b611818041936fb6f5a9ba4862634fb4a3e8ea58a415f80c29b72d55a45488f9549c6442133870ccc2e42edbd6f368d30fd19", 0x44}, {&(0x7f0000000880)="587dc8d14d435faeb778a471bb5888795f5e8995853b881934bf4cae52eccfb70f2ce1f517ee12aa6a12562c6526b54cc2405b2c050372d16c4a599f44ff553464087e442903ed0087839bd62714e06523471e2c8dad5e1430047c317a0f713ec04d5d5c00e5774a6b5e90470cb31561a98b7d96d385ebe45cb56c1ae20a545df9e30a3417c410337eef7429c57e2c034e12baa6dadf01654839ceaae9a7a1aebf0401d96566c3d5d41ed83226a21d6c45af88651a14cda0a43ac3", 0xbb}, {&(0x7f0000000940)="be11a2d1ad821758973391ac9a8e3da4eb81fbe0041491ca5a68e538cf42ebd8350826d867b9053ff3916737fc6b", 0x2e}, {&(0x7f0000000980)="17e6e6d5c52c2c13a0d38321dd1a0bcbde1f965f836b3d96ff5e83dfd85b31735c8511165f4130e0c19615853e58eb870fbb030067e74cabcf2b5c2e242977010a6200d240b6", 0x46}, {&(0x7f0000000a00)="81e02b", 0x3}, {&(0x7f0000000a40)="8cde79ddeffc0cefb3d34d", 0xb}, {&(0x7f0000000a80)="e4da0ac592fec71b49736419f25dda30677d8aca6c7e4cf0b47bc9154e8c2b7d31e41bb2b463f02c5bf712ef8a748f8e9961f4317fefa3ad7def24abd5b48468539357bffec54d3d16d9340276b3b2a9a9b3ca4332263569ccf02c3732221d815e15870d00d543d6c214f1385da40d125132812a5b79d98f1c7139a84ea1a1761e40886b50577d52e7c45989a389b0d2290dc595ffc96ca892540f2cb49a088ef81eee2f310d37308634eedbee9ac9abcfb98431cb9f6a64", 0xb8}, {&(0x7f0000000b40)="63f2ba6c72cfc53429a3f328ce096e42dbb3c98166eab0f7c48c637f411ddaac7e02a1779d575c04be0b2b5e9c0b6d72e0ca769bbcc9b3b9608b259c44161150af92162af22c033e14ea450c31eac95fe9607d1a74ac659662425b", 0x5b}], 0x8, &(0x7f0000004240)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=r15, @ANYBLOB="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", @ANYRES32=r24, @ANYBLOB="ffffffff0300000000000000800000000000000000000000070000006bd59723da14e3a1ad0af4808f86030000000600053776bd0103c6021250fb64a08099d89746c0300704d7b8596a65f0020403ac06095842dfb1dd9895d76bff2fd875de00052d73250608e81004000000000000000000e0000001000000061f070704ffffffff00"/146], 0x1e8}}, {{&(0x7f0000000f80)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000fc0), 0x0, &(0x7f0000001140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r28, @multicast2, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@ssrr={0x89, 0x1b, 0x7, [@rand_addr=0x2, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, @multicast2, @local, @remote]}, @lsrr={0x83, 0x7, 0x94, [@remote]}, @timestamp={0x44, 0x8, 0x7, 0x3, 0xf, [{[], 0x4}]}]}}}], 0x78}}, {{&(0x7f00000011c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10, &(0x7f0000002240)=[{&(0x7f0000001200)}, {&(0x7f0000001240)="3dc9e9b2cc7dfd5a8d2ecd0758f38097c35c6445ac0da235f5858dc4ab83d62cc3a1947b0b13ea2a2575d493a6dae9dc77978a9802893a4adb5019282ce07b3e7f3780cb367affeb0beaea4c36af094ad04367682d80f940b11b3db97a953ec34ee9489df77e84c4b1fcd10ea56d6fa8d8621dba373b03bc9c46d70a37e18c5925c59dc26e79b3240a80f89495fd5668bc30a086d72b07491d35eb3da84c06b2414b7b64ae9a85dbaf3ad0ce096c42c59a209db187322f2f8578c5b6ba68b7cfe9b932c4df69c58ead0bfaeaefba5459c34f33e4095aa81f47c0938e3591b7f5646bf53010815b0921a4841590710803701774d545f63fe1572535029b4af340d480930f46cb677e14a91c0247f7ba13f975355ea4631484018f68d5a6e3a65b7f0c0f556706528e19cc6ba2c8d15d526ed33e01a0a3a1810a0779009ad61322607cf9d922c5ea0bb204268d88c66c4d9c537aa6d0e51a0b8208209e27676d0c5fed8beb4771cdb0f7e2a14412b8612f8803aefb5495773ceb6292a030997d79eb53e37d376949d605ddfb37015f1d3ada84cbdcd4fec87c6774c093329d1cfad922b86d6cf7c338b30925a1ee2f8dfcbe69bb5f47a443709ceac6ac689ceb2f0cc3e56b0788041081fca68680fe8b8514e631f13c34d89da9e35f105a23cce460925125d6f883f23c3cb3e43b7701f304f84bfb769d632895cd09370e25188603dc5034c784276f786c1949dd86de81d424de8f59bab9d785e77a1c8d056aebc326b9ed4495937fe66efbd793a281d71693bd5e47b8d89afae0f758b40dbbee2ec5d82c44f87f60c4cd415542f7fb448d0262f168ec11365ccc5385e74d0aa91686064623ce40a8394f0f7992a8ff3069c33338f9eaa7c23584a64dc7e9e525d11d7fb90f3fc09cb1bff5397b1976f41076ebe60672b424271e0527177c9d9d725a4f0257d4ead46651c0f6433ce8ed3e418be5ed65387453f1c2a0372cf2dbe50607b2ddcb69f56d6df96b19d844c491297e1da70b44a1575807de670c58b14bb1a99f6aef59e31da178f50eb08c881400182951dd42a028277a5b30412a423f805df996fb791363659b12a451eab3a7a08dd866f7b3ade73d22d3b19456c83b07e8bef81f4867e37fd16ad6e25e2e3af60ac248edb5da4079fc31694a97e6420bc3cedfa3c2fa3f7ef688c9bc102c06a29b1e2384dad786facfdc9f3637d0c42012a9bdcf6b25e079ce9a7da160031e4ce5aaaa38534237a225b65c39037e3d78189b3f4c79c08fa0276f1f253b53f8101e1f5cb1c0caa42bbf8f0f8e3cd671094f0eacf07d67294dac8eed84ca3af0ec0120e871df6cdc87f0e85eb14847daca2cd257ba152f56f535d558985c7bdf94025b4855085457ff0e29049651301775a6b687f0e24a7e5290083d85473335178e7d9d326cc057dd35aa932bab65abcd6e84211416f6aa4dc9688bbe3de8acfae0a59dd96c15fe291203af8f81f6778c0c95606a0834a98ec3a3d23d1a6aae6cf825f2d1bcf24b42902c8ea2c6bfc08c1ce0bbcbdff117f35e37a86a3e9cdf8d06396c43cc58c748b505ade242140956d663a24af352439f43ac637eb80cf4a3b06c6376a6f00c5a955c9fe88c232ad83929403db839b03279b858de101911fad7605418e673a187f9db7cda146919d13d6318dc118598e58102870bd3cad9d3fbb7fbbd27da337cd393dbf72de0c1f63325ee281919bcec0182905ee1b10b0e0226bdfe7d4ab4fd42fdbf3dbe2d985e4d129a08f2ba134c3989437a8b62a6035cad283b140968837aa785db22b98d8419e5528706d31218d479e77b18eaa637b25bea598969e76ded00957d9923efb3adbe7007cfda83f7952bdcf4531320f5aab3a0a50b5f8db16c2bb02bee651c570c63154cb4d993c3389edc1a2bdbc0d9b56ebefe6c0719914f8f79d2ad7d1c3d879c35e5572fbe635b59569795e9b4972f3c5a56f8db906673f541b946f314dd61a98bacde896fdec56b3ffe16c719359b8216f618f8b3ad64e303f0c45224d5c9b603161326f1970fc3978d071a0cb4f060e7f2b3987f67c22138bfdb97eaec7cb98766e20753011651353bfb4c2ca6a1dd5e426a51bbe1a25dbb93dc1f2a24a9427236bf0cebdc6c6123fb91b73db77eaac35bd396e5d3dc48187f51fc6cf611089da5a33e561511682b4f1513a68fa5015731f4e35b0200332a2fc3f3b4d30a0a16ff89e05e1d434699f1f979b7f20ff513795b26da92209ac22e246b88c6ab32a383ef8ab21db9aab1f75e237daad5aa96820c0bb7c96ecbc98880d7a82e5ed783d4f41655e2f9da4db7bb5977fce22476a2fb5659d0670ae9d88e0d76c02c90a7628ba16a530a46325b24f4600c03547a489e29ccff0a530e05bed7533615574ef6e730ec12e50c4e418da4e02b0f35facf6edb6ea79dbca5daa11071e31893abdb45f738c314269ff1cbd03b9b58df302e56ef62e85eb639c25f262466d0e21b167b1a843599fb3bccadee190184fe5a59aa6094e4b7e93c3765aa897a1a9687d5e16b7c66d66453eb492acf67ae0cc5c57fd6ba2aa9ed5f5930d709dab49329714bb0cf5c8591910ce1ce01b7fac708934a3edea11a0283571f92d80504aafe06336f73131c63154d90cb6ee574d46eb88c580d2cc53f85d3b1eca8969027329d551e238c425547e272270e5b8948310c3edb8443e38e58e7daab0d25ba532c457c7e4deffb43ff3debae022174cd35b2c21853d77fba7120c1404c6d7019a02e2232ec049ee76d39e17eb109a4d455bafe00c23ba15edffcbfa9e167c8441a52ff2d3eca01f4543bc456a7a01f72e9a3b7d55dabb855e0e5e4dfad9c44e48b0eb7c6cd27539db55089795bc0e8e6d8340f2ec8e8199cec001fd2c3e2b887146e7f9cf8a3a84f764352715f79db02883b6d61d23f880e232f8334164b203572a8ccd3d8d17bde295ba55c7dabb812d594c2069172b941256e2b0bf2abf96dfec7a0361a4a033dfe140f5d4a56b0c806d19c1942505b34e3664afdc180ed117911f6e36e1f95f18e9be6587b4d98e7592680b02124bf6c850ad526fa1865a047baed9cf8c7897c805160919e1d1acecc876c56116e89bd7223a87475ae531750253c74360c8130b2cf443eeb2217069bac3ad9fc5bd0686fee1089ac0fe027a949d154e3bb15ef159b5537a6c38c3ee615a859fda5d4ebcce2483b17d431c6d57545222968f2eab004da45ecb1f0be2d2a3784c5d87b62a37328ddaf711736ddc064fb41adf567de79a4fffdd218b2578349ee4395604d2a1854c355770d86dece33a524e6652700eeffbfcf6f2b5063c8982fbb3687b5a18881cac34d8ed32951af463b2a6ef50dd25c450c77a954c6a828351bd2333f7563be98d864ec379de73c188018b4af202d901a646f8cb3d6f9e7b00d180cf44abe72f03230e1c258a4d64f0da6b5517966d9d7def5df6d3492f9cb3e13c90cd49fe43897a2c719d400f6df692dd29e0b03ef1759e982c1d0dc7e4aa1fb4c060464bbedd57b494aa3f0cb5d653eb0174be1151fe435571134e7255597c64a6dd6f046635c6116b8846394f648f8e9d328b7914b5d8ba16679978d98f9a822630b714527b25cca90ec4f5c248964bfe89b84f1d9e754466cf1dcc12636e20cd4639d238566c516320556b088b84589b589ef6ffb6474e9f72995a39151dc3c450de4cead5b1354b75f1b8e66570fd43d052a02dc8aac3467073880772e54c75bf62ca41f28c4febec3464421d9c322aa83c7d51e12b36775730b480f570827d7dea462a76685a4ff5ca3ccc08189f73650ef1bef9cea43b7561aaa68c2c6e7dabfa472cc82d862dd35d5c813164151c821e3fd2e8e476aceea711a382fc561b6045500b09747fbfcd2c7c0ec6a36ecdaa1eabc373b6d63a37123a1ec8125ab35222008103749d69ecc21841d1d2042cbbf3682e580772fe33ff0baa565d1b65bf7d12b07f9b0a3f18cb60bc3a47ad9d4334faf3149ca62653d2628588059cd2ed7ac0d9de8c87cefb5c330a4e24cd12270b9d5ca49f204fd48aeafad2e8d305697d12b86cf953bbf6c6eb8ccf943c7ec49e729bb5e4cd281e197a0543ed27177b02d08b14ea2e212276c33c12523bca6d59a2ba2f1407756410c3488b639114dc2d78b2a9520394643a6b06df6bd3027c6de63311791d608c8f4d388f7093f98bfd1badf3d2abe6c090561e69330bcf5ac1be97e432c2c29865e0ae3e64981c72be07cd5937b7e08b5278a9a51e47482e3956f652024fad2f5ba78cd04772b369913dbef671c30bb474873ae933776249cfbf8e60517b70a31c5edc331e62d176ba36f1988489004e335cf23d23770c15fe7e885f17b7274ce0a01adbff181dd39ee3d85ad9314055609848e9730711810ecccf2d33fd9b0d7da19c76b2db9a712b71c312b60aa8861dca4f7a61861590d291c881271fcb556f906b1751ba7d25d8f0fdc1728ddbfd03ebb29b9fdbb0dfba106ef06940ed4eee9926aa431f82044f820926808727cacf195edce40ee9a3c32d3f09f7f1763dce637024a32023d0c958bbe456c483523575b2a97cb4644c2c1ae458b7292c5a5897d8f3b5a8bb221513a114342eaf06fca7fe3a709f4048e01fe8f88faf0f113fe36e2a378bb5326463dd5eac5235776c27afa57fbad7b26b50377daaad487d6f2b035757a1135c90ec87bbe68f5eddff9d9030482af4efb68d1fd60f3167a76fe6effe834ed74175f9780ccec78453b8ef76be3accb23c8f52578f210368529f8f606b44366933918fc033ca9dea6d25cf836e8aef879de949c9da95b43ea781b8209c95d74592a39311639b663896b62bdab2c4ff0da220dc058a67a8e1be5f9973b83862c92ba093fefb78284c4981e8d74b6755468da19c36a856c06bb2a5c9fc37bff96866b68b9a286db3e83d294b33046111f4c243650ea0b17ed2accc3ab99fc0842f772cb73fde76e84b932d94ba2b3f800604d4df42c51bb982bfca453351db856b6dc1a2c93afc2413398c46c2d9fd3a0823189785567c1cdeb4c494b720396946c4de19440a29817dd8d37d94365326fbe51b28d0ba7eb917b4beaddc04d8649da2e773d6578dffbcca10098c0e35db6d10a87c4b7a4c7bf6dffb45cfbe20fe26536a4e58c9423cb7ecd9ca7893d2a67038f31ff021bf4b40f6cbf1f2a1d15c5631d4dae24e539602720483e5441391fd34013be2292ab2b31936d0f7d9cad2d29c95f926decba80e4256a882f6cf49e3c7e86fc122e91335b9fb1e6f9a2701d6620f74beeca2ff46797cf5446dbdc58a4b088f0cb148390957dd945294beee47cdc33126813e9d6be6988ed6597b8163e9879ba7991f64272a2c443efd4ab1845596de05c34c437451d919221760b5292e8af0bcb13c7261d1acfc6b65fa210ac18bd48bdc1b0f6f142a774e23d4adb572dfc261fb2345ebc670ac6149ef1e4910f8bc4d14e92db0046cacd84c9418ad8dc2d07c65f69d10ecbd8e23c399fb0dc18485daf7cc71e35307aaeb4f78f8a091b3a1bbf3769aaa2717dd21d044f60301257acbd6a10e1940846c324adcc64c0cbef4b0e17fcb4d6268f4727892fae3632d7938b0f0af167c08bd8f32968d1f51feed8857d2340aadd1b713c72d388d7557b8938bc0c3705b898e8cea79aeafbfbbc94f4490e196d8219d81ea34f3583dde19f2a82770cfcf73a8572783cc8078a9c8cb8e3a104bcb801c470ebc44ad048d86871fc15bbdb913039fa642814f25e1cd765c83a7f62a1bc550d200d92befba15291", 0x1000}], 0x2, &(0x7f0000002280)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffffffc9}}, @ip_tos_int={{0x14}}], 0x30}}, {{&(0x7f00000022c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000002680)=[{&(0x7f0000002300)="f90e8e37ee9095b2ac7a0c9f5232df03b7158ce6bdd8a59900ea3c1ff867f308c0b789a09d69d33705820fd921e165909dc4704ab36b7f7becb24a8cfcd7ebb07abe584e4737d94ac1374f740db1e3a06354a9fb8b2d7ee60610aaf7a793380954c4ed12c956d6be4f2b853f01b9bef78f3852ce78f11b1d87ba020cce0899057b6ca949a20d4684a5af66dad61709547da52c701ba4c5d8c205e46cfe0749a9", 0xa0}, {&(0x7f00000023c0)="aa363ab6c16e1a57c22275979c0331d5aea9a06907b72220a66691671d0a797364862927403031658a01c85644", 0x2d}, {&(0x7f0000002400)='/q', 0x2}, {&(0x7f0000002440)="29db6b828e34eaaa0ba294bda21732f60230e978b14347eb6d661437e6c7d2f6f74bfbacfbcb68f4d2ba3cac6d444ca253d82901bedac7dc1a8a04d0a99155d9a1802525e4ab9fbf5fecdac42cdb6a37ba77f68fb2e116fed4d37eafbeb7389aed652420853a9ead4d5e75673bf513f45e2afc26e32ad412", 0x78}, {&(0x7f00000024c0)="b60bae41a05f5f2934061d3da771b1e685fcd2f84b6bd05135d083c03fcfb42dbe21942eb9fb88ca351c19011ba60cff7104a96cc9d17e4a8d16ea42b5c4b3d653ec138b18a1aafec70be86eb512e7b50e0424ea88fc70d1482ccaf694b8f876e2805cc9fee9f84906f9554d2b27123bc715692b42fae18bf19b86803fa2889cb30e6345987ca304ed625643e07ca7a33a3429f37446d076557e8af07e9e55b1ae2b24310a14a6801ffc8f24e615f0dd2134de0257697088c4b48667f5adb55b4169254611133f9d74d107b2304e16a0c0ab3bc28ed306a83a1843c8772428265a27cd98bf44da84894dad8268907c25c9a86f", 0xf3}, {&(0x7f00000025c0)="b5e3135568a34601230d502bf1e4546549aa3e7405cacd205e64e247a061ee1a6cfe7b66e521f4bdfe97a45ea16bf936a7ef499cc38c81f75855cb27f4cc343b0a61ec1782a99ee01657b3dc8324597b1c0b4765019abd741d011d8bc55e4d50f11e0c78ef88d10abce2413c830af199a76778dc64d34a59a50a3f38571b18296e374ac0b74cdd637ae1b4b83087b2fdfded59f9358bfcac4cd23ec154e8ea47e37eda056babc1", 0xa7}], 0x6, &(0x7f0000002700)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}], 0x18}}, {{&(0x7f0000002740)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000002980)=[{&(0x7f0000002780)="e6a0246c68a295932c2818eb9f86c19ee5ba7a8916ee561ba3716e2019e26b9065774278c99e3d274b9dc75045121b38b3ec6a3f89376f02edd31ab9e5c87259c49bf02e5335cc9599f0cea5b40c907a667d84a362dfdfbe5d75003ecf7a957793372d8f4b69183be2e558252f0e739c7a036f4091e22706a581e098c2c37fc8d825702c37a22ab2c2615576071383608eba995f2be726b62ff7fc567e92a8ef7783837843ee7139136aea67d30dcccd66bdac79252529b696fa83f042de1334ce76c1eadc37fc9ca4a2fe86642cd4661016a0f3a45363c1d3f2e963ebe55d24fa", 0xe1}, {&(0x7f0000002880)="8a03433beb50af829fbe514d6d8a9446aa8ac37421bea83ab81de3c983fe264b73693f525cecc970ae7f43b2e0d0986e7361f8e2be533a54b2b4f0ece0df9b057ab274d65a46fa0a", 0x48}, {&(0x7f0000002900)="b029e21b46652cf58007c8446a8b7a3b0eadfabce19407c25f818c28cb6810eda464d841704d50c5f07baee1acc6e8ea92d2cfee0c67166546b30a2b5c8039a0db88a677ca03", 0x46}], 0x3, &(0x7f00000029c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_retopts={{0x98, 0x0, 0x7, {[@cipso={0x86, 0x66, 0xe617, [{0x0, 0x7, "881c00f4b5"}, {0x7, 0x7, "3fb0820998"}, {0x1, 0x5, "fc311a"}, {0x1, 0xe, "cc2eb6b7f43c0633c94f4a1b"}, {0x0, 0x184, "8b0b4aaa54f81a94a07f7e2d041eb1"}, {0x7, 0x11, "53528c21a09b4b2102e0bcd50c60b4"}, {0x2, 0xe, "76763c8fef04def8606db1a0"}, {0x1, 0xf, "d4b0e6d65fca093fd0b8331944"}]}, @ssrr={0x89, 0x13, 0x8, [@remote, @local, @empty, @multicast1]}, @generic={0x82, 0x5, "92cc49"}, @generic={0x94, 0x7, "6a97a0428d"}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x80}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x344b}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}], 0x140}}, {{&(0x7f0000002b00)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10, &(0x7f0000004000)=[{&(0x7f0000002b40)="684044bc683280410b0013fd22958d934feaac13c398848ed0654355b3794a542a811ae99eeaf89187cf2ae9871ddad25c523eac3ffd70ea853c2017c4716c1797", 0x41}, {&(0x7f0000002bc0)="215f59f85dbeb728312ac1bb8e1d92b0cb8becbbde146958a49d3155535f2cbdea73120266d5ecb05a34ab4ce9067205035d0a88d3beb7e00501eeb92b00291748e3c841be6df8ea6d4738a0d87cd91046c91bbc698f296f647b0783c5c0eb71b49b3cf701844de6766bfde3241bf4ed37a985b901658fe0d1d025678ba3aed450828a328a9be1eab830b77023e4deb85feac72a7a0c32f83cec72986395432be4fbea07a7f703d2a4ddf7b70c0bc5a24453e74d35237467afe752d2b770948c4fb22dfd6d859cf3e76e11846d5dc14c84ad9d0bbb46", 0xd6}, {&(0x7f0000002cc0)="df76219a11492e9fec64ed9fbe09a72ef5ea98a5ef7296987f96be7a7162fdb8752941e9c299f2b66a5af0232518a9bd3b3b703408995e061c583fd3a8f4e3763b423c66b40d107b7593dfa5702df174a592e6daa30d4711c8ee51b2e9de85e6cab21fcd39d06f371e67b131574bfbbed12fa5701f3d304b1133125c6c9bb46b97f22d2ce3c684643fe3b05de90e5773822d3bfcc04a0a0dafef8e832225e932976ddd9ffa2855a141ea9b8169e70d56480db5579081a734be342b5d0e4a7ca933e30a939d3024e3d975441f1bfbed14e37a36e730a7e1e176d09aee7e56cddbe3adafea255085c4126ff0b81a9b13458c70b1469f706794", 0xf8}, {&(0x7f0000002dc0)="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", 0x1000}, {&(0x7f0000003dc0)="a45825ac93be17835483b00f634fb12ef031292fb8ff47c862be0abd5290551d", 0x20}, {&(0x7f0000003e00)="515819579db3bd2a", 0x8}, {&(0x7f0000003e40)="e380149a471ae34fef1b17a62ce74694f80107a79a0790ce42862bd6ebe9621d23a0265038cbbfdc4667acc3ce9517d665065ecfa587ca0780d588694bb9322ea9f9a2286443dce6677603e54b221c736f87c6841e527ba910b095ccf9ef906161c29d78c06be4cf13d22733a73b0549a12354dcbb4ae067a2c8826ce0288466d6129569ade830de0d29de8e41e490e34c73fed161e9464bbffc42391b6f3222f49feab8ecc304077682d4d6fae301b12e04de1e924fca663f8691bfc9d2db22e83e2b5ae9a4a825eb10b1064036494d76ca16ef5965706083aed945fe47c97c78", 0xe1}, {&(0x7f0000003f40)="7ec28f6a2fb98d97e070427ab621e18136caa080ceb62ef69bb1730587f5d15f294b83e4cc47f949a318d9ea5a05809da01573d80bc008cc5cdf2740286220ea23ad1f59f8fc1550728107fe756b2eaac0116378121d7e54260d2ca3ef23d732254cb07f09c2804a37c7cf97ee65ce651a17d74d4cf4c9ce0439dce2fdfdc9188feba0eab2d221343777aaecb33fdc", 0x8f}], 0x8}}], 0x7, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) [ 550.702677][T17773] RBP: 000000000075bf20 R08: 0000000020000180 R09: 0000000000000000 [ 550.710719][T17773] R10: 0000000020000140 R11: 0000000000000246 R12: 00007f29965ec6d4 [ 550.718755][T17773] R13: 00000000004ccba8 R14: 00000000004d3c20 R15: 0000000000000004 00:43:57 executing program 1 (fault-call:2 fault-nth:2): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) [ 550.880270][T17778] FAULT_INJECTION: forcing a failure. [ 550.880270][T17778] name failslab, interval 1, probability 0, space 0, times 0 [ 550.893153][T17778] CPU: 0 PID: 17778 Comm: syz-executor.1 Not tainted 5.4.0-rc3+ #0 [ 550.901114][T17778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 550.911221][T17778] Call Trace: [ 550.914590][T17778] dump_stack+0x191/0x1f0 [ 550.919007][T17778] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 550.924995][T17778] should_fail+0xa3f/0xa50 [ 550.929523][T17778] __should_failslab+0x264/0x280 [ 550.934552][T17778] should_failslab+0x29/0x70 [ 550.939251][T17778] kmem_cache_alloc_trace+0xf7/0xd20 [ 550.944723][T17778] ? sctp_add_bind_addr+0x12f/0x730 [ 550.950022][T17778] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 550.956005][T17778] sctp_add_bind_addr+0x12f/0x730 [ 550.961148][T17778] sctp_do_bind+0xc44/0xe10 [ 550.965776][T17778] sctp_connect_new_asoc+0x43f/0xc20 [ 550.971159][T17778] ? sctp_v6_scope+0xc0/0xc0 [ 550.975872][T17778] __sctp_connect+0xb7d/0x1f20 [ 550.980753][T17778] ? kmsan_get_shadow_origin_ptr+0x90/0x4b0 [ 550.986757][T17778] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 550.992755][T17778] sctp_getsockopt+0x10981/0x19da0 [ 550.997954][T17778] ? aa_label_sk_perm+0x6d6/0x940 [ 551.003076][T17778] ? kmsan_get_metadata+0x39/0x350 [ 551.008279][T17778] ? kmsan_internal_set_origin+0x6a/0xb0 [ 551.014053][T17778] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 551.020208][T17778] ? aa_sk_perm+0x730/0xaf0 [ 551.024829][T17778] ? sctp_setsockopt+0x19090/0x19090 [ 551.030232][T17778] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 551.036743][T17778] ? sctp_setsockopt+0x19090/0x19090 [ 551.042130][T17778] sock_common_getsockopt+0x13f/0x180 [ 551.047603][T17778] ? sock_recv_errqueue+0x8f0/0x8f0 [ 551.052895][T17778] __sys_getsockopt+0x533/0x7b0 [ 551.057864][T17778] __se_sys_getsockopt+0xe1/0x100 [ 551.063032][T17778] __x64_sys_getsockopt+0x62/0x80 [ 551.068157][T17778] do_syscall_64+0xb6/0x160 [ 551.072758][T17778] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 551.078716][T17778] RIP: 0033:0x459a59 [ 551.082695][T17778] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 551.102368][T17778] RSP: 002b:00007f29965ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 551.110873][T17778] RAX: ffffffffffffffda RBX: 00007f29965ebc90 RCX: 0000000000459a59 [ 551.118916][T17778] RDX: 000000000000006f RSI: 0000000000000084 RDI: 0000000000000003 00:43:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x2f5, 0x200007fc, &(0x7f0000000000)={0x2, 0x3, @local}, 0x10) sendto(r1, &(0x7f00000000c0)='H', 0x1, 0x5, 0x0, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f00000001c0)={0x5, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x88) shutdown(r1, 0x2) recvfrom$inet(r1, 0x0, 0x37, 0x80040000101, 0x0, 0x2f49b2819fbc7c26) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r7 = dup2(r6, r5) fchmodat(r7, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$sock_buf(r7, 0x1, 0x3b, &(0x7f0000000100)=""/101, &(0x7f0000000180)=0x65) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)={0x0, 0x100000}) ioctl$DRM_IOCTL_GEM_OPEN(r7, 0xc010640b, &(0x7f0000000080)={0x0, r8, 0x2}) [ 551.127217][T17778] RBP: 000000000075bf20 R08: 0000000020000180 R09: 0000000000000000 [ 551.135264][T17778] R10: 0000000020000140 R11: 0000000000000246 R12: 00007f29965ec6d4 [ 551.143314][T17778] R13: 00000000004ccba8 R14: 00000000004d3c20 R15: 0000000000000004 00:43:58 executing program 1 (fault-call:2 fault-nth:3): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) [ 551.354682][T17788] FAULT_INJECTION: forcing a failure. [ 551.354682][T17788] name failslab, interval 1, probability 0, space 0, times 0 [ 551.367618][T17788] CPU: 0 PID: 17788 Comm: syz-executor.1 Not tainted 5.4.0-rc3+ #0 [ 551.375566][T17788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 551.385674][T17788] Call Trace: [ 551.389011][T17788] dump_stack+0x191/0x1f0 [ 551.393384][T17788] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 551.399326][T17788] should_fail+0xa3f/0xa50 [ 551.403799][T17788] __should_failslab+0x264/0x280 [ 551.408793][T17788] should_failslab+0x29/0x70 [ 551.413420][T17788] kmem_cache_alloc_trace+0xf7/0xd20 [ 551.418755][T17788] ? sctp_association_new+0x118/0x3200 [ 551.424258][T17788] ? kmsan_memcpy_memmove_metadata+0x109/0x2e0 [ 551.430477][T17788] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 551.436417][T17788] sctp_association_new+0x118/0x3200 [ 551.441742][T17788] ? sctp_v4_addr_valid+0x310/0x310 [ 551.446977][T17788] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 551.452995][T17788] ? sctp_v4_addr_valid+0x310/0x310 [ 551.458229][T17788] ? sctp_v4_scope+0x295/0x330 [ 551.463037][T17788] ? sctp_scope+0xc9/0x130 [ 551.467493][T17788] sctp_connect_new_asoc+0x59f/0xc20 [ 551.472819][T17788] ? sctp_v6_scope+0xc0/0xc0 [ 551.477461][T17788] __sctp_connect+0xb7d/0x1f20 [ 551.482288][T17788] ? kmsan_get_shadow_origin_ptr+0x90/0x4b0 [ 551.488237][T17788] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 551.494173][T17788] sctp_getsockopt+0x10981/0x19da0 [ 551.499319][T17788] ? aa_label_sk_perm+0x6d6/0x940 [ 551.504384][T17788] ? kmsan_get_metadata+0x39/0x350 [ 551.509531][T17788] ? kmsan_internal_set_origin+0x6a/0xb0 [ 551.515217][T17788] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 551.521406][T17788] ? aa_sk_perm+0x730/0xaf0 [ 551.525972][T17788] ? sctp_setsockopt+0x19090/0x19090 [ 551.531303][T17788] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 551.537235][T17788] ? sctp_setsockopt+0x19090/0x19090 [ 551.542605][T17788] sock_common_getsockopt+0x13f/0x180 [ 551.548293][T17788] ? sock_recv_errqueue+0x8f0/0x8f0 [ 551.553527][T17788] __sys_getsockopt+0x533/0x7b0 [ 551.558425][T17788] __se_sys_getsockopt+0xe1/0x100 [ 551.563525][T17788] __x64_sys_getsockopt+0x62/0x80 [ 551.568610][T17788] do_syscall_64+0xb6/0x160 [ 551.573146][T17788] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 551.579070][T17788] RIP: 0033:0x459a59 [ 551.582996][T17788] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00:43:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000002000120010000100626f6e645f336c61766500000c0005000800050000000000"], 0x40}}, 0x0) [ 551.602634][T17788] RSP: 002b:00007f29965ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 551.611935][T17788] RAX: ffffffffffffffda RBX: 00007f29965ebc90 RCX: 0000000000459a59 [ 551.619956][T17788] RDX: 000000000000006f RSI: 0000000000000084 RDI: 0000000000000003 [ 551.627985][T17788] RBP: 000000000075bf20 R08: 0000000020000180 R09: 0000000000000000 [ 551.635984][T17788] R10: 0000000020000140 R11: 0000000000000246 R12: 00007f29965ec6d4 [ 551.643980][T17788] R13: 00000000004ccba8 R14: 00000000004d3c20 R15: 0000000000000004 00:43:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000080)=r3) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(0xffffffffffffffff, r4, 0x0) [ 551.809816][T17793] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 551.839542][T17795] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 00:43:58 executing program 1 (fault-call:2 fault-nth:4): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) [ 551.941705][T17798] FAULT_INJECTION: forcing a failure. [ 551.941705][T17798] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 551.956209][T17798] CPU: 0 PID: 17798 Comm: syz-executor.1 Not tainted 5.4.0-rc3+ #0 [ 551.964163][T17798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 551.974272][T17798] Call Trace: [ 551.977649][T17798] dump_stack+0x191/0x1f0 [ 551.982075][T17798] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 551.988052][T17798] should_fail+0xa3f/0xa50 [ 551.992575][T17798] should_fail_alloc_page+0x1fb/0x270 [ 551.998077][T17798] __alloc_pages_nodemask+0x3c1/0x60c0 [ 552.003635][T17798] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 552.009583][T17798] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 552.015768][T17798] ? chacha_permute+0xdaf/0x10f0 [ 552.020769][T17798] ? kmsan_get_metadata+0x39/0x350 [ 552.025931][T17798] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 552.031870][T17798] alloc_pages_current+0x68d/0x9a0 [ 552.037018][T17798] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 552.042965][T17798] __get_free_pages+0x33/0xc0 [ 552.047772][T17798] __genradix_ptr_alloc+0x28a/0x7e0 [ 552.053019][T17798] __genradix_prealloc+0xeb/0x190 [ 552.058094][T17798] sctp_stream_init+0x2b3/0x7c0 [ 552.062986][T17798] ? sctp_sched_fcfs_dequeue_done+0x10/0x10 [ 552.068923][T17798] sctp_association_new+0x17e3/0x3200 [ 552.074341][T17798] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 552.080268][T17798] ? sctp_v4_addr_valid+0x310/0x310 [ 552.085520][T17798] sctp_connect_new_asoc+0x59f/0xc20 [ 552.090841][T17798] ? sctp_v6_scope+0xc0/0xc0 [ 552.095480][T17798] __sctp_connect+0xb7d/0x1f20 [ 552.100295][T17798] ? kmsan_get_shadow_origin_ptr+0x90/0x4b0 [ 552.106235][T17798] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 552.112171][T17798] sctp_getsockopt+0x10981/0x19da0 [ 552.117330][T17798] ? aa_label_sk_perm+0x6d6/0x940 [ 552.122393][T17798] ? kmsan_get_metadata+0x39/0x350 [ 552.127539][T17798] ? kmsan_internal_set_origin+0x6a/0xb0 [ 552.133229][T17798] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 552.139328][T17798] ? aa_sk_perm+0x730/0xaf0 [ 552.143885][T17798] ? sctp_setsockopt+0x19090/0x19090 [ 552.149208][T17798] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 552.155228][T17798] ? sctp_setsockopt+0x19090/0x19090 [ 552.160572][T17798] sock_common_getsockopt+0x13f/0x180 [ 552.165995][T17798] ? sock_recv_errqueue+0x8f0/0x8f0 [ 552.171230][T17798] __sys_getsockopt+0x533/0x7b0 [ 552.176400][T17798] __se_sys_getsockopt+0xe1/0x100 [ 552.181468][T17798] __x64_sys_getsockopt+0x62/0x80 [ 552.186555][T17798] do_syscall_64+0xb6/0x160 [ 552.191095][T17798] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 552.197008][T17798] RIP: 0033:0x459a59 [ 552.200946][T17798] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 552.220593][T17798] RSP: 002b:00007f29965ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 552.229041][T17798] RAX: ffffffffffffffda RBX: 00007f29965ebc90 RCX: 0000000000459a59 00:43:59 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x0, 0x4788], {0x0, 0x6, "c5961e", 0x0, 0x32, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}}}}}}}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x30d000, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x3457, {{0x2, 0x4e21, @remote}}}, 0x88) [ 552.237128][T17798] RDX: 000000000000006f RSI: 0000000000000084 RDI: 0000000000000003 [ 552.245127][T17798] RBP: 000000000075bf20 R08: 0000000020000180 R09: 0000000000000000 [ 552.253122][T17798] R10: 0000000020000140 R11: 0000000000000246 R12: 00007f29965ec6d4 [ 552.261129][T17798] R13: 00000000004ccba8 R14: 00000000004d3c20 R15: 0000000000000004 00:43:59 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)={0x6, [0x400, 0x5, 0xd9, 0x6, 0x9e, 0xdf3]}) 00:43:59 executing program 1 (fault-call:2 fault-nth:5): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:43:59 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r2 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000000)=0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000300)=r3) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000000)=r3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 00:43:59 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) io_setup(0x0, &(0x7f0000000040)=0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = dup2(r4, r3) fchmodat(r5, &(0x7f0000000000)='./file0\x00', 0x0) io_cancel(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x4, r2, &(0x7f0000000080)="d70557ec1b463152e7348310f90399a1b66da22c7793f07321e6a9399188b543398d0690e265cb8dd14f9acd8fc3", 0x2e, 0x63, 0x0, 0x1, r5}, &(0x7f0000000100)) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r6, 0x0) [ 552.679923][T17813] FAULT_INJECTION: forcing a failure. [ 552.679923][T17813] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 552.693190][T17813] CPU: 0 PID: 17813 Comm: syz-executor.1 Not tainted 5.4.0-rc3+ #0 [ 552.701220][T17813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 552.711300][T17813] Call Trace: [ 552.714631][T17813] dump_stack+0x191/0x1f0 [ 552.719282][T17813] should_fail+0xa3f/0xa50 [ 552.723862][T17813] should_fail_alloc_page+0x1fb/0x270 [ 552.729276][T17813] __alloc_pages_nodemask+0x3c1/0x60c0 [ 552.734780][T17813] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 552.740715][T17813] ? kmsan_get_shadow_origin_ptr+0x196/0x4b0 [ 552.746706][T17813] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 552.752858][T17813] ? prep_new_page+0x792/0x9b0 [ 552.757740][T17813] ? get_page_from_freelist+0x11d3/0x19f0 [ 552.763477][T17813] kmsan_alloc_page+0xc3/0x370 [ 552.768238][T17813] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 552.775037][T17813] __alloc_pages_nodemask+0x149d/0x60c0 [ 552.780595][T17813] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 552.786544][T17813] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 552.792790][T17813] ? chacha_permute+0xdaf/0x10f0 [ 552.797744][T17813] ? kmsan_get_metadata+0x39/0x350 [ 552.802873][T17813] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 552.808801][T17813] alloc_pages_current+0x68d/0x9a0 [ 552.813920][T17813] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 552.819825][T17813] __get_free_pages+0x33/0xc0 [ 552.824507][T17813] __genradix_ptr_alloc+0x28a/0x7e0 [ 552.829803][T17813] __genradix_prealloc+0xeb/0x190 [ 552.834826][T17813] sctp_stream_init+0x2b3/0x7c0 [ 552.839680][T17813] ? sctp_sched_fcfs_dequeue_done+0x10/0x10 [ 552.845585][T17813] sctp_association_new+0x17e3/0x3200 [ 552.850958][T17813] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 552.856845][T17813] ? sctp_v4_addr_valid+0x310/0x310 [ 552.862054][T17813] sctp_connect_new_asoc+0x59f/0xc20 [ 552.867336][T17813] ? sctp_v6_scope+0xc0/0xc0 [ 552.871949][T17813] __sctp_connect+0xb7d/0x1f20 [ 552.876719][T17813] ? kmsan_get_shadow_origin_ptr+0x90/0x4b0 [ 552.882618][T17813] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 552.888527][T17813] sctp_getsockopt+0x10981/0x19da0 [ 552.893635][T17813] ? aa_label_sk_perm+0x6d6/0x940 [ 552.898665][T17813] ? kmsan_get_metadata+0x39/0x350 [ 552.903940][T17813] ? kmsan_internal_set_origin+0x6a/0xb0 [ 552.909581][T17813] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 552.915644][T17813] ? aa_sk_perm+0x730/0xaf0 [ 552.920178][T17813] ? sctp_setsockopt+0x19090/0x19090 [ 552.925466][T17813] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 552.931359][T17813] ? sctp_setsockopt+0x19090/0x19090 [ 552.936663][T17813] sock_common_getsockopt+0x13f/0x180 [ 552.942037][T17813] ? sock_recv_errqueue+0x8f0/0x8f0 [ 552.947247][T17813] __sys_getsockopt+0x533/0x7b0 [ 552.952105][T17813] __se_sys_getsockopt+0xe1/0x100 [ 552.957302][T17813] __x64_sys_getsockopt+0x62/0x80 [ 552.962361][T17813] do_syscall_64+0xb6/0x160 [ 552.966912][T17813] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 552.972815][T17813] RIP: 0033:0x459a59 [ 552.976752][T17813] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 552.996460][T17813] RSP: 002b:00007f29965ebc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 553.004892][T17813] RAX: ffffffffffffffda RBX: 00007f29965ebc90 RCX: 0000000000459a59 [ 553.012855][T17813] RDX: 000000000000006f RSI: 0000000000000084 RDI: 0000000000000003 [ 553.020836][T17813] RBP: 000000000075bf20 R08: 0000000020000180 R09: 0000000000000000 [ 553.028910][T17813] R10: 0000000020000140 R11: 0000000000000246 R12: 00007f29965ec6d4 [ 553.036875][T17813] R13: 00000000004ccba8 R14: 00000000004d3c20 R15: 0000000000000004 00:44:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x20c180, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x410, 0x268, 0x0, 0x0, 0x268, 0x138, 0x378, 0x378, 0x378, 0x378, 0x378, 0x4, &(0x7f0000000240), {[{{@ip={@dev={0xac, 0x14, 0x14, 0x17}, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff, 0xffffffff, 'bond0\x00', 'hsr0\x00', {}, {}, 0x0, 0x0, 0x7}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00'}, @common=@ttl={0x28, 'ttl\x00', 0x0, {0x2, 0x1d}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'nr0\x00', 0x5}}}, {{@uncond, 0x0, 0x108, 0x130, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x20, 0x200, 0x1, 0x1}}, @common=@set={0x40, 'set\x00', 0x0, {{0x6, [0x7, 0x2, 0x80000000, 0x2, 0xffff, 0x10000], 0x6, 0x2}}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@ip={@loopback, @dev={0xac, 0x14, 0x14, 0xb}, 0x0, 0xff, 'ip6gretap0\x00', 'bridge0\x00', {0xff}, {0xff}, 0x66, 0x2, 0x20}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x0, 0x8, 0x40}}, @common=@icmp={0x28, 'icmp\x00', 0x0, {0x0, 0x7, 0x0, 0x1}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x4}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000080)={0x6, 0x1, 0x4, 0x20, {}, {0x5, 0x1, 0x1, 0x0, 0x2, 0x7, "ee885429"}, 0x5a, 0x1, @fd=r0, 0x4}) 00:44:00 executing program 1 (fault-call:2 fault-nth:6): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:44:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000000)={0x34, 0x3, 0x0, {0x4, 0x13, 0x0, 'self{*selinux\\[eth0'}}, 0x34) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@rand_addr="1003d3e1f7cb2f672a22a665b795df82", @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x20}, {{@in6=@mcast2}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0xe8) 00:44:00 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) 00:44:00 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x80080, 0x0) ioctl$HIDIOCGREPORT(r0, 0x400c4807, &(0x7f0000000100)={0x1, 0xc5956a8679e314b3, 0x8}) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000140)={0x7, 0x5}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000080)=0x8e6cbdb9c730077d) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x6, 0x0) 00:44:00 executing program 3: r0 = accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @empty}, &(0x7f0000000080)=0x10, 0xc0800) signalfd(r0, &(0x7f0000000280)={0x8}, 0x8) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) flock(r1, 0x2) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x401, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_int(r4, 0x29, 0xd1, &(0x7f0000000340)=0x10001, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @remote}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x60) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2315212c0f0df81f47084421256b3a3d2c3c75ca8df994764256383746aac89d060bb1823c0e12db80ecf8ac5adcb992348cdea4949eda84a96775c72343de482d8bfc9a62bab74cc21c18e2afc2374978f2fd69872d3588874f17e4da1f824e95c47c825a19d166c919517c5e6b1c74b2ba5f1e16af00ed012a00e867243ac71c6cba5700e9bbaa3ff6552eeb2b9a5da03b0b09aa8e4d247a5e7fe98cb992b8c1b24be64683dec3d5833cbb5d1c0e29c3b1e8e0f984f2c5f2772af6e0f0006c0587749081e9abd8570b01982693fe386174410a448b782ca79e9ae641761961779fe1b9"], 0x10094) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000002c0), 0xc) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x2b, @remote, 0x4e20, 0x3, 'nq\x00', 0x2, 0x7, 0xb}, 0x2c) write$binfmt_script(r1, &(0x7f0000000380)={'#! ', './file0'}, 0x1999c) 00:44:00 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000040)={0xfff, 0x5, 0x5, {0x7, @vbi={0x1, 0x0, 0xcd97, 0x35315258, [0x7, 0x40], [0x1, 0x100], 0x2}}}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x300, 0x0) rt_sigtimedwait(&(0x7f0000000340)={0x4}, &(0x7f0000000380), &(0x7f0000000400), 0x8) dup3(r0, r2, 0x0) 00:44:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000000)={0x6, 0x0, 0x4, {0x3, 0x8, 0xfffffffc, 0xffffffff}}) 00:44:00 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="23010000fcf858105e04830225830000000109021b0001000000000904010001020c520009050e000000000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000040)={0x70, 0xffffffff9ffffffe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x10) 00:44:01 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x20000, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) 00:44:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x40) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) chown(&(0x7f0000000100)='./bus\x00', 0xee00, r3) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x2248c02, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2cf26f6f746d6f64653d30303030303030303030303030303030303130303030302c757f65725f69643d", @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB=',blksize=0x0000000000001000,blksize=0x0000000000000200,blksize=0x0000000000000200,permit_directio,\x00']) 00:44:01 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) rt_sigprocmask(0x2, &(0x7f0000000240)={0x2}, &(0x7f0000000280), 0x8) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x82, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r3, 0x7, 0x5, 0x3, 0x1, 0x5}, &(0x7f0000000200)=0x14) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000100)={0x0, @pix={0x6, 0x0, 0x50424752, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1}}) close(r5) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xffffffffffffd56d) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) [ 554.092703][T12892] usb 4-1: new high-speed USB device number 29 using dummy_hcd 00:44:01 executing program 2: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000001c0)=""/246) r3 = dup3(r1, r2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r5 = gettid() sendmsg$nl_generic(r3, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x282e801}, 0xc, &(0x7f0000000600)={&(0x7f0000000300)={0x2d8, 0x30, 0x100, 0x70bd25, 0x25dfdbfd, {0x1c}, [@nested={0xd8, 0x56, [@generic="3ae70adfada5ce1a56559a1bc6732dc22040249a4a38209ac17ce15518b452497ff98b525f878d48b5565e557b963588c755561f314ac09368fa1f332b898145e8ca864902d73cce2404dc890223dbad521d3a0a29cf027d6a53fdb8e908c9babb2dc2777b21dc05486159a85f13fd31ed419d6959e408d6e0c7356da8f351ec63fa740200d77a3a0060a7bc3393f3b080b04b1078ecec2c78cb9d45ce4e1a23e0c091efe1d292531f47db42f395d3a731fc5e5ec544d943a7e8cd5d4f424cac2a839129e52744171c8e906f9e9204f007b37c"]}, @generic="fa18c66ad7c964de6645d9397ffab49d3d1cf96d71600b16bb20f6d95b3bc987716a20705ea9400efa061f2205f59332505253b06bd2996187e47f9b6673b278b911833ae852d794ac3eb2c7c9a4ca37b3ca17b6afbfc7d611572245ab1c2e544e2776f5dfecfc378df4cc6a5df4b72fe793da938a9f5e31dc974f12a2ee22f525d088623113c7ec55d77c3b0a249248a6f1e77ff697c063246120aa0abd6f333c943bba30b99cb9d91a450069b789fe08460d65a0bf8d5d282789994e3a92048d274ed2c1bce2c7dbc2150558bc09caee0bc9a17be293f3b18946", @nested={0x110, 0x5e, [@generic="faa3ee85d3896f3a034fd0810ab9f0f3d8042fa51626f35eec71feb8", @typed={0x8, 0x1b, @fd=r0}, @typed={0x8, 0x4f, @u32}, @typed={0x8, 0x40, @uid=r4}, @typed={0x14, 0x4, @ipv6=@dev={0xfe, 0x80, [], 0x1d}}, @typed={0x14, 0x32, @ipv6=@loopback}, @generic="63d1153d098cee1c394c49783c497ca282454dd8d8dce665056256b2b2217aa77558d78a8744f1317d1605167f5af25094f10f7b26227ef786f5ae7518a1d5555cb2e3676ec8d50f4c13ada45babfd6944fd7bf1eb9a0fab50d142a16f9c1f9a014a9270412d98cc480fa310f110e35011cfd3b22b2a5cc4dfbd752ee04f0f818b0c48585ec75a64eb5dad6cb6098a567fc6ed214561869c30f7d5dbc670f2c81f0c25b0493f", @typed={0x8, 0x30, @pid=r5}]}]}, 0x2d8}, 0x1, 0x0, 0x0, 0x4000000}, 0x200040c0) 00:44:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x102, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x10, 0x0, 0x0) 00:44:01 executing program 0: socketpair(0x1d, 0x2, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000040)={'ip6gretap0\x00', {0x2, 0x4e22, @broadcast}}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffffff}) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:44:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x10) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) [ 554.332661][T12892] usb 4-1: Using ep0 maxpacket: 16 00:44:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) socket(0x14, 0x0, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x40000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000080)={0x7, 0x3, 0x9}) 00:44:01 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x1000, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev\x00snd/pc\x9c\v\x04D#c\x00', 0x8, 0x125101) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)={0x1ac, r2, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0xb8, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7b1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x180}]}, @TIPC_NLA_MEDIA_NAME={0x10, 0x1, 'i\x00\x00\x00\x00\x00\x00\x00\x00'}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x4008000}, 0x20000004) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r3, 0x0) [ 554.463026][T12892] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 554.471239][T12892] usb 4-1: config 0 has no interface number 0 [ 554.477661][T12892] usb 4-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=83.25 [ 554.486919][T12892] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 00:44:01 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x3, 0x80000) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) [ 554.583976][T12892] usb 4-1: config 0 descriptor?? 00:44:01 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x1, 0x32a002) write$FUSE_INIT(r0, &(0x7f00000002c0)={0x50, 0x0, 0x4, {0x7, 0x1f, 0xc81, 0x20000, 0x40, 0x9, 0x401, 0x3f}}, 0x50) r1 = socket(0x11, 0x80002, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x90000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000040)={0x8000, 0x2, {0x1, 0x1, 0x1, 0x2, 0x9}}) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xde6e50d3306f43be, 0x2) r4 = syz_open_dev$usbmon(0x0, 0x45, 0x0) ioctl$RNDCLEARPOOL(r4, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r4, 0x4b37) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(r4, 0x8904, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r4, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10, 0x4, 0xfe3}, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=0x6}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000840)=r5, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r3, 0x10, &(0x7f0000000180)={&(0x7f0000000100)=""/95, 0x5f, r5}}, 0x10) [ 555.039335][ T17] usb 4-1: USB disconnect, device number 29 [ 555.812531][ T17] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 556.052432][ T17] usb 4-1: Using ep0 maxpacket: 16 [ 556.172664][ T17] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 556.180819][ T17] usb 4-1: config 0 has no interface number 0 [ 556.187224][ T17] usb 4-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=83.25 [ 556.196408][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 556.206425][ T17] usb 4-1: config 0 descriptor?? [ 556.497239][ T17] usb 4-1: USB disconnect, device number 30 00:44:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") getsockname(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000180)=0x80) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000200)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00'/56], 0xa8) socket(0x14, 0x0, 0x0) 00:44:03 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x1, 0x4) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}}}, &(0x7f00000002c0)=0xe8) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r4, @rand_addr, @rand_addr=0x5}, 0xc) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r7 = dup2(r6, r5) fchmodat(r7, &(0x7f0000000000)='./file0\x00', 0x0) r8 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r9 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r10 = dup2(r9, r8) fchmodat(r10, &(0x7f0000000000)='./file0\x00', 0x0) r11 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x1, 0x100) ioctl$PPPIOCDISCONN(r11, 0x7439) r12 = socket$inet_icmp_raw(0x2, 0x3, 0x1) shutdown(r12, 0x1) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r13, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r13, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r13, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r14 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r14, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r13, 0x84, 0x82, &(0x7f00000000c0)={r15}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={r15, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 00:44:03 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xffff, 0x100) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = dup2(r5, r4) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"/344], &(0x7f0000000380)=0x7e) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f00000003c0)={r7, 0xf4d}, &(0x7f0000000400)=0x8) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r8 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r9 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r10 = dup2(r9, r8) fchmodat(r10, &(0x7f0000000000)='./file0\x00', 0x0) shutdown(r10, 0x0) r11 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r12 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40400, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r12, 0x40305652, &(0x7f00000000c0)={0xff, 0x1, 0x7f, 0x0, 0x3}) ioctl$VIDIOC_S_FMT(r11, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) dup2(r3, r11) dup3(r0, r1, 0x0) 00:44:03 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xfff, 0x28001) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7fff, 0x102) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0xcc, r2, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffda36}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xcfe}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x3dc, 0x1, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10a}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x800}, 0x800) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc0000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x200, r2, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xaebd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}]}, @TIPC_NLA_LINK={0x104, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc880}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa9f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6a5b13ce}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}]}]}, @TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe20c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40d163df}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xcf}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x200}, 0x1, 0x0, 0x0, 0x90}, 0x800) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x8000004, 0x8, 0x400}, 0x13) r3 = socket(0x11, 0x80002, 0x0) io_uring_setup(0xa93, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0xe7}) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:44:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000080)=ANY=[], 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:44:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x202, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000084}, 0xc, &(0x7f0000000080)={&(0x7f0000000480)={0x2b0, 0x0, 0x4, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x114}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6ed7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'irlan0\x00'}}]}, @TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff0001}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffe}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfd2c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x96}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}]}, @TIPC_NLA_BEARER={0xd8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7, @loopback, 0xce8}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'yam0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x3f, @dev={0xfe, 0x80, [], 0xd}, 0x80000000}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x3ff, @rand_addr="cff6775c8fa816e3d0b4ccebf00b3f7a", 0x80000001}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_1\x00'}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'ip6gretap0\x00'}}]}, @TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfe6c}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffff7f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffff80}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xdec}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x2b0}, 0x1, 0x0, 0x0, 0x5}, 0x4000) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r5, 0x10e, 0x2, &(0x7f0000000100)=0x2, 0x1) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000000000000300000000000003700000000000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB="00000000045ea00e6a93e8dc6900000000000000000000000000000000000000000000000000001a00000000000000000000000000eeff0049b36b7c6ef9e8b7ecfa90651859aaef8d95ddaaeaa70ab4c9eed080ef16e70ee8a39b8c9cd7101d931510d602f45e00c266b8ea3893ffdf2a197da523ef3085b3fbadc6bc204bb89a0a439d8196388c"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r8 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r9 = dup2(r8, r7) fchmodat(r9, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$KDSETKEYCODE(r9, 0x4b4d, &(0x7f00000002c0)={0x3, 0x7}) r10 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r11 = dup2(r10, r6) close(r9) fchmodat(r11, &(0x7f0000000000)='./file0\x00', 0x0) r12 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r13 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r14 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r15 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r16 = dup2(r15, r14) fchmodat(r16, &(0x7f0000000000)='./file0\x00', 0x0) r17 = shmget(0x0, 0x1000, 0x200, &(0x7f0000fff000/0x1000)=nil) r18 = getuid() fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)={0x0, 0x0}) r23 = getpgrp(0x0) shmctl$IPC_SET(r17, 0x1, &(0x7f0000000280)={{0xd, r18, r19, r20, r21, 0x5, 0x305f}, 0x80000000, 0x4, 0xcb56, 0x80000000, r22, r23, 0x400}) setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0x0, 0x8}, {0xfffffff7, 0x7}], r20}, 0x18, 0x1) r24 = creat(&(0x7f0000000140)='./bus\x00', 0x0) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) chown(&(0x7f0000000100)='./bus\x00', 0xee00, r25) mount$fuseblk(&(0x7f0000000300)='/dev/loop0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000740)='fuseblk\x00', 0x1100080, &(0x7f0000000780)={{'fd', 0x3d, r16}, 0x2c, {'rootmode', 0x3d, 0x3000}, 0x2c, {'user_id', 0x3d, r20}, 0x2c, {'group_id', 0x3d, r25}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x1400}}], [{@permit_directio='permit_directio'}, {@obj_user={'obj_user', 0x3d, '/dev/kvm\x00'}}, {@pcr={'pcr', 0x3d, 0x28}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'em1user*'}}]}}) r26 = dup2(r13, r12) fchmodat(r26, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r26, 0x40042408, r11) ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) r27 = socket(0x10, 0x6, 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r27, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000280)=0x10) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x5, [0x1, 0x204, 0x1e, 0x8000000000000], [0xc1]}) 00:44:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) write$P9_RLERROR(r1, &(0x7f0000000080)={0x29, 0x7, 0x1, {0x20, '/wlan1posix_acl_access*@[selinux'}}, 0x29) socket(0x14, 0x0, 0x0) 00:44:04 executing program 4: lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:44:04 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x20000, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000300)=""/196) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = dup2(r4, r3) fchmodat(r5, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000100)=0x1, 0xfffffffffffffee1) dup3(r0, r1, 0x0) 00:44:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x1, 0x8000}) socket(0x14, 0x0, 0x0) 00:44:04 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000540)={0x4, @win={{0x8, 0x7, 0x200}, 0x8, 0x5, &(0x7f00000000c0)={{0x6, 0x3, 0xffffffff, 0x6}, &(0x7f0000000080)={{0x6, 0xf121, 0x5, 0x7}, &(0x7f0000000040)={{0xcc9, 0x3, 0x5, 0x7}}}}, 0x2, &(0x7f0000000280)="009c8a36ce62c4d35deee00898470ffb7c97dffe272fccb8a4ee14bd34c836fe50ed26ae60e8c795a1a11fb1e61e9aadfcc77b011c3b041c753cdd8db47dfe822d7dbb3def892046269f7b50097f33dbd20be63bc01a6af7963cf9f0a34e08a4fe39fa18af241309cca02a9cb05203a64b59e1aa25f201c0c97137f75216b34063f0503bf93c66", 0x7f}}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="120100004fd0a60809122323fb0d000000010902120001000000000b040000004a6362000c7e509856cf5a8ec3e7783c77d9d1c4c81d47b9af2556392704b89a941f2f5700864eb8ed290e8ffc9d0f0de5e86537e5f540938b9ee69157784d8d2779da4c0529ab6fd70932ee9d9ec9ac4ff86bf9f93628ea8d252800a59b53998db70cb124caf9c409e6ce55bc6429af12668e9cfb452c55711f1169da2f0a404f17c43ea13a39205c0359393182a3274e07db704168cad2756ce9f942e49ea3ff6664b26432ab2f46529e2997c3c6"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000900)=ANY=[@ANYBLOB="120100007f94f02047052027fc8a000000010902120401000000000904710000c6f5f000"], 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$printer(r2, 0x0, &(0x7f00000003c0)={0x34, &(0x7f00000025c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000000)={0x0, 0x0, 0x1, 'v'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:44:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 00:44:04 executing program 3: add_key(&(0x7f0000000100)='rxrpc\x00', &(0x7f0000000140)={'.yz'}, 0x0, 0x0, 0xfffffffffffffffc) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 00:44:04 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000380)) ioctl(r0, 0x8000020000001fd, &(0x7f0000000200)="fa021a055e0b1373755f78ab440f9c77ffb7130362db075c2d0830a1da6a898ab68a88ab39ed7e93b5e64001e5fa87df17134fbfff05b974f2f6aef980cc64bfa145171f22d86c624d4375d4f70a50872e63d92b24ae987403906e196476d032bd3a1682a56607fb52433493297dffed2986513dd1ba74525d350f102dfea0213ea9d6b53a43749f7540456bb33c460570569c62685bdfd9e9a342d849aeb1a3a16d2cc30ad336ea0ac61187aa649cc3656a2e08910e6f5987208a287e55b7930d7e90694b911f1d9a14ecfa51d51c7cbff25c0a4dd84188b100") openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x400100, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x302000, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) accept4$packet(r4, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000004c0)=0x14, 0x800) openat$uhid(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uhid\x00', 0x802, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-control\x00', 0x40000, 0x0) r6 = dup2(r1, r5) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x501d42, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000320032122abd7000fddbdf0100"/32], 0x20}, 0x1, 0x0, 0x0, 0x40004}, 0x8000) socket(0x14, 0x0, 0x0) 00:44:04 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x2202, 0x0) openat(r2, &(0x7f00000000c0)='./file0\x00', 0x80000, 0x1) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x401) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r3, 0x0) 00:44:04 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) socket(0x11, 0x80002, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) r5 = openat$cgroup_subtree(r4, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r6 = dup2(r5, r0) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000040)={{0x1, 0x0, 0x4e78, 0x0, 0xa346}, 0x20, 0x7f}) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r8 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) dup2(r8, r7) openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x10000, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r9 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r9, &(0x7f0000000000), 0x1c) sendmmsg$inet6(r9, &(0x7f0000003c80)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)="01388a9ed948077770721099898401b713757c137db6b7b942d80a8b7ed6ac1fd87dbb971e28dace", 0x28}], 0x1}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xa9ce}, 0x1c, 0x0}}], 0x2, 0x0) r10 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f0000000100)={0x1, @raw_data="e56905072416c0ea091c35e8176dce14361b27b7a0ae8d4956821d026dc67221b1d62ff4b67f4b35fe312b5c4e4f45f58ded93d4d167d9d3a4cc199a654380f464d3dda4e1428945fd7e97aa460c169367da315b835fc5e00b8e7f799d4737ee8c7fe87665ff1b66198345bfc93e3f0edee126d1969b28ea8a2732d7ff8a0b711644f15bd50ba1c5935682eb44a1cadb4dc7f27828775028c6596199b38d8d7c3d17bcd5ddacd00b3116c30cb4f528dc01017c2e4a04fd5e17efe3df3eb5274af082b6b6fd3892da"}) recvmmsg(0xffffffffffffffff, &(0x7f0000000e80)=[{{&(0x7f0000000240)=@un=@abs, 0x8e, &(0x7f0000001300)=[{&(0x7f0000001100)=""/179, 0xb3}, {&(0x7f00000011c0)=""/234, 0xea}, {&(0x7f0000000fc0)=""/55, 0x37}, {&(0x7f00000012c0)=""/56, 0x38}], 0x4, &(0x7f00000004c0)=""/26, 0x1a}, 0x2}, {{&(0x7f0000000500)=@ax25={{0x3, @bcast}, [@bcast, @rose, @remote, @netrom, @bcast, @netrom, @default]}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000580)=""/28, 0x1c}, {&(0x7f0000000200)=""/46, 0x2e}], 0x2}}, {{&(0x7f0000000640)=@ax25={{0x3, @null}, [@rose, @remote, @null, @netrom, @default, @rose, @netrom]}, 0x80, &(0x7f00000008c0), 0x0, &(0x7f0000000900)=""/218, 0xda}, 0x7}, {{&(0x7f0000000a00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000001040)=""/156, 0x9c}, {&(0x7f0000001340)=""/100, 0x64}, {&(0x7f0000000bc0)=""/9, 0x9}, {&(0x7f0000000c00)=""/220, 0xdc}, {&(0x7f0000000d00)=""/111, 0x6f}], 0x5, &(0x7f0000000e00)=""/68, 0x44}, 0x7}], 0x4, 0x6494127ed169377d, 0x0) r11 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r11, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r12 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r12, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000f80)='/dev/dsp\x00', 0x40000, 0x0) 00:44:04 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) mq_open(&(0x7f00000000c0)='\x00', 0x1, 0x100, &(0x7f0000000100)={0x100000001, 0x8001, 0x0, 0x5, 0x38, 0x8000, 0x9, 0x1}) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{0x304}, "70ad5df2f1b71b53", "0661b94da652e8e4548f43850c948901", "e167fd45", "1fa63cc778224fec"}, 0x28) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c430800000092", 0x2e}, {&(0x7f00000001c0)="53000000c659ca800000000000bb3212eaf70d6719f68665389c21d5f8ed2fbd13000000e2ffff0000200000000049964333a3031ddc5650b6ffa398b62feeaa37f55aaf208a1435eeb19caaf3645ce06976a5cbc2eb56fc", 0x58}], 0x2) 00:44:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x287800, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="6f00b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) 00:44:04 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) 00:44:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x20}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={r1, 0x10, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x2, @mcast1, 0x40006}]}, &(0x7f0000000180)=0x736) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r3 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0xa00) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000200)={0x7, 0xfffffffffffffffa, 0x1}) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000080)=0x80000000) [ 557.854804][T12892] usb 1-1: new high-speed USB device number 53 using dummy_hcd 00:44:05 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x61e2cb390c82a44d) write$P9_RFLUSH(r3, &(0x7f0000000000)={0x7, 0x6d, 0x2}, 0x7) 00:44:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x8, 0x0, 0x0) [ 558.103270][T12892] usb 1-1: Using ep0 maxpacket: 8 [ 558.232692][T12892] usb 1-1: config 0 has an invalid descriptor of length 11, skipping remainder of the config [ 558.244385][T12892] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 558.253740][T12892] usb 1-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice= d.fb [ 558.263032][T12892] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 558.272181][T12892] usb 1-1: config 0 descriptor?? 00:44:07 executing program 0: clone(0x2028e100, 0x0, 0x0, 0x0, &(0x7f0000000180)="d353ff073f68b2e4dc14aa5fa8aed94c22") r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x9}}, 0x20) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7f, 0x8000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000100)={@dev, 0x0}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x8, 0x70bd2a, 0x25dfdbff, {0x0, r3, {0x0, 0x6}, {0x0, 0x1}, {0xa, 0x1}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x80) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:44:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000000)={0x5, 0x9, 0x3, 0xfff}) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:44:07 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000680)='/dev/snd/pcmC#D#c\x00', 0xff, 0xa8800) sendmsg$tipc(r0, &(0x7f00000008c0)={&(0x7f00000006c0)=@nameseq={0x1e, 0x1, 0x2, {0x0, 0x2, 0x4}}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000700)="2ce935ac7cad3e9634a4871463b6d1b0cf398cfc032e4b0fc220ac284b7a2a519315b9d73a74666e44471cdffe70dd1e12d2dddf6ba8b4e46f73fb3e7d6acd3a30d1008085532a0167962f0a87edf00402a3b2c89c59c25fd923784af7503a1a143024cf2006d622d75d1abc42d35f159d39b3c4ad99fdfee029381863d2bd25d46b8d3c3e02ca446c0427dd7469049e5dbda3cb280ff01e056494c04bc8a2e2f5f9699f35b938", 0xa7}, {&(0x7f00000007c0)="42586645d3140441b2d372614c8b3e6755057a648e0c9442fb1c6a464b966188a640a8cbd330473984806100eed097859df0c40999e0061062647c8b93da9a68994c4688607a8c89b28d23d1450a652df935130f9622df6fc70087e84aa5266bc7f275f4784e401291d325f7cfb85679803d5d43cc9dc830b359f4404d5e0cfbad4110f18f0270155be4be6c", 0x8c}], 0x2, 0x0, 0x0, 0x8000}, 0x40) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r1, r2, 0x0) 00:44:07 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x1, 0x0, 0x28) 00:44:07 executing program 3: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}]}}}]}, 0x4c}}, 0x0) socket$packet(0x11, 0x3, 0x300) 00:44:07 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x40) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x5, 0x100, 0x7}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = dup2(r5, r4) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$DRM_IOCTL_GET_MAP(r6, 0xc0286404, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x9, 0x6, 0x10, &(0x7f0000ffd000/0x1000)=nil, 0x5}) r7 = dup2(r3, r2) fchmodat(r7, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r7, 0xc0305710, &(0x7f0000000040)={0x0, 0x1749bdfd, 0x9, 0xfff}) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) [ 560.559245][ T17] usb 1-1: USB disconnect, device number 53 00:44:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) flistxattr(r0, &(0x7f0000000000)=""/6, 0x6) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U-', 0xfffffffffffffffb}, 0x28, 0x2) 00:44:07 executing program 3: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x28}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xc1fa70626177e2e6, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2c000889}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0xb4, r2, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x276535fd8f4b6dba}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0xa3565e830075eede}, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[]}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x8e) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:44:07 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r4, 0x5381) 00:44:07 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x14, 0x80000, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x82, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000)={r3, 0x7d, "26490f0a1b259879b177985bd0a7a91df1d7e9a2ad6d1ad72436404600b27051f071f49265e0b0f26d63c55c64a4b21d309e5c001b25b4a7af60beb1d92100f52bc7ddfb603f050732264d8d5657ffcde8397414756d46c8c8b8214bafc0fa3d1e62291f6008c227077cc4f71deb16cf5a75f9ef28cc770d861382d52f"}, &(0x7f00000000c0)=0x85) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:44:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xf1e) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000380)=0x2, 0x4) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x82, &(0x7f00000000c0)={r7}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r7, 0xe123}, &(0x7f0000000100)=0x8) r8 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) recvfrom$unix(r3, &(0x7f0000000240)=""/147, 0x93, 0x101, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r9 = dup2(r8, 0xffffffffffffffff) fchmodat(r9, &(0x7f0000000000)='./file0\x00', 0x0) r10 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r11 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r12 = dup2(r11, r10) fchmodat(r12, &(0x7f0000000000)='./file0\x00', 0x0) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r13, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r13, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r13, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r14 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r14, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r13, 0x84, 0x82, &(0x7f00000000c0)={r15}, &(0x7f0000000100)=0xc) r16 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r17 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r18 = dup2(r17, r16) fchmodat(r18, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r18, 0x84, 0x6f, &(0x7f0000000400)={r5, 0x5, &(0x7f00000004c0)}, &(0x7f0000000500)=0xfffffffffffffd95) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r9, 0x10e, 0x1, &(0x7f0000000080)=0x12, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000200)={'teql0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}}) socket(0x4, 0x0, 0x0) 00:44:08 executing program 1: removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@random={'btrfs.', '\x00'}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) sendto(r3, &(0x7f0000000240)="499e7bfe64a83dc0c0ca41a0a71d7710beb50e964bfcc77693c3b827a7095c94e9747e1255870d5e84bd91940b41a42efe7020187b8f492f814c1a43e239bb031f3e452a168f6f2ab5675b43e223858806206389a22bb03018d5d23ab0c1adab5c4adb247dd29f13ca570d6f690fbe4199516deb098ca10a4e58cfbb9970ea663a2994c784e42b9093137e4c60a179f5e8a3e79460db328ea591db96fffc93938da16b3132e4ff74b80d0662aefaec8927b29cc1f47e74008802eeeb83edd7ace2e5ec732e71e741401bee830f766ea09f239244c68ff3720abd4f2a30fcc8f4478f726230a02ee2018de3dcb265e14f16e1ce9cda2e95e93e", 0xf9, 0x8000001, &(0x7f0000000340)=@pppoe={0x18, 0x0, {0x1, @broadcast, 'eql\x00'}}, 0x80) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r5 = epoll_create(0xd9) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000140)) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000100)=0x2) r6 = syz_open_pts(r4, 0x0) r7 = openat$cgroup_ro(r4, &(0x7f00000001c0)='pids.events\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r7, 0x541b, &(0x7f0000000200)) ioctl$TCFLSH(r6, 0x540b, 0x2) r8 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r9 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r10 = dup2(r9, r8) fchmodat(r10, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_inet_SIOCGARP(r10, 0x8954, &(0x7f0000000000)={{0x2, 0x4e24, @rand_addr=0xe92a}, {0x6, @local}, 0x20, {0x2, 0x4e20, @multicast1}, 'ipddp0\x00'}) 00:44:08 executing program 0: r0 = syz_usb_connect$hid(0x1, 0xfffffffffffffdad, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4d9, 0xa067, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x4, 0x80, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x2, 0x0, {0x9, 0x21, 0x0, 0x47, 0x1, {0x22, 0x40029}}, {{{0x9, 0x5, 0x81, 0x3, 0xfffb}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x29, {0x29, 0x0, "90a6895aefd79b87429d14ba8a6a2c922a8bb666b2dfea61dcba9f5bf786627df702a30d6479aa"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:44:08 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) socket(0x2, 0x4, 0x76) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = dup2(r5, r4) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt(r6, 0x107, 0x5, &(0x7f0000001000), 0x0) r7 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r7, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) ioctl$EXT4_IOC_MIGRATE(r7, 0x6609) 00:44:08 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) r5 = openat(r4, &(0x7f0000000040)='./file0\x00', 0xe000, 0x2) ioctl$PPPIOCSMRU(r5, 0x40047452, &(0x7f0000000080)=0x5) 00:44:08 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) sendmsg(r0, &(0x7f0000001640)={&(0x7f0000000140)=@vsock={0x28, 0x0, 0xffffffff, @host}, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)="2d50112d2cc92e5604e4bb8a98846f6e97ca2e3dd560b47371080b19d98f03515167b310220fb13f7b568bb2b857a0e9", 0x30}, {&(0x7f0000000300)="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", 0xfc}], 0x2, &(0x7f0000000440)=[{0xf8, 0x10c, 0x4, "a623d56ca24ea351eaf6a6d1cfc61493d34d4ea7ced1bed6eb3bbdff43921992fe1ef15eb286d640a6f418fdbad5c2f4b66072ee33ef3a932648954f0b9bae82f116fe31a8761d9e688973d446f6c682fe4d122049a345cfddd18708e04fb3f0486c1ab3bfba8bb8dadc38fb9fc5e0923234b70ac3623318f9288ac1f3878e870d7a8374f2b8decb108fc73f758ff0d4d5d05b13a1bcba8acd569d578bf3180024a4b34e21fba4ec95e2b5882c8019f22cf18317e7a8da473f43e67021720606dc92cf4d198d0210e5bc812c659ec1f31fcd04f0fc8fe0137cc4684df328deca6e89ea383f5ef9d3"}, {0x1010, 0x104, 0x13d, "dd6aedacbd7776f563fe310ac44cb60330af74f1642caf86053dcf7bcdc9d2ec3669af05c27fefa6936d63d7507e7bf8e0feeb9f1992c2e4fe1db1176e8d8929e1c4aba05b688906c6ef9c83bab2c355e6005ca3d78810a6974d66d991ff9343a59623bb7a341f43ecc5fe66ad107856e0e3a6853b6b8269d156826818b9a0d24b8f001fbac17ad9ca920f255a57f61f72085e214e2bab8127187139a69f86c3de19b10b3efaed9d1193dbab714333db78def3568e95d51ba9a801e350f947a2d476fc2860f98feda565566c1bf607bfc0d44e24cdb372beabda0027a28dd08bdcf7ef2374f3ff211bf27256ee66a5d373e99dccf916fb0c55a63b7ff3fadd4de5092cac1abbbb3c4d4d058501007cc68250bc00deb5c7e861a6b4d22dc4490d669f601e45b31f175f017933af2dfb3125431ccb0e2b4f3b446bb9f5208f3cdab177e703a798b0df51a41f0ffcf135b7dc6e2692eb6548a2d0eaec71cbca3fd71eb9cd7a2eabb6fb1f7ff48aaffea2e2e7f6801a624c03e55880994cb555df4915b6cfe1433aae15836455a15a776b27a98b35f537b77b509cbe486f97488ae659052fa7b79e374630aa0a8837d848fde07c823b7f1241e463949229bd918dd62147bcc4dd977624cf9af06efd04b8012d8d50d9615c9855cd37988b2325ba6af3d8cd76af8fa6fa4c33e77aab177f896aa7087feab4688f11f0c742b10107618efdb7f36950a1ee2555cae033421cd9f2d29e0e61a2e83b553f7af70918e824a0c990ffe74fd739ef678347a27aded71077841ca07119bdd953204637a02a8b1138c0e0345b1f78190eda43e059cf9ad4842868af7e4e19ba10beefc06ea61222ca1ae40a625baca101f5b0be81cd708693ab31a6de31bb39effac15381ebd84b97fb429951f39653bb57e9cb314dc0480056e874051fad33357bc42fe3a04ceb552c905dc0be423f384203215b9d71e6b6a80730c844ce9396849c88cb1ced930338fd6f9f562daa62fa403a36e86ebac7ccf8306001487b510309279ed703902eac0a9adb3663e7dc5cf3e21a452c7352fa1ca15a11ce13be6d8d1a32da5da21bb34679d8527922ed9b3886e4dd8040815446893e6c4b9726391ad97be4f04feefaff08f18f8da1acac95ed10d8a8f8efee5eb3590d8313ef8f26d47206bbceff9af90f9f9334af4ba90eacdd739d74ae05b9f62f68741e558ece3dbea7b4a4013043246abb9b67c095c0f03c342863decbf999d14bbd5356d42275078f3410e7b1f0e5c5f590bcb222aaef4eb2101b68630a6ee88d37020cb17779070bff382f03fd8124e47052524478b5649a7dbb12e818f6a6638e2c2baa0dcd6132bc2bb330d6b2e6c3644d8720339a2aad03e4141d9a4a7385aead43afaf95197ffd2589a90f33df7684acd0f35d8093c5808fc623e3c2162bd221304bf43b6c009f32a3f9b2bbd8a041781d46a466622fbada25573259bbbdb60db51759ca13bbfec8fc4532ddff633be58795371e927c127da0c85b5ca0475dc43937d0bba77bcb80c6659eed59535ab6fb6a3a3d54fb7062d67e85ad772ea524778e5a10b43f019b2ca26e0a981e8ecae835c2105a979986430f92e60ca611dbe1b79ed8d860d5f2f3deb249710b3a25d79d769d54de9fab94035262fe83cfe4ddf85a4a19dac449dc4897658e60a645dd5092d048a2e0836098b37ccf3d9f80114205e65b77bd47d6f6f27b5152059022dc688e9bd1b94fd6e5d6b4e4a2fc54484974b58502f99bdf57b7eb3d0ad86a052d7ae1e3d9c8fd7b721d15528ca9ba2895224020e0b1d6bc5681a480586b0a63336d4fd9dee655daaa2a7affa734d7fcb9ce70824fc3be1223c7d1afe8671808f5518fb38175c594f57692de48de8de991bcd5f6950d402aab633792032e39202c19ea01d4ef1d7be307f8fe2767182389846c17b19e8c161cf85d00f15193c0b0143fed357f82ef722bad76e3b5b503030f3df54be78880421884769947bd8777a4afb08059c4e051910b56f41e2ab4fd71e8a30fac9f468e13f1f632321b8deba537beb64f734e963fc7ce037ffcd4ab8d5077fc47e1b4a4bc1e386ba45f16d133411b84da9b12cf90c4c60ea65b644451701ecfe1a001c7ca9caa755eae76f238c368951e61fee9c69f79740ce51c7ca682ece211f80179f441fac3defcffa04a86db9d9bc3bed44c27070f8597b57001ce8296099a86b15c103d64f5bcf83053f91d8633d8dcac6d3a565e96abc8b78b6b0fb0a7ff6fa428550863f5af8046114f9b7625d3640d6d7a6364255e85156886eaa00692172d9ee0993fa0845ec8efe79cd28cc3e44876b31bb6fe06aa197b28faecfd7cc8214f2b10b2c93d4a3a22a1b907c98850dc9fb9cbd35d81f558334c2a7c01202a7f3eea5fb1ab1995ef3bc6e31472831dcb3c8b209b57aaa9e8fc5a76c0527b15bda0d7e55dcd673296bce8e711838af1478ac8c44a478617b4aa0ba2f176ce79c41801cf01337df8dbe1a54ebd7b76a4532ac91f79593ca7d13d529d2cdffbaa964f54001fbaea35ae4def25cc667290b5f6c47e9943f03e0487a5fe98e571bab14f9d7a0d9fa7731eff9ca03ce5e0805d6641b33ab83d066ce5d9fb1622132f9398ab452fc99bd843986e45d7ae22728cba7ae1b21d1d44a287322f4c4ce129e6b2eed3ce6f8992f2644264d1f6e13c41a89e87cd179c3d2d3872375f919ee7ab1a269c82ce06fbfba92eaa6fb292713fb42e74ef3fb2ce06101837c648f333b31331bdf90c7ead0f423521199a7d0332773d12c7c9cea21a5c537882a088a016293c7c712e175abe27ea8ff64341ed416b17ba9a12d06b41d3b133cf9904cd09cb00620c08cefebc645b8bfbb6571f0bd06ff6ee2ce87b6ac385b4fb5dc105b84520fb5295e6284c08fb09ec9f2d91e95d1e577f1b8e95c3fec5ec6cad1b174cd32e2f23f95ac27145a329d834f7414a7516ac206804ecc48e1d6b82dde6a84bf911b612e92f303e2f4d6f1a7821fdf632111f5214e5187fc5855157cfaf9c66cdb43dc0ae1cbe8e2963d0ca100bb6760db9fd596524f993c1e7d86e6c7d929952e6037d8a10cc912656f86b376d4b54e67184332e97be8667b9de516f21369a94bd91699ec0f8e055ab8f5c99ad00a12e7696e258919316952dd527abb1aba213107cb24b28979201f826044585d116c944f27b77d831d6e721d68c730b633d6d7cca84d75c0b8ee38db8fc57e9e06cc296d3c08dfd2731098fd78d1be1d65ef53020a107c1d7b730a79a277e7a8c414365bc53fc3ece24a77fbb5b68b5eb32c0437b25e74d2551abe6d76ff79e62a115987876a9100f6c7de794a0a7adbc594c4517e09e60dfce6adddbe7f9823ad214198b0f4e90006d91cd794e1522b74c4a3231da3c4a93666eeb52b8ca6064922a4c4d81b1ed21453428fbb53ccbbc051488c79d00d943f92f6123bd4eeddaf9da0520bcba907cb16a226d1b7e6700e3ff2ba04dcf06da57f5ac908d74e1adf014766faf86e263801285f8dc3ec393b38f0145056bea84f858faffcc09e8f353409bde944f8955d0043858b7a32c30eb3c66c7c18273d4db049191891ee54a186be16b0a36a6631ba71a5400ef8a9df49d7f90df3e3b0c6a662aa9720a1f134e9c08f7ea70aadb340aa8293baf1f90b57dbfd6eb6a57fdf60e3676fe9d55f756497bdd8df5528ff803dfb67074c4a82ea178a48045a7cc73c809e34bf7c6b88dc9433343c919caa3531fd938a8fe3a7ff3106b20f576dd09689aba197ca70b156ba2b24d68d10e922c5a5800d3e1ac38c15a6f47db735f66e95d0030ad7d15321bc0a92fa1ed9dd1179be400a4f638d40a901709ebeacfacffd93ce53c7b5d33f51f7eb532e785a0dd4603603c10477ba552361ecc45718de3e25008e8f439a16d8c5aab2a657d45df31686c499b824539431869a41b1b7c26fda38f25ee81175cc099f55841fa3b94e3e200ab557fdfd5fd4b09ca2f86b9c63777eeaef02ccb6a3362e871d251a2973c525523b5c1275f19bb4312083ddc2c30ac6fc080355afa703b4ec39c2de417e5c3e90a009365d213ffb5ea00e17286bbdb0d5954306ac57438327e6dd8d502a096ff2cce25aebeeae53b04a1d0fb4aee4658b335407de5af63685ec49a848924f622cf67d9cc58e6c7999b8d23ba7903ca4f9f3682c2d13ad11858eadfdc4e7dfea7de6ad6627733a1479081bb07aff282de82dec94cee95a0669aec58607979285208f3c8a86627f9ba00c64ef48b30ffcdc0a1a372c7f3d4e80bed8ba5b5df988cd4a4fa4e29342a5b846d5faca702efb65924945c4b5affd2f921cd869f941822f726d28143fd0e68fc3298efe7257057e15946945545acd2ec2eaf993ebe13b5b141a3bbccb039ced3f5caaa9c97085b3d160902c23dad0acc68d8411584e8509cf16c72c0c131bdc298773275a86fe1ce5518fe473d1e355c4d1c898ddabccb98f648ceea5654766d8ad73f00ab12a11e401cc1b7b6d456e6e0d5dba37429f67744eabe3dbb9acebf5cbaa9bbff229378c7bd22483674bdec2a8626992f733e134765233a76ba17bf255ea7e632c9f66e97f7a0a6aa766a615a240f27892b2adcbd5ebc5c59b595dc77f5c0fb3393a4f91409334b1874628c0e587b4fe330d3ae6dda64cd373aaf5b6a537403b60f4509ead6160fd263cc48223f76488c0393ad91f99fed6363ebbdc9cdcc5fdb7a549e5459c8a0c1b3415082d37636eb86ad6729d4ebe68c6378175dbb927c8ec7fbaaebe21048275b6333513baadc040352f7bf5c4346daa75125e7e5ff3eb8140d3e1e08c8325ab78afebcd40c1558a91a364d34eefb9247e865e306e2c004c86abbc4c2b3014c3fc649bf2d6f7c52003557e0677bda72f9e65e23bd010c50e3e976ad9ee52e780a5e6aed40d28f7ee82c940b2d903647ec5ebecd9d0de2743ccd9343b22a9872a8398498fa61477c31f5c49445b68a8be57b0b32566ffd6de1df5f1d3a436cc0c2145a77fc7ee4f156620cd2e0621912b20ff0b0c8d27e1932cf0a3130ab9e9e4f929a3b47a2f2015eedafe04c4d49b01af34d042aef69ca6a867276dee7348dc9fed715294745882e824866fdc0ef9a7cb3079f765ea636b9464e0a9c9cdebb746f65a2037071141a9ba0a5390c447282dfd193fee3adcbbb5d768c1ca79d45ada072f36e849357db0b33119f4cc641c3b3bd97acbc3185af8b737de18933a8643417147c45a1d4ba7aab5f808f633a1a12bc146ac90685ad3e4c60e229b9887cc64f3764d286f4a07fdae21f5fa76035ccf7e21fb67bfe5fb782ad0974ce547d48acda562be79f3fd5c4dc119c80ede915c45bd8fb0c5a1e5035e156fd6c5ee1cb5ce00df9e3266359234adb77ff078e81701521b77d0784ce2ac9f528988ed09e3a76d76101f25846176f556a2159b60fb7f9e32dd4bbf7cd84a780f2f8c01b7b4e7213517895f44743d0323b40ea23a675cdd6257bd82d2796529948d863fc08c2601ac542d70968b4296f69d3196bcfd9b91606278059248577bb49dea73eca021009466fb05e68ee6f2b0a0b01316a6940c0ce600dab79608dd9400e7a821435900de3a7b73317b44868c81697217c92d2a6f8d468cf65658e6fc8b6bf9e4e63f8be46ce0ad7a5fea8a3280360daa2ae3436a38b9b02df9de3ab52ba5eeb3488cbee340e24199604b69b0507153de22bb3bd172faf09fb9a868f13e8c0b432d5f1ca544d0d8f75309c5d3170664540ee19e2194ac610da06c22f0af00965f86fb1e7b035663419d9"}, {0xe8, 0x100, 0x200, "3ebfeb8ac99aeeddc9923aa8b25a2baa06b0bc61ca5d0a7ede3c27ada4e111be597454647e149efb02fe7e1d724bbb16d13b39fa77b4b35b8b73ecb98b3299df74a61399e4d40e0723ac060b215c0808856d0904d2c505f9f99b8bcf2c007310d937d0decd566098d5ff0980938705568e90f4df5d4dc9da8a2e8ab3aceeb41960fe812250e547848a06871e9543180def03700a9f9ab43a389f6fe161db6b118a674e311b50416eb1014c961cb9cafb66a636f03d2f72937d12a8cb358720babeb08d13e640cfae6c4a54f6a7f95eebea2ab55a1a15"}], 0x11f0}, 0x9) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) r3 = socket$inet6(0xa, 0x10040e, 0xf8) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r4 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_bt_bnep_BNEPCONNDEL(r4, 0x400442c9, &(0x7f0000000080)={0x43d}) sendto$inet6(r0, &(0x7f0000001680)="22aa6bd73f8bc58c8f2d8ef1111d22933fc094bd6ed4089211de29390d10a0a656c2a642030977c16f1f39f61b523efc3a3af00bab460fb1e509d67d2fe5c5fcea94cecfe8898b54de510c5fd3eacf111986b90a2826a91f65820ecfb5a67c1bd722b47c55cc4675515f34fdcf0070e2e92db2d9", 0x74, 0x4, &(0x7f0000001700)={0xa, 0x4e21, 0xffffffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1f}, 0x1c) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r7 = dup2(r6, r5) fchmodat(r7, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000200)={0x80, 0x0, 0x2, 0xb1}) ioctl$DRM_IOCTL_AGP_UNBIND(r7, 0x40106437, &(0x7f0000000240)={r8, 0x401}) 00:44:08 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2002, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) ioctl$TCSETSF(r0, 0x5100, &(0x7f0000000000)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) ioctl$VIDIOC_SUBDEV_S_SELECTION(r3, 0xc040563e, &(0x7f0000000140)={0x0, 0x0, 0x102, 0xef892b2c957b6967, {0xfff, 0xa85d, 0x4, 0x6}}) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x200, 0x0) ioctl$TIOCGISO7816(r4, 0x80285442, &(0x7f00000000c0)) 00:44:08 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000040), &(0x7f00000000c0)=0xc) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000200)={0x8, 0x9, 0x3, {0xc, @sliced={0x200, [0x2, 0x9, 0x2, 0x6, 0x6, 0x200, 0x2, 0x5, 0xb23c, 0x1, 0x4c9, 0x2, 0x0, 0x3, 0x698, 0x4, 0x7fff, 0x7, 0x800, 0x40b, 0x0, 0x4, 0x8, 0x328, 0x1000, 0x5, 0x7ff, 0x669, 0x0, 0x0, 0x2, 0x200, 0x80, 0x9, 0x6, 0x4, 0x4, 0x8, 0x6, 0x2, 0x5, 0x8, 0x4, 0x2, 0x7, 0x7, 0x68, 0x67b5], 0x401}}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000300)={0x1ff, 0x8001}) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000000)) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:44:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) accept4(r0, &(0x7f00000000c0)=@can, &(0x7f0000000040)=0x80, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) quotactl(0x3, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)="5e1ead868d9ac9f287a395a95ec0be039f8d4ba3d3c06d89a9e620a7d7808d483b4452d39ee9f27cc58a5d0f2ae165a289fe5f12852a3cbb934b17c471e5f7cd003a8d207eebaa6da3bd2f439c645617550c24d7a0c57343638f986bc4b338b5ee0f1f87b020f9bb449472934c1e7cc36cffd4ed831854aba0d1a794f61c22b7e27c64559bf15a103ce8544bb23f02f418c9c34cadf716bab30e3c8daaf4775e7fb1378e8019fda27fd012b42adcaa1b6ee7c90b1dbb9898218e82e60cc5d08e") fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000002c0)={0x9, 0x7fffffff, 0x1, 0x8000, 0x4, [{0x0, 0x4, 0x5, 0x0, 0x0, 0xe3ad807ff005dbcc}, {0x1, 0x0, 0x9, 0x0, 0x0, 0x3000}, {0x855d, 0x9f4, 0xffffffffffffc42b, 0x0, 0x0, 0x411}, {0x1, 0x800, 0x4}]}) listen(r3, 0x0) 00:44:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='personality\x00') r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x1, {0x8100, 0x2}}]}, 0x24}}, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000080)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x1, @dev={[], 0x11}}, 0x10, {0x2, 0x4e24, @local}, 'hwsim0\x00'}) socket(0x14, 0x0, 0x0) 00:44:08 executing program 3: r0 = socket$inet6(0xa, 0xc00, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2b81}, 0x1c) r1 = dup2(0xffffffffffffffff, r0) write$rfkill(r1, &(0x7f0000000100)={0x40007, 0x5, 0x3, 0x1, 0x1}, 0x8) r2 = socket$netlink(0x10, 0x3, 0x8000000004) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x9aaed8f8f669e64a, 0x0) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f0000000180)=0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710000300000001ffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 00:44:09 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80002824}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x84, 0x0, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ifb0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xe2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3ff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x400c001}, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0xa080) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, r5, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x9}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x12}, @SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000}, 0x24890) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x57da4678f93d4f1c, 0x0) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r6, 0x0) [ 561.962587][T12786] usb 1-1: new low-speed USB device number 54 using dummy_hcd 00:44:09 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) write$binfmt_aout(r0, &(0x7f0000000040)={{0x0, 0x40, 0x5, 0x1f2, 0x376, 0x7fff, 0x37d, 0x8}, "862011c6f2db5d718d7677633052e0de410493144d21ba7d7508fcfc5ae4188e92e187c16f2be2130aa6861dc6442450d7730430b709b4b70ba62f9558fc29f156c447a4b202eca72f582cb946", [[], []]}, 0x26d) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:44:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000200)=0x10000000003e, 0x4) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000440), 0x4) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000000040)={0x6, 0x0, 0x2, 0x6, 0x7, 0x7}) sendto$inet6(r0, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x28) [ 562.417416][T12786] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 562.425985][T12786] usb 1-1: can't read configurations, error -22 [ 562.632458][T12786] usb 1-1: new low-speed USB device number 55 using dummy_hcd [ 563.032650][T12786] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 563.040903][T12786] usb 1-1: can't read configurations, error -22 [ 563.049037][T12786] usb usb1-port1: attempt power cycle [ 563.762533][T12786] usb 1-1: new low-speed USB device number 56 using dummy_hcd [ 564.022677][T12786] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 564.031147][T12786] usb 1-1: can't read configurations, error -22 [ 564.182567][T12786] usb 1-1: new low-speed USB device number 57 using dummy_hcd [ 564.442606][T12786] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 564.450731][T12786] usb 1-1: can't read configurations, error -22 [ 564.457410][T12786] usb usb1-port1: unable to enumerate USB device 00:44:11 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x1) munlockall() r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = dup2(r1, r0) fchmodat(r2, &(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0xd00e8ab1881fe0be) recvfrom(r2, &(0x7f00000001c0)=""/153, 0x99, 0x212, &(0x7f00000000c0)=@llc={0x1a, 0x338, 0x3, 0x8, 0x5, 0xa4, @remote}, 0xfffffffffffffca9) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = dup2(r5, r4) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x82, &(0x7f00000000c0)={r9}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x70, &(0x7f0000000280)={r9, @in6={{0xa, 0x4e21, 0x7fffffff, @mcast2, 0x10000}}, [0x1000000004, 0x401, 0x0, 0x7, 0xdd50, 0xa47, 0x2f43, 0x5, 0x0, 0x24, 0x8, 0x1, 0x9, 0x1, 0xfe5]}, &(0x7f0000000380)=0x100) 00:44:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x14, 0x2}]}}}]}, 0x3c}}, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x9, 0x40000) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000100)=0x3ff) 00:44:11 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$bt_rfcomm(0x1f, 0x1, 0x3) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x9, 0x40000) ioctl(r1, 0x5000008919, &(0x7f0000000080)="0800b58298b4762c471c9e") r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000280)={0x0, 0x1ff, 0x0, {0x6, @win={{0x0, 0x81, 0x3eed, 0x80000000}, 0x3, 0x5, &(0x7f0000000200)={{0x5, 0x3, 0x0, 0x20}, &(0x7f00000000c0)={{0x4, 0x8, 0x9, 0x16}}}, 0xfff, &(0x7f0000000240)="dbd73c2868f474341570", 0x7}}}) socket(0x14, 0x800, 0x4) 00:44:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_dccp_int(r4, 0x21, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8652b000b2c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa2c000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000009078000031782e87bdfc6b35669713f520581e80acaf95a3886c027a70f0370d3ffcc68aef9678eeccf9bc1dd34bb35fd3cdc3fde556d0912f6017b8af51849692d4c198b34ec4a72d8a855ab78a1cf6722276405d5b0534ed57dd829174aee994d2064a12e88d041bfe8438211c43046893734467896ef240f9fb"], 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r7 = dup2(r6, r5) fchmodat(r7, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r7, 0x8905, &(0x7f0000000180)) 00:44:11 executing program 4: syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x3, 0x400000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x8}, 0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x80, &(0x7f0000000000)=[@in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e20, 0xe6, @mcast1, 0x5}, @in6={0xa, 0x4e24, 0x77c2, @local, 0x9}, @in6={0xa, 0x4e21, 0x8, @rand_addr="e14035414a93929486941996a9c3d455", 0x1}, @in6={0xa, 0x4e21, 0x800, @mcast2, 0x6}]}, &(0x7f00000000c0)=0x10) r1 = shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_RMID(r1, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r3, 0xc008551a, &(0x7f0000000100)={0x8, 0x4, [0x40]}) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={r0, 0x4, 0x100, 0x400}, 0x10) r4 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f00000002c0)={0x5, 0x0, [{0x8a9, 0x0, 0x1}, {0x9df, 0x0, 0xabdd}, {0x9ac, 0x0, 0x8}, {0x87b}, {0xde53509395f783d6, 0x0, 0x1}]}) setsockopt(r4, 0x107, 0x1, &(0x7f0000000140)="942bf97a52fc391990e29bad071a8661dc8d3304d367854620afb8e3fe828a020e8d4569e8ffffff0000000000000000000000000a0bbcb985adaa43641650ff467862e6dbef4b95c8de37ceeaa908c92d84cb2ad2de3dde827a6883611c453b753f072e6bf9ad906eae9a606ba56634268a5af4a248ac507a6580cb1b8872e61382785b03558e06f6e9b43207e3f8f88bba044d500c52535124a6fa", 0x9c) 00:44:11 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x200000, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x82, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r3, 0x1, 0x3, 0x80000001, 0x80000001, 0x401}, &(0x7f00000000c0)=0x14) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = dup2(r5, r4) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$sock_buf(r6, 0x1, 0x1f, &(0x7f0000000300)=""/97, &(0x7f0000000380)=0x61) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r7, r8, 0x0) 00:44:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x1, 0x0, 0xff) 00:44:12 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffff7, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9}]}}) 00:44:12 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = dup2(r1, r0) fchmodat(r2, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r3 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:44:12 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x1) munlockall() r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = dup2(r1, r0) fchmodat(r2, &(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0xd00e8ab1881fe0be) recvfrom(r2, &(0x7f00000001c0)=""/153, 0x99, 0x212, &(0x7f00000000c0)=@llc={0x1a, 0x338, 0x3, 0x8, 0x5, 0xa4, @remote}, 0xfffffffffffffca9) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = dup2(r5, r4) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x82, &(0x7f00000000c0)={r9}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x70, &(0x7f0000000280)={r9, @in6={{0xa, 0x4e21, 0x7fffffff, @mcast2, 0x10000}}, [0x1000000004, 0x401, 0x0, 0x7, 0xdd50, 0xa47, 0x2f43, 0x5, 0x0, 0x24, 0x8, 0x1, 0x9, 0x1, 0xfe5]}, &(0x7f0000000380)=0x100) 00:44:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r1, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000600), &(0x7f0000000640)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r5 = socket(0x2, 0x3, 0x1) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r5, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20040020}, 0xc, &(0x7f0000000580)={&(0x7f0000000280)={0x2d0, r6, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x107}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd2}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x94}]}, @TIPC_NLA_MEDIA={0x78, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_LINK={0xc0, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf9e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xebde}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3043}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x114}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x815}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}]}, 0x2d0}, 0x1, 0x0, 0x0, 0x8000}, 0x4000080) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x82, &(0x7f00000000c0)={r8}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={r8, 0x0, &(0x7f00000000c0)}, &(0x7f0000000040)=0x17d) 00:44:12 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x101000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f0000000300)={{0x6, 0x2, 0x7, 0x7, 'syz1\x00', 0x400}, 0x0, [0x6258, 0x40, 0x9a7, 0x7, 0x100, 0x56a, 0xffff, 0x0, 0xa730, 0x400, 0x8001, 0xfff, 0x6, 0xfffffffffffffffd, 0x4, 0x7, 0x81, 0x80000001, 0x2c, 0xff, 0x4, 0x0, 0x4, 0xffffffffffffffff, 0x1, 0xd5, 0x80, 0x7fff, 0x7, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffb, 0x0, 0x6, 0x1, 0x4, 0xff, 0x7f, 0x4, 0x68d, 0x4, 0x1ff, 0x7fff, 0x8094, 0x10000, 0x1f, 0x800, 0x100, 0x4, 0xb0, 0x8001, 0xffffffffffffff00, 0x1, 0x63d2, 0x80000000, 0x0, 0xa3, 0x8, 0xffffffff00000001, 0x8, 0x8, 0x6, 0x2, 0x4, 0x3f, 0x3, 0x2, 0x8, 0xffff, 0x6, 0x8, 0xffffffff00000001, 0x592, 0x7, 0x6, 0x6, 0x4, 0x4, 0x39f5, 0x0, 0x80000000, 0x6, 0xfffffffffffffdff, 0x8f, 0xb, 0x8001, 0xfffffffffffffff9, 0x5, 0x17ff, 0x6, 0x8001, 0x6, 0x5, 0x3, 0x6, 0x8, 0x1, 0x130, 0xffffffffffffffff, 0x9da5, 0x4, 0x3, 0x1ff, 0x1000, 0x5, 0xad4c, 0x3f, 0x9, 0xe063, 0x1000, 0xa19, 0x406ea46b, 0x66b5, 0x2, 0x3, 0x76, 0x6, 0x1, 0x8000, 0xb3, 0x4, 0x842, 0xe4c, 0x6, 0x80000000, 0x800], {0x0, 0x989680}}) dup3(r0, r1, 0x0) 00:44:12 executing program 3: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0xff) socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="63797a31a21e58b23404000000e57837ec3d825f0b21266fafc847f7dcf81b09000000b6ecc5bc3f90020096b6"], 0x39) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x80, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, r0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x100000100, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffc}) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r4, 0x80000001) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="700000807d0200000069412d1ccad951fbff016c50fa87a085adde26545f00010003000000040400000004000000a5a104fc00000700000000f7ffffffff0000002d560000001f0076626f786e6569302a5c65109f6baf546019a1286b657972696e67656d312c08006b657972696e670008773f0286b347020941c4326873c9282615e8ee9a971230dbb5ed9df9f8ec21027c9ba420f853"], 0x70) unshare(0x60000000) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$inet6(0xa, 0x2000000080803, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x1}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, 0x0, 0x0) pread64(r6, &(0x7f0000000640)=""/221, 0xdd, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) listen(r1, 0x0) 00:44:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x1000, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) socket(0x14, 0x0, 0x0) 00:44:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) sendmsg(r3, &(0x7f0000000100)={&(0x7f0000000000)=@llc={0x1a, 0x30d, 0x80, 0x20, 0x5, 0x1, @broadcast}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000280)="42df823b317c980464dc34109581de91138644a0678efacc98af0bc58591335b7be0e04a940403b430636dfb745b35633319da7b4a7e58610c56ea15395461d5227e482025862839d85d62a6b5358a21307feca716bc4f70c652d9414e739f6d1292b9f37785dda0bd36854538274b6fb64cbab2aa74d45c82f7ea403e336aec222f963794004a5ba4e0d7e516eefd27b36a00c393822878e8d236", 0x9b}], 0x1, &(0x7f0000000340)=[{0x68, 0x89, 0x3697, "21159b0656a25e819c6ce39b7462436ccd8f826b546deac583413b8589d7e7ede6a5b6c508e47784b526f99e79d9a7eee5eb3d643d92358ac1231dfce932fb741b00b8352928c1d1b8fbe51fa2bb0e02928f28"}], 0x68}, 0x4000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000480)={{0x1, 0x0, @descriptor}, 0x65, [], "890e8a9b00843f9a09e4b0905feb25a29ce4cbbdd8a0a1644c1631f784ccca9a65487d4a3ddaa4ee3e07fe8f544ee5d0df4cbfa8c926bd52b48e2d37a0f664c25668bd0da0fe61d080695b00b1db6b2487447dc32a9394876ee930af7e01a5ef7cb247c5a5"}) 00:44:12 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000900)={{0x12, 0x1, 0x0, 0x3b, 0x21, 0xb8, 0x8, 0x460, 0x4, 0x5290, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x5c, 0x0, 0x1, 0x7f, 0x63, 0x15, 0x0, [], [{{0x7, 0x5, 0x38b}}]}}]}}]}}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) [ 565.463761][T18145] IPVS: ftp: loaded support on port[0] = 21 00:44:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400000, 0x19a) sendmsg$nl_generic(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4a332897c8edfd8a}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x40, 0x100, 0x70bd2c, 0x25dfdbff, {0xa}, [@typed={0x8, 0x92, @ipv4=@loopback}]}, 0x1c}, 0x1, 0x0, 0x0, 0x6000000}, 0x0) socket(0x14, 0x0, 0x0) 00:44:12 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) write(r0, &(0x7f0000000000)="11c2721dddc15539e1d78818217216", 0xf) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={0x0, 0xfffffff7}, 0x8) 00:44:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x4) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0xffffffffffffffff, &(0x7f00000000c0)) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x20000000000ffff, 0x10000) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f00000001c0)={0xfffffffd, @dev={[], 0xe}}) 00:44:12 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x101240, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x20000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x82, &(0x7f00000000c0)={r5}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r5, 0x8}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r6, 0x4, 0x3}, &(0x7f0000000140)=0xc) dup3(r0, r1, 0x0) 00:44:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x18, 0x80005, 0x2) [ 566.123348][ T17] usb 1-1: new high-speed USB device number 58 using dummy_hcd 00:44:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x962d9dc44e66c99a}}) r3 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x82, &(0x7f00000000c0)={r6}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000000c0)={r6, 0x9, 0x1ff}, &(0x7f0000000200)=0x8) r7 = fcntl$dupfd(r1, 0x0, r2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 00:44:13 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$packet_int(r3, 0x107, 0x19, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x0, &(0x7f0000001000), 0xfffffffffffffd0b) 00:44:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x3, 0x80002, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x440020, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000080)) [ 566.372913][ T17] usb 1-1: Using ep0 maxpacket: 8 00:44:13 executing program 3: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0xff) socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="63797a31a21e58b23404000000e57837ec3d825f0b21266fafc847f7dcf81b09000000b6ecc5bc3f90020096b6"], 0x39) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x80, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, r0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x100000100, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffc}) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r4, 0x80000001) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="700000807d0200000069412d1ccad951fbff016c50fa87a085adde26545f00010003000000040400000004000000a5a104fc00000700000000f7ffffffff0000002d560000001f0076626f786e6569302a5c65109f6baf546019a1286b657972696e67656d312c08006b657972696e670008773f0286b347020941c4326873c9282615e8ee9a971230dbb5ed9df9f8ec21027c9ba420f853"], 0x70) unshare(0x60000000) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$inet6(0xa, 0x2000000080803, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x1}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, 0x0, 0x0) pread64(r6, &(0x7f0000000640)=""/221, 0xdd, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) listen(r1, 0x0) 00:44:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) exit_group(0x14d2484b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000000)={0x9, 0x8001, 0x7, 0x4, 0x5}, 0x14) socket(0x14, 0x0, 0x0) 00:44:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) syz_open_dev$binderN(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x403) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f0000000100)=0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) [ 566.492802][ T17] usb 1-1: config 0 has an invalid interface number: 92 but max is 0 [ 566.501102][ T17] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 566.511912][ T17] usb 1-1: config 0 has no interface number 0 [ 566.518285][ T17] usb 1-1: New USB device found, idVendor=0460, idProduct=0004, bcdDevice=52.90 [ 566.527470][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 566.728926][T18202] IPVS: ftp: loaded support on port[0] = 21 [ 566.797681][ T17] usb 1-1: config 0 descriptor?? [ 567.171075][ T17] usb 1-1: USB disconnect, device number 58 [ 567.954048][T12786] usb 1-1: new high-speed USB device number 59 using dummy_hcd [ 568.192572][T12786] usb 1-1: Using ep0 maxpacket: 8 [ 568.322707][T12786] usb 1-1: config 0 has an invalid interface number: 92 but max is 0 [ 568.331072][T12786] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 568.341454][T12786] usb 1-1: config 0 has no interface number 0 [ 568.347837][T12786] usb 1-1: New USB device found, idVendor=0460, idProduct=0004, bcdDevice=52.90 [ 568.357032][T12786] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 568.370326][T12786] usb 1-1: config 0 descriptor?? [ 568.617442][T12892] usb 1-1: USB disconnect, device number 59 00:44:15 executing program 0: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x4) bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0xc125, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 00:44:15 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r2 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) 00:44:15 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = dup2(r1, r0) fchmodat(r2, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000080)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) 00:44:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = dup2(r5, r4) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x0) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r8 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r9 = dup2(r8, r7) fchmodat(r9, &(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$sndpcmp(&(0x7f0000002680)='/dev/snd/pcmC#D#p\x00', 0xffffffff80000001, 0x101000) r10 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r11 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r12 = dup2(r11, r10) fchmodat(r12, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r12, 0x0, 0x10, &(0x7f0000002b00)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000002ac0)=0xe8) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r18}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r15, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r18, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) r19 = syz_genetlink_get_family_id$tipc(&(0x7f0000002780)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r16, &(0x7f0000002a80)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0xf39ecafaaea59d0e}, 0xc, &(0x7f0000002800)={&(0x7f00000027c0)={0x30, r19, 0x100, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0xc59a42737a02ca7b) sendmsg$nl_route_sched(r14, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r18, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) r20 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r21 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r22 = dup2(r21, r20) fchmodat(r22, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_mreqn(r22, 0x0, 0x0, &(0x7f00000026c0)={@broadcast, @multicast2, 0x0}, &(0x7f0000002700)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000002840)={@empty, @rand_addr, 0x0}, &(0x7f0000002880)=0xc) sendmsg$inet(r3, &(0x7f0000002a40)={&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f00000024c0)=[{&(0x7f00000001c0)="12619e206582b3b32fd4da540e5b5f6a9674d3be69634587e092be2783ff617aafd5b6561ebf2a91af6ed60fcdfacc9253d743754e80f95187c69998a8d238e80c72f2dc1f7e5af2a7cd456be4f60351ca9d78763d98fdafa24ebaf03ecef6f56b506beedb8283db031b442440b5ecd515f3485abe69982128f3797d73da31c9ac2d6e200881dcf6b5f743ac23e4962abfcd6b90b2c69c57c9304d79e2d1e65e811b812b6f99176a8ea698b594a2dc859aff0e4ab982e4b8a32d3c45e8c8f9edb839b0fb4f01ea9aecc6c875890b8758f630ebe354d910a11ec176dc679bc7a3a4e97855df1f518891c534479a3bcc7ad985e6a23f8a6246aca5f802575adc8cb581a58c3c01049002dbda3edf53591310a19301e048a25645da0102cfa1f7ee4694a73cd0eff0c7c674055108067528fb3a59811f978e3ab33249301269417adfff3e791874ccdbd2fc635191d3ffe27b6b98f9b824f92514e4a590319d60e5c4e8aae429d151e61b2b2d66b0a3e59b8117a081b079f80d9a0aac4729ff83fab97f06e753497012efbf9f3c4d9131e075e56f95c3e6ef52ed8cf535c5b5a481f5ae6716a3d0dd37c6f715dccdce76fd8c3ca9ea037757a5b4246be3842e544eae19d7cd79ad0749d98db2b2c05b70dae9c325ee7b3272775f463dcafb8080c10fa930f5f8d7aea7c1e366c5508ee991ba470db5b8b35f856202bc91914d8fb44208ed717001a593bea6436a08d04d797374e93834b8123b0795de0deeea6a69ddf042955764d9dd04e03c0d723fce87574962d4764f0b50d3d5fc3dc5ece27c6d45c398d5aec6eb244fc270ea6f92882a48a66f57ace4366fc0acf104c14012441a8cfd7c6bd728faef39b4ec9007f75a98a714476f583279d953b065121e9470386ebf40db0ba87c70197a41f591d6d1fdf455674c9af8d98958470e867a3e5368c28e131dd9971f32f7d92cc9066f1f6d25a4afa180808680e854abc4c3e24ef72b856d86535ac0f848ab9970046a41f774953711cf303d520a268cf1251d0858e42d705728286fa2f260ae91ab3f8f7a39e2bb952f78d70f5c499737ec6aac3c737c4fcf1eed2bfbb750346ed229b45152a6f455ba49c1fbeb2b3201be06b2236f393a1e52fe01cf0b68197543609ac8d3966e6706f79f7abda3a939e27270cf9f41f3c8d79d15081c96799166bb0253e8022238f473911d5119cac6fc480ad0d4e2705b3de7114aff8b455ed450b4d71b6d461ec21c03fbf20955e47f4e8b02d5770337361ea77f2b5cb7db3a19cec9b98d56cf16bedac5a02ce3827071d510760dc934276cf43cdae91b0e68f6a9eb617ab20d43ed7bc4c329778caecb57c9514f7501879babb3e698f8905f44faef78dcff6594ed656d3f72ab1c6bbde948dec7dea824beefdc8e58b8bdd29a0377eda7145fa916b464d8b8165313a0eef691ddb399cdf66fedeb29170e3579a7562677f4a674d21296df3b7f88bc81438b1fcc54fb9e93d673adac86a3dca8cad712ea6bad96b1443f9a06e89937520acabdcb6e1d0fc7db06400d3192cb9dba7d8557f5524d3a9fd29aaee40845a9c3efc55904c7ccb319d48759e9183f70bcf409099a8297447cf057ed76afc7b240f66d73d11ffbc6fd3f096448246bd697eed64cc60f870af4a3bdf0489958a85f92618f3c1dbb3b0d9c368a9c750b9bb97b7fceb9ad6a972da02edfaa5c20ad1036e9dde68a363dddb479b0ba7f840963fedd98bece340175ff634baa1625cf7d68aeb9b80a0d105e7ee780683df33dbbdd9d461479a0fd4747249dde32fb2603c50601c4edf6c849ac3e04811cc2320d139b417e33195376574197eddaf08470d2db94fd480135ca5a4178ac83f2fe78b72156de232cdbe5e1993a9eacc0e400ae05824294d5055437a0499893d8c6cd43ad79619e96e6d7384fd7451efd78da2efad427134078355722ce1cb632f9fb1695b9aebe118daf05ffb95ba81ef2932c2d4328ed80981487587063b910617a148ddcdbd7179a40bae2b29e2a97dca6362fca149eac9d1211393681af555afb489484c830904c585fb5015199bd166b8e5ef02af7947be22c2c733d7facd4852ca32ffca9a73938cfbece9439cd0f0b3975e1d0f5eddb80a05b1a27e530f49836f60489cec8e7d5ffabca03d8aec84d32ea677a3ce6943a213140ac4729a512653fb90e07db728d0cd6b59130e81afb5e62114206cfc5075df03a274d1feb73e9aedaf9923666a209cdec941741db46577f00fe02e11bb8743951f87046c35ced5519e2ecab8a6a2defb69cab33c6bd5e2160132e9506d4c26166e57a97a4ce01a5ee7b9be5520e1593a256d93875851ae3eab54c51e7015db2865c3850e9caa51799f1be9fc4d8ae8e400a9a0b1a2b38e0fcfaea9ff2a181c8144569c851592b8e241d61d84c6fadbf1d3ec759194ac1a1994c94e4aa21dfb99f1991097a0a7497f972c13b116b3a1aa2230431edcbf2a0744ff76fa478423406f2ff1064fde1853cf05800e17e3d91a4b47f8d9086fac632214409d5840c8a473f0e736744cd00a314e4d413356800db9cccf43adcfb4226434444b82706bc903416394b19d9f721df760745c46aa99a504c1c9d5321a366e506a394e5898a35298755fcb9e49d947a9e002963dd121884f4974a8862ef1a06d9b5f437a83271d35fdd41da59a09f942c810c5e165a4f41d6ff0877aa95a3377cd1afad508d3f2549d7b12da771c10de12837c89b9750321d1d5097cf28592dc6c4f4fc78f726d4e261d85dd8b2419b90d1762af0590e3243e2a27f5400b5375ed90ea3927bdcd471c1542fe07a50575d2293b02099144738839da737b8bfe7f35a4f98c3ab7d5b3366ac0258ce7c4b6692b05f5bf4d23189dcb69b2dac99da9df513f2b874135409da89d81a7f8f63b2916135390ddbe1fd25def5a3bd2a9aa960b64061dc3e5a49a179667f2a3ecfea7e7d88e5d551c9012544858fbac716cd5288e62085d0808140b5d34a262c34adee799390538d0dd850a22ea34c18d060333a4b951dbe5fae9aa9afc81bfd21e14b42010d5dc4a2bb79d99f3d6ae2a563f289694e50819c61c172f125858e356de373b97a3d225767251e08ada76fc4effde1ab02ed8fc179e0793eece90a45d9512e21eb2f94d208a91e377e39c56f3096a6398c573e88c9e8b0a325437b511db0e7243634d1b50de6466f13ca309da94523f062a7f64c97214e43bed0a97e86b732fe2704b518674d92e5e255c866ea593331286f3a3cf9db36e12952c9fab3e965c0b2d6b3daae22244a7ab4cc24485cb341eed9266cea782f538d9c2fecd6bbccf05b04ff428c376c6c07f37a363f8ff7c0bdebc850d96623260acbab1f17afd0c677c53a500e11c7b09a7c48713e8372851dd8939b814095702f4761fda57468a24c70b98a54e876a4f2ee5f42669a7249be9d92dadb0793b2975e4a59ada9b7f313e9a1ceb9fe1594948c6a95d801c8fd43af67aaac63de03a641210ec41961bebd1b718358c368db2d07efe4facd89d7545d02f3af498377d71ecdf2f13cf4bc93dc991587d15f5b39c87af822cd5d37b1765a1b8dbf14ede0d4d812c6e00ebe87b3d91369e8b91d6b18fe70427bb4abf64dd9977940ab6a9723f058386184248a36a27e1e9c5b8ae1df8a28d4c28cf83b8eab249b035205c5ca0b2a46db0dd4da02205ff0871f670b4c84224626538f9cd86032a83939c53a833fe0c9efef52b5901d522c900251d3a3a648152aa1883a8a19432b97eae12f29e0fa03a0b8ab92f9b991c15f36392d59e20a5d5bb4ca7f8acb022cce4ff5cf30be49c0e422581e0f679400208c226d5e7517ab358fd779e369220f6ed25fbac1c1188351955951d0bd3ffa4f92814fbe128241fe64f6dc7c7a1f1d017231f72b28d12f3dcf973418ffbe6d89e9c1e2bac431e47aa5420c1579fbd6fac385e1c7fde7db9586d874d3cdc140acc8c2955099c710a78c10ab177453f4e326a506765ed8c2719da0db8a1fe14197772aa45d9320efde9a107bc9bf6c66cf4080cd5d30a7d8bbe6c32d0d44b80be27265cff667b56f69cc707bd14fb8813fcadd37b4cb0ada79247b9451f0c7803a1e1b1a03ea2a3afd2117c2efcc162d62722ca39d9e5a317bea545eed65c8664fe26496fc4d2857b6e1a784b966a409f0b3c3d65d45b8c5294c10ce7ecd5839983a56e94967fdd9b7a4e044e66041fa244796ee187e8dc77cfb079db3347734d61f6ddc0332ff9bf5d7b332e46c3f7f90bfc1c9b0bbb7f6aaa1b0679506cf0893a66420566d8f6ba2878d34c7f3dbc5013c80202c1471da9b6eb82caee432faec8e58114b5dd6e9a492c988db7d79251faf6e03b75e5de071664a2b1d9acd165cbf54adf65a58a54b48f1fdde7ecf2bc50f4f48724f855ce49b2ded15df473dc52a79494755527436f398398828d27720d0533aa7082d957d27532354e4b9a03a5c35f636250d858e241bc86de969072ba5b63e0a5c228bbe21ac4d656debb389ed540b2ec5721dbd7426e30a1100cbb854a72fa2269404658abcaaa518572b2957be105a7f8cdf19b9e8e82fb17691725d74d9282a31edc80a597061398dd1fc751a3a956094b769053591b7f75f0f1eb84f97bcfd369f54a169acec762d9fb5c9ec1babbb1913ab75203b3398339d57887595dea02d738efba59d9c5bf3fc5223a9df9644c0a66a73e89c95d1f3a1cc4b491ad264e0287ffde399451b78c9b7a1ff2d1639a05c446843c6a63db8ce898eb67fd5c88a9675e27d0afd9ceb591486f2090da333ff0226a8426710b641014a0c41472f31e8fb0e686b0649697e40e265a3d36f19d5228ed36b98a7d89cc7e063ac540ee77e222effa5e84f2a017f564a13d22a4b0125cf9d760dd1d4baf30abab13bd59d2e0480a13327c21de23e1e249d975796fdd0d5058df95e9a96f6078f73db645a0504944e3ad9f632b1b08e7878c453642f0ee0cd483d7867f0442919b7d9ef9210a2bd6423f67f5daff1834f4be5e555ec81fb262213907f1d52799f496164814360bb449f088bd2cbd8ad72bffddc79e5176e3f8cfddd551744e912c25e230c3ca171109cd10d05cac03a274c4cd200d6ff3230c806859a0988796aafe9ce2f4bfdf5d0d9cd76454b75eeae0dec64342d1d021744fdd962ec9594a71f1e7e7ecf6eba5356269a0aa2d05a5c579e1d19d57bc49644e9806e892dafe51c01314f8b3c6cbaf10565be355c1c8d5a06adb433c6142cde23b87aef11ce9fbc6257872f9c52bcb355540f99e56d5302078e4ad3229cba295cf93a3db39159cca6c5ed142524f85a72b3fed4f32cfdc698e9eae92a1f5dbc2343fe5d5766cd82d4e6de2250ba2e32b6282bf0dd9834477c4c0d5084c8a06e35f74a160399b3f17279e9ba763da5cb3b6abba9751089f9c9ee439bfc49a473507e1d45294c879ae92fc942f070dea0c58aaf528d5e24a723f3da7542d703c793301c24830fd1e34a8272547768df1c3e332450d27595166b02e2dac01e30037100149cd4ea848dae1ad8c228c39fb49ff1d6b4103f733d64de25e9425657e8271a3bd7ed1a742fbc7f4698d35f5edc606249262a2cdcfc56a28d94f37f32612ebe3347c4139b622291432916441e297a0f118e7603d8ac6096578956449524c30b9510e4f1af9a32387646e28b08c073c6787a1f18342c3bbf9b0fa3f98f91024b50c6b457d851d480670d172ac5460c4d457eb4a17a9fad1fe704f2ee313b038ae31ffa9849701d1a7b11d126fbc73052da883428", 0x1000}, {&(0x7f00000000c0)="0876b98f7ccb9f29d501b2b00583655e24f348304b837d6a822fcdd3a1c54bed4e5ed722bdb91c182c7af37ba616fd97b5037c32a6fafa46f0df0ea8d25bb6c89f6ff3509d8bf3ac", 0x48}, {&(0x7f00000011c0)="c972bff77aed45439604bd388f44cbec4a46aa82692800ef3168509d92f5081a9d2302d160701bc65b52f228f62de5fc121466c101bc5545cb03276561fa6bd2a095dcc5ca85ed8b8ac45900d8740aa936722088c756bf612c2d881c03dcfca7231d23f62adf65c544a99abcbeceae666b41494db74b", 0x76}, {&(0x7f0000000040)="79d0f141e24fa6290535", 0xa}, {&(0x7f0000001240)="4bd77b5dea95f6c181ace241b1dffe89b32e214408e8fe863d564d535eddf7344f8457afa1868f1224c98c4e9b50fe68ee9dad8b5058c16b8f8d1a8ef4dd0f351c9bdd88d63e5328aaf4deadcb1c4e490d1e678e07a6c169e08634a0239932cc71af9251f07044441d588bb0ee934aa4068844d2142ff19107e3a75bc3cd2fb259e631f669c75d6867c686", 0x8b}, {&(0x7f0000001300)="e5be88428c3a780eb7ac89f539d2e194b1326af0601009162841489678c2ca25c43be55d9e5e1986591351680ce3f8b1447411ccaeab1f6698854b3e4736ab48c8ad60ada9bbc7ca00ec11de93baffcea3a019e724cce2280dd9910de6965a87d44fc8a71c9c92c2d6faa69b80df7005cdfee4e150695530538a0979d206018bd8eb203f57aebf18", 0x88}, {&(0x7f00000013c0)="45bf7ea4d47142b3", 0x8}, {&(0x7f0000001400)="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", 0x1000}, {&(0x7f0000002400)="3a6086a6f6df208dfe78b9616a17e40929d609e5287071db0f249827323899723b229a4c247069387d82ca524d245da65a19aabf85719a324c87422aa8f869e353a7722bbe35d048f899f83451a404697d494c542f049c66efc9c29216fd96541dc37e01155552199f053ea274cf191b83bede29ad77e7825a7e93f639bbd0f788d5a5bc2e619cc30e6608e866", 0x8d}], 0x9, &(0x7f00000028c0)=ANY=[@ANYBLOB="7c000000000000000000000007000000072301ac14141400000002e0000002ac1e0001e0000001ffffffff000000e6ac1414bb94060000078744407f9100000000ac1414bb00000800e00000010000000900006c54000001010000000600000000ffffffff00000006ac1414aae00000007f00000100000008000000000000001c000000000000000000000008000000", @ANYRES32=r13, @ANYBLOB="7f00000100000000000000001400000000000000000000000200000000000000000000001c000000000000000000000008000000", @ANYRES32=r18, @ANYBLOB="e0000401d7e7172db3cc165b1100000000130000000100000040000000000000001c000000000000000000000008000000", @ANYRES32=r23, @ANYBLOB="0000000000000000000000001100000000000000000000000100000001000000000000001c000000000000000000000008000000", @ANYRES32=r24, @ANYBLOB="7f000001ac1414bb00000000"], 0x148}, 0x10802) 00:44:15 executing program 3: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0xff) socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="63797a31a21e58b23404000000e57837ec3d825f0b21266fafc847f7dcf81b09000000b6ecc5bc3f90020096b6"], 0x39) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x80, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, r0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x100000100, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffc}) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r4, 0x80000001) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="700000807d0200000069412d1ccad951fbff016c50fa87a085adde26545f00010003000000040400000004000000a5a104fc00000700000000f7ffffffff0000002d560000001f0076626f786e6569302a5c65109f6baf546019a1286b657972696e67656d312c08006b657972696e670008773f0286b347020941c4326873c9282615e8ee9a971230dbb5ed9df9f8ec21027c9ba420f853"], 0x70) unshare(0x60000000) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$inet6(0xa, 0x2000000080803, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x1}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, 0x0, 0x0) pread64(r6, &(0x7f0000000640)=""/221, 0xdd, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) listen(r1, 0x0) [ 568.944165][T18224] IPVS: ftp: loaded support on port[0] = 21 00:44:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fgetxattr(r0, &(0x7f0000000000)=@random={'trusted.', '\x00'}, &(0x7f0000000080), 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) 00:44:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="73796a39b09d319db978ec20877b7143"], 0x10) 00:44:16 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1ff, 0x4) sendmmsg(r0, &(0x7f0000006d00), 0x400000000000007, 0x0) unshare(0x400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x12103) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x202, 0x0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f00000000c0)={0x0, 0x4}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$can_raw(0x1d, 0x3, 0x1) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = dup2(r5, r4) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f00000001c0)) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r8 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r9 = dup2(r8, r7) fchmodat(r9, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r9, 0x6, 0x1d, &(0x7f0000000000)={0x3, 0x7, 0x3, 0x212, 0x40}, 0x14) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) r10 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x100000001, 0x0) ioctl$TIOCSTI(r9, 0x5412, 0x1) getsockopt$TIPC_IMPORTANCE(r10, 0x10f, 0x7f, &(0x7f0000000140), &(0x7f0000000180)=0x4) 00:44:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x82, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r3, 0x80}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r4, 0x4, 0x8}, 0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:44:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f000000a440), 0x4a5, 0x0) close(0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) 00:44:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x82, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={r2, 0x4, 0x100, 0xffffffff}, 0x10) r3 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(0xffffffffffffffff, 0x107, 0x8004, &(0x7f0000000240)="e55a26e96469bf9f69d3ef78fef0a8f52327e31bc2bd783d89f3080e75fe7f22211bbf269aae1370d1a31ced18687964dc3f14a2f21e488f3bb9d9ae20ef9c48cd17f00235f52227624a2779ac0c6fb5ac45d945d6b0d57c9d674ce284e9331b410755ad25ed4c10cdcee78cd38d75ba6db8d8f23c6b41225ef8", 0x7a) 00:44:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x100f, 0x2}) 00:44:17 executing program 3: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0xff) socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="63797a31a21e58b23404000000e57837ec3d825f0b21266fafc847f7dcf81b09000000b6ecc5bc3f90020096b6"], 0x39) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x80, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, r0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x100000100, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffc}) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r4, 0x80000001) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="700000807d0200000069412d1ccad951fbff016c50fa87a085adde26545f00010003000000040400000004000000a5a104fc00000700000000f7ffffffff0000002d560000001f0076626f786e6569302a5c65109f6baf546019a1286b657972696e67656d312c08006b657972696e670008773f0286b347020941c4326873c9282615e8ee9a971230dbb5ed9df9f8ec21027c9ba420f853"], 0x70) unshare(0x60000000) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$inet6(0xa, 0x2000000080803, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x1}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, 0x0, 0x0) pread64(r6, &(0x7f0000000640)=""/221, 0xdd, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) listen(r1, 0x0) 00:44:17 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000040)={0x0, 0xfb, 0xc0, 0x3, 0x5, "3d8401886e0ea7a3d74c31d2cb4c37d4", "94cb3c4eb94a9cf64fc8006b22d3b578789e77a70f69b069b95f22379e07aa464227d2a3a274298b58bfdcca77d7568b89241235a272c93295d75c48fd74c2b9feaf124451a237d56a740f9b3bda4fae30c9b027daa60b11b662a2aef6c524c801fc9a0caed3c5745c2a631be9a213319095cd23a5141a4638707233da50de70b7d47cdbd3eceb3e3f313444465b0b25ca42d5c096e18bb9c8bd2b7869c3881df8f0a9aced7e0741594703"}, 0xc0, 0x3) 00:44:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, r0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000200)="fbbe22cf104c948f665e6007769d", 0x0, 0x2b1}, 0x28) pread64(r1, 0x0, 0x0, 0x0) 00:44:17 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000001c0)={0x0, 0x1000, "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"}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x88}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={r2, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 00:44:17 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 00:44:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r1 = syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x2, 0x2) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x82, &(0x7f00000000c0)={r4}, &(0x7f0000000100)=0xc) r5 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0xc680) ioctl$SNDRV_TIMER_IOCTL_TREAD(r5, 0x40045402, &(0x7f0000000300)=0x1) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r8 = dup2(r7, r6) fchmodat(r8, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)={r4, 0xd3, "661807c7a9780ae65af1c6b7cb6946a953c2a48e1e4aa655c3ad79ab07de6a97bbb9ec464f73cac89028bbac0f934b4a144ae4a055282ec3587c59a1d772c2e1c8a7bbfdf8b578ab3afe3195610db3dd6d51405cfdba1714e6c8e4ac929cce116a7e3c750643a89adc99a985f214afd29a0716acbbfe65fc08561e98b3c1776b1299cacc9f835754864666c153f158ff5fe018082770cf9e4dfb20cca19b02c00bd17c4d1ed886c6a0517d27f41f0e0a1fe051ff90279065d97b03cf42a807caee33d6045fffc48a3358bc237efb83e588c366"}, &(0x7f0000000040)=0xdb) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r9, 0x6}, 0x8) 00:44:17 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc\xff\xff\xff\x7f\x00\x00\x00\x00xe\x00', 0x3, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = dup2(r4, r3) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000003c0)={'broute\x00'}, &(0x7f00000001c0)=0x78) fchmodat(r5, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f00000000c0)={0x800, 0xc, 0x7d9f, 0x5, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={r6, 0x3}, &(0x7f0000000180)=0x8) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40, 0x0) write$tun(r8, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x9f) r9 = dup2(r7, r1) fchmodat(r9, &(0x7f0000000000)='./file0\x00', 0x0) r10 = open(&(0x7f0000000200)='./file0\x00', 0x1, 0x10) setsockopt$inet_msfilter(r10, 0x0, 0x29, &(0x7f0000000240)={@dev={0xac, 0x14, 0x14, 0x27}, @multicast1, 0x1, 0x5, [@multicast2, @broadcast, @multicast2, @dev={0xac, 0x14, 0x14, 0xc}, @initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x24) ioctl$sock_inet_tcp_SIOCATMARK(r9, 0x8905, &(0x7f0000000000)) 00:44:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000425bd7000ffdbdf2501000000000000000b0040000014001462726f6164636173742d6c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x1c055}, 0xa5aa7a3ef9490917) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:44:18 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000300), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x6}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f0000000280)={0x1000, 0x5}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r4}}, 0x284) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmmsg(r5, &(0x7f0000000180), 0x40000000000002b, 0x0) 00:44:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000080)="128c3783a407b5695f25293f23092dc5a988f88c6e13acb677d9fe18ff5cdd9eb5ef15b9e63b42ede635c8fab546b5a3c8f5219a3ab17b06ae05cbd0e341d1edb9d3dab68d39d0e374331d") ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) 00:44:18 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x7a8b8a51c114d82b}) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x340, 0x0) ioctl$PPPOEIOCSFWD(r4, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'ifb0\x00'}}) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = dup2(r5, r3) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000080)={r2, 0x40000, r6}) dup3(r0, r1, 0x0) 00:44:18 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000000000)="1ab84776a59a3f4844080000c2c2", 0xe) 00:44:18 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000300), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x6}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f0000000280)={0x1000, 0x5}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r4}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmmsg(r5, &(0x7f0000000180), 0x40000000000002b, 0x0) 00:44:18 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @initdev, @broadcast}, &(0x7f0000000040)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bcsf0\x00\x00I!\xe1\x90\x00\x00\x1e\x00', r1}) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r7 = dup2(r6, r5) fchmodat(r7, &(0x7f0000000000)='./file0\x00', 0x0) sendmsg$nl_netfilter(r7, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x100, 0x4, 0xb, 0x200, 0x70bd27, 0x25dfdbfb, {0x5, 0x0, 0x6}, [@generic="b499050d49eb637b2ddd2b57b4c2f8583befc1547cfdf0a8d31188607d2ac24a3c4e6a6b9c63fa2e34b5959847c39532c624b806a0382bb41153baaef6a8ce1c27c6554428bc8b9ef93c117ccfa434fd6b67a1ad7f38f3062707d7deb6a6a63edc443804fe7bf0646dd9dd51a200827a5fb55584482e81a9002460ad9a81424e618ea9d4d983b5e5d3ee07c41986e67e05166c6978b26e5a9ebaf0b6a385ecbb745ca6bdeaf5e1e02c836cf32800bf87e9ba4c45bc26bd4b21de7e8884236f9308fadea6a10876e27948d9dbb48e1443f63ac1832422396e", @typed={0x14, 0x4b, @str='/proc/self//exe\x00'}]}, 0x100}}, 0x4000000) fchmodat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r4}) r9 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r10 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r11 = dup2(r10, r9) fchmodat(r11, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$UI_GET_SYSNAME(r11, 0x8040552c, &(0x7f00000001c0)) getsockopt$sock_buf(r8, 0x1, 0x6, &(0x7f0000000100)=""/108, &(0x7f0000000180)=0x6c) 00:44:18 executing program 5: stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) lstat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000000)=@req={0x5, 0x2, 0x1, 0xeec3}, 0x10) 00:44:18 executing program 1: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000000c0)="e7c429824870012c23f2e1d78f367b9c7539e439b9", 0x15) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000040)={0x1}) 00:44:18 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000300), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x6}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f0000000280)={0x1000, 0x5}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r4}}, 0x284) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmmsg(r5, &(0x7f0000000180), 0x40000000000002b, 0x0) 00:44:18 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x30800, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f00000000c0)={0x1f, 0x2}) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x4, 0xb675ad1a7ac40ba4) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000140)) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000040)) dup3(r0, r1, 0x0) 00:44:18 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4800) io_setup(0xc32c, &(0x7f0000000440)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0x14) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 00:44:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") select(0x40, &(0x7f0000000000)={0x3, 0xfffffffffffffffd, 0x7ff, 0x4, 0x9, 0x2, 0x5, 0x80000000}, &(0x7f0000000080)={0x2, 0x100, 0x2, 0x1000, 0x100, 0x5, 0x81ee, 0x9}, &(0x7f00000000c0)={0x2, 0xbd, 0xff, 0xce58, 0xfffffffffffff8e0, 0xda, 0x8, 0x6}, &(0x7f0000000100)={0x0, 0x2710}) socket(0x14, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000180)={r1, r2/1000+30000}, 0x10) 00:44:18 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) getsockopt$inet_buf(r0, 0x0, 0x25, &(0x7f0000000000)=""/120, &(0x7f0000000080)=0x78) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:44:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5d378469bc1d2648, 0x84) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = dup2(r5, r4) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x0) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r8 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) dup2(r8, r7) r9 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r10 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r11 = dup2(r10, r9) fchmodat(r11, &(0x7f0000000000)='./file0\x00', 0x0) fchmodat(r11, &(0x7f0000000000)='./file0\x00', 0x4) r12 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r13 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r14 = dup2(r13, r12) fchmodat(r14, &(0x7f0000000000)='./file0\x00', 0x0) r15 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x100000000, 0x90000) r16 = syz_open_dev$vcsa(&(0x7f0000001740)='/dev/vcsa#\x00', 0x0, 0x200000) r17 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r18 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r19 = dup2(r18, r17) fchmodat(r19, &(0x7f0000000000)='./file0\x00', 0x0) r20 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r21 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r22 = dup2(r21, r20) fchmodat(r22, &(0x7f0000000000)='./file0\x00', 0x0) r23 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r24 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r25 = dup2(r24, r23) fchmodat(r25, &(0x7f0000000000)='./file0\x00', 0x0) r26 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r27 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r28 = dup2(r27, r26) fchmodat(r28, &(0x7f0000000000)='./file0\x00', 0x0) r29 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001780)='/dev/sequencer\x00', 0xb0881, 0x0) r30 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r31 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r32 = dup2(r31, r30) fchmodat(r32, &(0x7f0000000000)='./file0\x00', 0x0) r33 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r34 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r35 = dup2(r34, r33) fchmodat(r35, &(0x7f0000000000)='./file0\x00', 0x0) r36 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r36, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r37 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r37, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r38 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r38, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r39 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r39, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f00000018c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x9000000}, 0xc, &(0x7f0000001880)={&(0x7f0000000200)=ANY=[@ANYBLOB="b80000007338b6297832491824c61c6c16df65449154628187bc99aa0e8cc2adcb243d9242ba4ccecbfbbd6131e126c8371545893207cb32559e357e304990085f3c0243f193b895d9174dc0", @ANYRESDEC, @ANYBLOB="02002dbd7000ffddf450a74527d77000060004000000000000001c0099c527ff0100", @ANYRES32, @ANYRES16=0x0, @ANYRES32, @ANYBLOB="08000138", @ANYRES64=r28, @ANYRESOCT=r38, @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=r15, @ANYBLOB="f9ff01e0", @ANYRES32=r16, @ANYPTR, @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r22, @ANYRES64=0x0, @ANYRES32=r25, @ANYRES64=0x0, @ANYPTR, @ANYBLOB="080001000ae9b7e3c78e05c652a5045fbd29e65fddd23f28dd05bef07f5201943128ade66123fa2b7f0bb6359e26df1ad7c05cf2b7a35aa8161b8391cab845e33a558e69909ea2729991a7338a0d1a898e053a088fb5916644761aec696e2df6a2ecd2dbfc4636c0ad7f0750", @ANYRES32=r29, @ANYRESDEC=r39, @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r35], 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x40a1) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:44:18 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000080)) dup3(r0, r1, 0x0) 00:44:18 executing program 0: rt_sigprocmask(0x3, &(0x7f0000000480)={0xffffffffffff0002}, 0x0, 0x8) gettid() bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x18}, 0x10) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x8) recvfrom$unix(r0, &(0x7f0000000180)=""/46, 0x2e, 0x40, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e) recvfrom$unix(r0, &(0x7f00000007c0)=""/233, 0x24b, 0x20, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x0, 0x6}, 0x8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @empty}, 0x10) sendto$inet(r1, 0x0, 0x2f5, 0x200007fc, &(0x7f0000000000)={0x2, 0x3, @local}, 0x10) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, 0x0, 0xffffff83) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) getpid() stat(0x0, 0x0) pipe2$9p(0x0, 0x0) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) memfd_create(0x0, 0x0) fdatasync(0xffffffffffffffff) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x3d6, 0x40800) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) lstat(0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) sendto(r1, &(0x7f0000000040)='J', 0xffffffffffffff7e, 0x8841, 0x0, 0xffffffffffffff44) shutdown(r1, 0x2) recvfrom$inet(r1, 0x0, 0xfffffffffffffda3, 0x2, 0x0, 0x2f49b2819fbc7e08) 00:44:18 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="d570b91c480a9146f8ac6e6537a7d2c300b66cf5c52e9dff46aa81276b489f27f1ea7228a4f20c5874e20234669e071c3e88f068f01d2b643af765f5619faf5f63fee4e64f53f71fb54eba0900000000000000c023a3fb3e89b80e53037a6d3ab9376e5df559be6440224599e5abfcb80000000000") socket(0x14, 0x0, 0x0) 00:44:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") timer_create(0x200000003, 0x0, &(0x7f0000000000)) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}) timer_delete(0x0) 00:44:19 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x12c4, 0x10000) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000280)=""/43) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x404, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r1, 0x6, 0x5, &(0x7f0000000000)="aa4143585bcc938e1ca8eb491ec9d06e3d50d4f0504c3c1f07c9690a82335b36c3a3af6661213dd0b72040b59256b9c0497538e7939f1fc68a65ed6a87eef4931ad95fd6b01b23477bef6c6c2301c68468c94ebd77fd68db6ff6d12ac0e1257f1bd394a14bbe3551fd4c8006a9de631c97281499cacab75ddee8f6c177635a278c3d2b70091232b41f70b845815aaf5cda6bdb76cb7b3bc4b4cd2d3c6962c6bc042bfd00114d3a459dc19eab00e9814b62a1083156843e2e76205f", 0xfffffffffffffee9) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r8 = dup2(r7, r6) fchmodat(r8, &(0x7f0000000000)='./file0\x00', 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r9, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000150001c00000912e26e0a347e1000000000400ce1700007fdee798a7b1b95e6f"]) r10 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xfff, 0x82001) accept(r10, &(0x7f0000000180)=@x25={0x9, @remote}, &(0x7f0000000200)=0x80) getpeername$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) 00:44:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200000, 0x10) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{}, {}]}) shutdown(r0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x400083, 0x0) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f00000001c0)={&(0x7f0000ffe000/0x1000)=nil, 0xfe, 0x0, 0x28, &(0x7f0000ffe000/0x1000)=nil, 0x5}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:44:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x2) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r4 = fcntl$dupfd(r0, 0x0, r3) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_FWMARK={0x8}, @IFLA_GRE_ENCAP_FLAGS={0x8, 0xf, 0x400}]]}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) r9 = syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x1, 0x2) bind$xdp(r4, &(0x7f00000000c0)={0x2c, 0x8, 0x0, 0xf, r9}, 0x10) r10 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r11 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r12 = dup2(r11, r10) fchmodat(r12, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r12, 0x84, 0xc, &(0x7f0000000500)=0x23442b1b, 0x4) r13 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r14 = dup2(r13, r2) fchmodat(r14, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r14, 0x84, 0x6e, &(0x7f0000000200)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e21, 0x222, @mcast2, 0x1}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e21, @multicast1}], 0x5c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000300)="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") socket(0x14, 0x0, 0x0) r15 = timerfd_create(0x0, 0x80000) ioctl$void(r15, 0x0) r16 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r17 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r17, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) ioctl$VIDIOC_S_FMT(r17, 0xc0d05605, &(0x7f0000000100)={0x1, @win={{0x0, 0x7ffffffe, 0xffffffff, 0xffff12b9}, 0x4, 0x1, &(0x7f00000006c0)={{0x9, 0x1, 0x5, 0x4}, &(0x7f0000000680)={{0x101, 0xda73, 0x3, 0x8000}, &(0x7f00000002c0)={{0x1000, 0x9, 0xff, 0x4}}}}, 0x1000, &(0x7f0000000700)="113355afd60dd11a15096ad3f9c244275a4d333fd63b26624aeec96e839fa8e4df0a05b229f20db1843dea08e0c1231b9ab05daf0436a1a593d2ed34b66c132ef5cf8ebfc014b25c67081ba7c01f45b6d5f5f7f8388284635f3fd40a4811c3d97102771f2bd3c8ceb0c8e663abf22457141fe2679e64ec895b146c9396af200d701cef942819b7e6a25eb0375631748988957142cced37221d9cc83fa883615a32d9672c47907332e8b378643586c991d84c5ca72c8349154fb1e83eee1215dc42ddebb856f055", 0x4}}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=ANY=[@ANYRESHEX=r16]) 00:44:19 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x1) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f0000000300)=0x40000) dup3(r0, r1, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000480)={"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"}) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r7 = dup2(r6, r5) fchmodat(r7, &(0x7f0000000000)='./file0\x00', 0x0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x82, &(0x7f00000000c0)={r10}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000040)={r10, @in={{0x2, 0x4e23, @empty}}, 0x8, 0x7}, 0x90) 00:44:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @rand_addr=0xfe76}, 0x10) [ 572.487369][T18395] netlink: 'syz-executor.5': attribute type 15 has an invalid length. [ 572.536165][ T30] audit: type=1326 audit(1571359459.588:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18379 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 00:44:19 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x8, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = dup2(r5, r4) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000040)={0x6, r6}) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) time(&(0x7f0000000000)) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:44:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$HIDIOCGFEATURE(r3, 0xc0404807, &(0x7f0000000000)={0x4, "1e8af5861d2f105d79a4a6e79d73bd195a5e09470d832cd1f0c6815008d58bbd9105c9cd20bc5259c74da9a94983401f6022dfd4ca15ae383ff4ddd6a774bef8"}) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = dup2(r5, r4) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x0) r7 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r7, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x1697, 0x0, 0x50424752, 0x1}}) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, r7) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r8 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r8, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000004, 0x20010, r8, 0x0) 00:44:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='uid_map\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x88002) 00:44:19 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = dup2(0xffffffffffffffff, r1) fchmodat(r2, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000040)=""/177) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r3, 0x0) 00:44:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752, 0x0, 0x377d5bf5}}) dup2(r0, r1) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r7 = dup2(r6, r5) fchmodat(r7, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000003400)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000003440)={'veth1_to_team\x00', r8}) r9 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r10 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r11 = dup2(r10, r9) fchmodat(r11, &(0x7f0000000000)='./file0\x00', 0x0) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r12, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r12, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r12, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r13 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r12, 0x84, 0x82, &(0x7f00000000c0)={r14}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r11, 0x84, 0x13, &(0x7f0000000080)={r14, 0xab0}, &(0x7f00000000c0)=0x8) socket(0x14, 0x0, 0x0) 00:44:20 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000000)=0x561, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) [ 572.947833][ T30] audit: type=1326 audit(1571359459.998:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18379 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x0 00:44:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000000)={{0x2, 0x0, @reserved="c429709e3d223ab156fd4ee2bf2050f9547134dad5329ef8593fcf3d4ecba7c1"}}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x2, &(0x7f00000000c0)}, &(0x7f00000001c0)=0x3ad) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r1}, 0x8) 00:44:20 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000300)={0x1, @pix={0x0, 0x0, 0x50424752}}) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) dup3(0xffffffffffffffff, r2, 0x100000) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200, 0x0) 00:44:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c92465e5f9cc2d3fbf0322168078aba9d7ae45b0051a1221af2772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58db92af7f9298918ae95b745777a1968e48d46358c8735e3b009f9d01000000000000005b5895e126de3d6d7c6949c6a87cf3ab2fbe80d1028d6e727a596c761e274e8f7bf745addbe19bd7642d38323564278e0410a966da6a254b9c2fa9c5d2", 0xd1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:44:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x80000000000003}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x200000004e21, 0x0, @ipv4={[], [], @initdev}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)="3ede498a0d6a9f1952e8be83d46435376bc794886a4fd52770149bc795561ca852e720f114e2dd48f7532f8ae498f071d62548e5333d0db334067b898cd8e11834f99b1f73192d3dfb0b6cf79654d25588221437ee7868b4453105e1", 0x5c}, {&(0x7f0000000180)="0bde9caa48f6326613882cafc9694f117aef1823e3d65fdac7567dfbd0bea25f94ca340f31f5a3bbb30dbef77cc544005f49e79521608abe6fbfd5db6d3d92eea1ac88c97d9120ec458ef701a5d3c3ac1544276db3f4203351f48cfb24cc9bb8bd616e2cbd7837bf0b273059bd96cf3580240d752a8f33a2428d244be0df55707a4cde55a43b6e21803d25c54d1dd0a02c81c635a9cc1c2ca225c3c024a41f9195bea330", 0xa4}, {&(0x7f0000000240)="9a14198e3b654624f5a2faed5559ba19fa4925fb74c9d98d2312450b0303f52fb692720384c513896747e7dbcd043a6ed1a01cb1ebe961b78f96ce2d71fbefcebe1ff07b9f763ca31069f4899a69c9357ea40752be22c91385b6b727b8ff064e8fc9afca616db44782a41d0402dd94a0bd1108a312e73f7d1d9a5892f008760446f6a882051d94c6f2264db379d8da1b", 0x90}, {&(0x7f0000000300)="7cec0be2d65e0a2adaf383b664d5367143bc080b6f19bbfaf9854f457dc8a767b52a6b5fcb8d3b0b79eb835b81bf9be32d06de4149da0f0e587ee2ef01bec78476be48c14359c077", 0x34f}, {&(0x7f0000000380)="b9355ca4bd95778ba874fe3925c03180c2896722a7ab8242d3fd74ce36cffe6e67d5f103e2fe14950b4c6150b7ebd22a25b4f84d8591d1100bbd624e547b5507145e21e01025c7027bcd5999e21f387fb8562265a8c07871cf6fe84e51f6ffae9384cc4b1fe9218ace0a57461eee48e6f67d1f47ae31d2f6d1a0004e473e14a8d4694ed18dc5d59286ff4af17e4cb0224edc75ffdd4a91f6c3d1f0d48b3ef517bf71e8b565382df67f30eff4c0a178234683b77afc230b91f675df2620e9d3ecf10758d002b574825fb52c042c3e12e2fb1f181a687725f740b07bf857a4427b82ac9151", 0xe4}, {&(0x7f00000009c0)="93ba71457d532f5cc1e236481618defec581a1dda4431d897385abb4cb857cf2c38dc2a3a2a80c9dff6f77a41b7a9803b41d9715aac1ef3dc2a0aecff51aa85055067f13b9f5a383f28e9a26e590de23e131c30ac3bfe4a84b62e4c01f7dde4e67df413e875ccaa5e43ab6a0af055c06a657ec47a57738c373eddad75f8b", 0x7e}], 0x6, &(0x7f0000000580)=[{0xa8, 0x0, 0x0, "cec1ceb374cc018faf20aa1290fc814fa652046ee803620fa57f2a18d7b059422f869112056750228fae0fc7bd21319c67f204a3a8f69b99483506ded4afba539c2270ac5f22c0d73e96e56be32be53e19308be8c7e5c9e4da3fc25498fc5a82d61c40be99f4e6febe11d80c9e0f4437d2c6292cf0981dfc938b73c82b58bdf6648e5aa2fd477188d59a09cdcd7d9b90546345ae165f36"}, {0x98, 0x0, 0x0, "40695536ab4414b02194bb1f32e127de744d350a1396bc652a0cd3181c3dc6974c20ac45957c2710ab3801b503faae5f19975b5d457ce7af1a55266d66a9b985fd54fc7e0b0db0e193b63ed23913f506a0bdc30af0237519130bb05701bc78980b6ede18cba6faa3d57d15967691a4ac2de3afc39993030a7c7943f4af340108fc746a"}, {0xe0, 0x0, 0x0, "af08d6b452dc31ef89dbf0990655e5ab6a1793e5114b51dac8926ae835552612c463270671413925f8535e3de0d6e930db088df5a68bc61277bfa8ab2f97e0d6f172414805f624d121dd7eee00cccc3f87677d567da32913a4aff2086b99e8152baae86be72ba4b2bcf4e88ac60df90c8f7e8c737b5f168e842ee1bf9e2faab5e5c3c130d1bb294d2ad8cf2266110f4e8ea30a14bc644de9125c3d0608b01736a6b14b4200eb32c1883fb5d24edaaac2a1f91ed7beb3d6f6493005463000e85ca46b5a34cc4a17275c63b661a6"}, {0x28, 0x0, 0x0, "05a6dd1dce6f3baa07db7dcb8d5bf61a0ed9e4"}], 0x248}}, {{&(0x7f0000000800)=@ipx={0x4, 0x0, 0x0, "ba2d73a8eee3"}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000880)="f16d7ad495dc44eb10fd4f8450391c3e341ec28d23774b213b72e0ac312b3091c2aa9224f5bae50e3ab4a873085071d36b80815a92638e8e28221c3fd3c40647391921f8d25a0a5d74f4b08b8db5beeefddcee5982f92699c4adece4f9e73f49a368c8cd5817474e658afa8bcdf6aa39df4aa8ae175c4344e0735e6da414372c0437bcdf02ee6bb00f4be8e9a82e", 0x8e}], 0x1}}], 0x2, 0x0) 00:44:20 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r1 = dup3(r0, 0xffffffffffffffff, 0xa835e60ed6edc9d3) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, r2, 0x4, 0x70bd26, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x80000000}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x9c}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4214}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1000}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x80060}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x0, 0x80006, 0x3f) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x40000) write$P9_RAUTH(r4, &(0x7f0000000140)={0x14, 0x67, 0x1, {0x0, 0x2, 0x1}}, 0x14) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r7 = dup2(r6, r5) fchmodat(r7, &(0x7f0000000000)='./file0\x00', 0x0) accept(r7, &(0x7f0000000080)=@pppol2tpin6, &(0x7f0000000000)=0x80) 00:44:20 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000000000)="780f0fa95341d3286555329c766df0542ff7fd62bdbee9f5b80e9ead467f289c71d28b6be69e6ea8589bd518bbcc919a90d3dbd8ee36618160111f5778c77f65419e0d8b0cdb55c5f13e6beed0bc28d258c3683f2054c8df631a7054864d96d833291829fa57b7fa660c62e763a4baff03cdc5c4a0d9adbebe3195fa9a448923b2", 0x81) setsockopt$inet_dccp_buf(r0, 0x21, 0xc0, &(0x7f0000000140)="2c2981980c452e6ac0cd88c2a9587c59c61ca445b4501ee99472bb8988b7526893c5485a0ee5dc751021fde5d8d6ba8e6ea7f5a52c963b81317f9c6e6fde8ff5ef63ec802c9a0b39defa5f95f15c673e53b8ba8869aac124a90df8679f9a8663780f3ce6c8826e83bbbd0ced5874bed3517a18f9f50191909377c0b6a68a6f7486bb5c7d9e8c9a2df0884e4282db46aa6ca6c53e29d4d2333db064e2c271007fa1c2790190034d96ba46fa5d5850a371f2c2f9477a874c39", 0xb8) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x4000, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000100)) 00:44:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r4) 00:44:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000001240)=@urb_type_control={0x2, {0x5, 0x1}, 0x0, 0x20, &(0x7f0000000200)={0xc4, 0xe, 0xda13, 0x8001, 0x9}, 0x8, 0x7ff, 0x1, 0x0, 0x1, 0xf4bf, &(0x7f0000000240)="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"}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x82, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r3, 0xffff, 0xfffe}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={r4, 0x71f8e97d, 0x8001, 0x7}, 0x10) 00:44:20 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='\x12de\x00\x00\x00\x00t\x00', 0x20100, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x24) dup3(r0, r1, 0x0) 00:44:20 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) 00:44:20 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xa, 0x40000000000007fc, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r0, &(0x7f0000000040), 0x0}, 0x20) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) ioctl(r1, 0x1000008d15, &(0x7f0000000000)='\b\x00\x00\x00\x00\x00\x00\x00{\x00q') socket(0x14, 0x0, 0x0) 00:44:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000080)="4326b5be4c72829e48001bfdce33d9a34689f07e340cec408be4e862cc21d93ea75e6e79c33cb2966b5a3e0a60677b6dbbb84bd6946d", 0x36}, {&(0x7f0000000b40)="70799d7f93aee25740609238367b30d5bd2da4a8a782f1e2bfe6e09ea5587d2488139bce0b6720aa3beec624a66fba665935593f143410e814194574d6c5caa5a0a643a77a6837f10a97664379ac508c2c60", 0x52}, {&(0x7f0000000d40)="268c50b6257e6caa1f09d6d765bcc675095694fb75e62bee459311dc547354cfaab92fa9670d7f", 0x27}, {&(0x7f0000000f40)="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", 0x219}], 0x4}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:44:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_dccp(0x2, 0x6, 0x0) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:44:23 executing program 3: r0 = socket(0x80000000000002, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1021, &(0x7f0000000040)=0x5, 0x4) r1 = socket(0x2, 0x10000000000003, 0x0) connect$unix(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="62020207e00000010000"], 0x10) write(r1, 0x0, 0x0) 00:44:23 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x2, 0x58000) getsockname$netlink(r2, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 00:44:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000000)={r1, 0x3f, 0x30}, 0xc) 00:44:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0xaa533f4f0f43ac1, 0x0) 00:44:23 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) socket(0xb, 0x4, 0xff) 00:44:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000080)="4326b5be4c72829e48001bfdce33d9a34689f07e340cec408be4e862cc21d93ea75e6e79c33cb2966b5a3e0a60677b6dbbb84bd6946d", 0x36}, {&(0x7f0000000b40)="70799d7f93aee25740609238367b30d5bd2da4a8a782f1e2bfe6e09ea5587d2488139bce0b6720aa3beec624a66fba665935593f143410e814194574d6c5caa5a0a643a77a6837f10a97664379ac508c2c60", 0x52}, {&(0x7f0000000d40)="268c50b6257e6caa1f09d6d765bcc675095694fb75e62bee459311dc547354cfaab92fa9670d7f", 0x27}, {&(0x7f0000000f40)="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", 0x219}], 0x4}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 00:44:23 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = dup2(r4, r3) fchmodat(r5, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0xfff, 0x9, 0x4, 0x40000000, {r1, r2/1000+30000}, {0x1, 0x8, 0xa, 0x8, 0x20, 0x7, "72bea6c5"}, 0x66, 0x4, @planes=&(0x7f0000000080)={0x10, 0x100, @fd=r5, 0x40}, 0x4}) setsockopt$inet_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000200)=@ccm_128={{0x304}, "1069435553739597", "ef92acc2072bef6756e87836a3617868", "6e4838e9", "383a9957b9265330"}, 0x28) ioctl(r6, 0x3ff, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) 00:44:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0xffffffffffffffa1}, &(0x7f0000000180)=0x3ad) 00:44:23 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x44, 0x0, &(0x7f00000000c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:44:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000180007121d", 0x9}], 0x1}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009030000000000000063975c0ac47b621900966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080), 0x400000000000349, 0x0, 0x0) socket(0x14, 0x0, 0x0) 00:44:23 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x18000, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm-control\x00', 0x20000, 0x0) r5 = dup2(r4, r3) fchmodat(r5, &(0x7f0000000000)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000300)={0x15, 0x110, 0xfa00, {r6, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x9, 0x7f2d, {"727c4d7b34187ad989c31ef338dc0c16"}, 0x40, 0x0, 0x1}, @in={0x2, 0x4e20, @multicast1}}}, 0x118) write$ppp(r1, &(0x7f0000000040)="3f4b364bcebabfd890495f13a79bd0dc446745ab89ff7f976e7c28a6a62f58988bab74348acab5b2eb2acb09628b8906c482433305aa758a7e5a516afcb05c90bfe11e888949c21db65306de26e6d44826d2b8ed9e9a9e81a977aa904791b717c4472d19539b0498b7e0cfc5da763b5b37ffef893e966a251581b476915b75d3158d90b70374ce4b6529b4c550082346a68cdd51210f11640bc2a39fe780", 0x9e) dup3(r0, r1, 0x0) 00:44:23 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x501, 0x0) read$alg(r3, &(0x7f00000000c0)=""/252, 0xfc) r4 = dup2(r2, r1) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$EVIOCGLED(r4, 0x80404519, &(0x7f0000000000)=""/99) [ 576.804346][T18533] debugfs: File '18532' in directory 'proc' already present! 00:44:23 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x1ac, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x184, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x174, 0x2, [@IFLA_IPTUN_PROTO={0x8}, @tunl6_policy, @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @rand_addr="26235e58cad1850f722a1b12de5fb0c3"}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @rand_addr="3ac7d85d2b57aff87f52e359db35f2e6"}, @tunl_policy=[@IFLA_IPTUN_ENCAP_SPORT={0x8}, @IFLA_IPTUN_LINK={0xfffffffffffffe1d}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_FWMARK={0x8}], @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}], @IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS, @IFLA_IPTUN_COLLECT_METADATA, @IFLA_IPTUN_FWMARK, @IFLA_IPTUN_ENCAP_SPORT, @IFLA_IPTUN_ENCAP_SPORT, @IFLA_IPTUN_FWMARK, @IFLA_IPTUN_ENCAP_TYPE], @IFLA_IPTUN_REMOTE={0x14, 0x3, @local}, @IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @empty}, @tunl_policy=[@IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TOS={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}], @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x8}, @IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8}, @IFLA_IPTUN_FWMARK={0x8}]], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x1ac}}, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) [ 576.927312][T18543] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 00:44:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) shutdown(r0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000240)={0x6, 0x8, 0x0, 0x0, 0x3, 0x2b, 0x70, 0x81, 0x8, 0x20, 0x20, 0x9, 0x0, 0x8001, 0x4, 0x7, 0xa0, 0xb, 0xaa}) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) socket$isdn(0x22, 0x3, 0x24) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r4 = dup2(r2, r3) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0xc08c5114, 0x0) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r7 = socket$inet(0x2, 0x80000, 0x3) r8 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r9 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r10 = dup2(r9, r8) fchmodat(r10, &(0x7f0000000000)='./file0\x00', 0x0) r11 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7fff, 0x102) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r11, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0xcc, r12, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffda36}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xcfe}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x3dc, 0x1, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10a}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x800}, 0x800) sendmsg$TIPC_NL_LINK_GET(r10, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10020}, 0xc, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="a8010000", @ANYRES16=r12, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x800}, 0x14040844) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x82, &(0x7f00000000c0)={r13}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000140)={r13, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f0000000180)=0x10) [ 577.107684][T18543] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 00:44:24 executing program 0: [ 577.172707][T18550] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 577.180961][T18550] netlink: 'syz-executor.3': attribute type 17 has an invalid length. [ 577.189336][T18550] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.3'. 00:44:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x80010, r3, 0x8000000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) [ 577.251323][T18547] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 577.300966][T18547] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 00:44:24 executing program 0: 00:44:24 executing program 3: 00:44:24 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e3, &(0x7f0000000040)="6072b4cff2302bd271460ca4192855f88faeda1b6c2388e255771581819fff702ae263417104575543db06942bafb9117296476301c621495210ad8418f9bd9c25ff27f41221961a7cfb9c91edef79e314fe9e88414a7593d5dc9d7622cce207deb3610e84f7633ec526f86f3f65220ae863554127976d6f0ac0b05ba44b6bdeca90776b4ee5bfc39b8c823545be1302fa28e9786d158d8a41afe04d902ce0e3df7dfda9") ioctl(0xffffffffffffffff, 0x62, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket(0xc, 0x3, 0xfc) 00:44:24 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_mreq(r3, 0x0, 0x76, &(0x7f0000000000)={@empty, @loopback}, &(0x7f0000000040)=0x8) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:44:24 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/stat\x00') ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000080)={0x900000000000000, 0xf002, 0xe79, 0xa}) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) 00:44:24 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = dup2(r1, r0) fchmodat(r2, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$TCFLSH(r2, 0x540b, 0x5) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:44:24 executing program 0: 00:44:24 executing program 3: 00:44:24 executing program 0: 00:44:24 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xfffffffffffffffc, 0x151000) bind$pptp(r1, &(0x7f0000000080)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) 00:44:24 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x40040, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) 00:44:24 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:44:24 executing program 3: 00:44:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0xd0, &(0x7f00000002c0)=[@in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, [], 0x20}, 0x10000}, @in6={0xa, 0x4e20, 0x8, @remote, 0x1}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e22, 0x377f, @rand_addr="ed1cfeae54f55bb89ea39764e583121e", 0x8a}, @in6={0xa, 0x4e20, 0x5, @rand_addr="f2e11bf8be50668cb40f0401f39208cb", 0xe6}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e24, @rand_addr=0x2}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f0000000180)=0x10) 00:44:25 executing program 0: 00:44:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket(0x14, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x203, r1) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x30, r2, 0x8000000) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x30) ioctl$HIDIOCGFEATURE(r3, 0xc0404807, &(0x7f0000000080)={0x5, "4b611df0086ed32d04a49c5fa8d6e6e9ab727f4a94cd95824e84d9bdb1cbfd1bff30c359660b4e82853c63378cbba8ae7a356549c1074819dd7744ab5aaebc06"}) 00:44:25 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000001c0)=""/246) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x800000, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x3, [0x5, 0x4, 0x9]}, 0xa) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) dup3(r2, r3, 0x80000) 00:44:25 executing program 3: 00:44:25 executing program 0: 00:44:25 executing program 0: 00:44:25 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x1, 0x20}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={r1, 0x6}, 0x8) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000000c0)=""/177, &(0x7f0000000180)=0xb1) 00:44:25 executing program 3: 00:44:25 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) ioctl(r0, 0x5, &(0x7f0000000000)="0800b5053a4f8e312b69ed1f97224540ac2a23361a7b0071") socket(0x14, 0x0, 0x0) 00:44:25 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000040)=""/238) dup3(r0, r1, 0x0) 00:44:25 executing program 0: 00:44:25 executing program 3: 00:44:25 executing program 2: 00:44:25 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000)=0x1, &(0x7f0000000040)=0x1) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:44:25 executing program 5: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x2435, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x58000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x7c, r1, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffff7d}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5e}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0xbc1e593a11cacfea}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0x7c}}, 0x4000) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, 0xffffffffffffffff) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x24) r5 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x1, 0x8000) ioctl$RNDADDTOENTCNT(r5, 0x40045201, &(0x7f0000000200)=0x20) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8840}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="68000600d855a9743e8f07e1a7daab6d6818da4e7c3ea21a932ab0f823761b8ac7fb5a0152c40ad854a9ff6048eb1ebcd09c5bb53823504ff01f51558e2d029d09db57bff779", @ANYRES16=r6, @ANYBLOB="00082cbd7000fcdbdd0c010000000006000000410000004c001800000008730600000000000000ffff0023187885427927bb00000000000000001a000000000000000000000000000000000000000000000000000000000003000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x8028) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) 00:44:25 executing program 3: 00:44:25 executing program 0: 00:44:26 executing program 2: 00:44:26 executing program 3: 00:44:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x400040, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = socket(0x14, 0x0, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = dup2(r4, r3) fchmodat(r5, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r5, 0x6) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') r7 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0xf980000000000000, 0x618104) ioctl$RTC_WIE_ON(r7, 0x700f) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x96bd4e95d495fe43}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="70950018", @ANYRES16=r6, @ANYBLOB="000125bd080002000104000008000500050000000c00040009000000000800001400010000000000000000000000ffffac1414bb08000600050000001400010064368916ea386a9be91923e0672887000800030006000000080003000700"/106], 0x3}, 0x1, 0x0, 0x0, 0xd479926ef3dd9ac6}, 0x80) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x400002, 0x0) 00:44:26 executing program 0: 00:44:26 executing program 2: 00:44:26 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2b, &(0x7f0000000000)={0x0, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x22}}}, {{0x2, 0x4e20, @rand_addr=0x7}}}, 0x108) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:44:26 executing program 3: 00:44:26 executing program 0: 00:44:26 executing program 2: 00:44:26 executing program 3: 00:44:26 executing program 0: 00:44:26 executing program 2: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000340)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x15984a, 0x8) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x2) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) pipe(0x0) 00:44:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 00:44:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x4000, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x100, 0xb6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7ff}, 0x1c) shutdown(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x82, &(0x7f00000000c0)={r6}, &(0x7f0000000100)=0xc) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r8 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r9 = dup2(r8, r7) fchmodat(r9, &(0x7f0000000000)='./file0\x00', 0x0) r10 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r10) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = creat(&(0x7f0000000140)='./bus\x00', 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) chown(&(0x7f0000000100)='./bus\x00', 0xee00, r13) r14 = getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000800)=0xe8) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000900)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000940)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000a40)=0xe8) r19 = creat(&(0x7f0000000140)='./bus\x00', 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) chown(&(0x7f0000000100)='./bus\x00', 0xee00, r20) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={0x0, 0xffffffffffffffff, 0x0, 0x1b, &(0x7f0000000a80)='usereth1]:eth1^nodev!+-em0\x00', 0xffffffffffffffff}, 0x30) r22 = getgid() r23 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r24 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r25 = dup2(r24, r23) fchmodat(r25, &(0x7f0000000000)='./file0\x00', 0x0) r26 = accept$alg(r25, 0x0, 0x0) r27 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r27, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r28 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r28, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r29 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r29, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r30 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r30, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r31 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r31, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) sendmsg$unix(r9, &(0x7f0000000bc0)={&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000380)="78ec842910a218b85a86f3905a4b234e04564a14", 0x14}, {&(0x7f00000003c0)="bc9038cbe20c3a3e637d64218f9a", 0xe}, {&(0x7f0000000400)="c4c05834059bd17def6de915f424ea4612bec70e521af2455cf14f88974a7424b298e30ab7c2874c3ac1f3fe3bee689c8f2bf59eece99a9002a4e2882a174b60374ee3fd1ad7fcfb1357eab0bdd4cb7bff0359", 0x53}], 0x3, &(0x7f0000000dc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000e0b7cb8e70286c2f5de7f096ac4bdc69f78f5938463bc011a0e483b7ec7d45ca827fd696de58c460333b61f68a2cc14e05baf8732d43418f12cbd2dc8afb32c1ae0e50ebccb1ddbaf0c8ae649a90d54f515cd4b51d60e5350849d64790c7f4b660bfd01ee7a96bbf7197f8d40bf82eed7a7640c1f6f0b60a0d133795db32651c098aeeab257ff849cb50597652db8c43e2279ef88fd8804794c8fac0e2a9ff44779ccf5dbc6156ac6676c71b17c130e0a7e004bb6051f744717ad5028abc774f46ddb060cd5c0b9bfcbd7a949462b292ff07addb4b671644cc7abf289dc71cdc135c8a7bc5a9c165a23bbdd6b9913c6740926e800c9e9ad0e1bd1a333766fecabe54c7c82d1d1fc97439f99a7c478db53f32a83c049448d8d9e1db6336f94c837995999a8cce2e66e9eed806421bcad6774cf51155459ebafbf4e7b2541d81edf005636184a9e8d6190d583ee98aa52f05bb2fad4e99a5da9edbd6f17e53cc110a63c491d3c4a5397664e0328654389b0429370fe374d33a4bc2c5050af4aafe2e88da508beb10514624928a42c3bb2b7d8df2a4a00d8a4a951a575ffbf57d1dc39ab801bc529600ebe83368c160839bfb87dfeefcc0281df3e04e0abdb06c0acaa7e7873704a06f56a2331e91828671739700acffd71162854fee0259f82b5fb782c199c1ce0f3fb7b0328cd33bf965403b360b", @ANYRES32=r14, @ANYRES32=r15, @ANYRES32=r16, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r17, @ANYRES32=r18, @ANYRES32=r20, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r21, @ANYRES32, @ANYRES32=r22, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r26, @ANYRES32=r27, @ANYRES32=r28, @ANYRES32=r29, @ANYRES32=r30, @ANYRES32=r31], 0xc0, 0x800}, 0x8000) r32 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x400, 0x0) r33 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r33, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r33, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r33, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r34 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r34, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r33, 0x84, 0x82, &(0x7f00000000c0)={r35}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r32, 0x84, 0x6f, &(0x7f0000000580)={r35, 0xb0, &(0x7f00000004c0)=[@in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, @in6={0xa, 0x4e21, 0x5, @mcast1, 0x8}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x13}}, @in6={0xa, 0x4e20, 0x8, @local, 0x20}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e23, 0x2, @empty, 0x8fd7}]}, &(0x7f00000005c0)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={r6, 0x200}, &(0x7f00000002c0)=0xc) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x82, &(0x7f00000000c0)={r36}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={r36, 0x1c}, &(0x7f0000000180)=0x10) 00:44:26 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x17, &(0x7f0000000040), 0x4) 00:44:26 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = dup2(r1, r0) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) fchmodat(r2, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x0, 0x102, 0x400}, 0x14e) r3 = socket(0x11, 0x80002, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = dup2(r5, r4) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x0) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r7, 0xae44, 0x5) getdents64(r6, &(0x7f0000000040)=""/11, 0xb) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:44:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r7 = dup2(r6, r5) fchmodat(r7, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000240)={r8, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x18}}, 0xc) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) r9 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r10 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r11 = dup2(r10, r9) fchmodat(r11, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_mtu(r11, 0x0, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$EVIOCGABS20(r4, 0x80184560, &(0x7f0000000480)=""/4096) r12 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r12, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0xfffffffa, 0x50424752}}) r13 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r13, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r14 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r14, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) set_tid_address(&(0x7f00000000c0)) r15 = dup2(0xffffffffffffffff, r14) fchmodat(r15, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r15, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) 00:44:26 executing program 3: socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x2, 0x2, 0x73) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f00000001c0)='cpu.stat\x00', 0x2761, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x3, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$kcm(0xa, 0x3, 0x11) socket$kcm(0xa, 0x3, 0x11) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.p\x00\x00\x00\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) sendmsg$kcm(r4, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 00:44:27 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() 00:44:27 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x7, 0x200000) getdents64(r1, &(0x7f00000000c0)=""/18, 0x12) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x228a41, 0x123) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f0000000040)={0x7fff, 0x1}) 00:44:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = dup2(r5, r4) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x0) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r8 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r9 = dup2(r8, r7) fchmodat(r9, &(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$sndpcmp(&(0x7f0000002680)='/dev/snd/pcmC#D#p\x00', 0xffffffff80000001, 0x101000) r10 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r11 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r12 = dup2(r11, r10) fchmodat(r12, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r12, 0x0, 0x10, &(0x7f0000002b00)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000002ac0)=0xe8) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r16, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r18}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r15, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r18, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) r19 = syz_genetlink_get_family_id$tipc(&(0x7f0000002780)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r16, &(0x7f0000002a80)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0xf39ecafaaea59d0e}, 0xc, &(0x7f0000002800)={&(0x7f00000027c0)={0x30, r19, 0x100, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0xc59a42737a02ca7b) sendmsg$nl_route_sched(r14, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r18, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) r20 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r21 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r22 = dup2(r21, r20) fchmodat(r22, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_mreqn(r22, 0x0, 0x0, &(0x7f00000026c0)={@broadcast, @multicast2, 0x0}, &(0x7f0000002700)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000002840)={@empty, @rand_addr, 0x0}, &(0x7f0000002880)=0xc) sendmsg$inet(r3, &(0x7f0000002a40)={&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f00000024c0)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000000c0)="0876b98f7ccb9f29d501b2b00583655e24f348304b837d6a822fcdd3a1c54bed4e5ed722bdb91c182c7af37ba616fd97b5037c32a6fafa46f0df0ea8d25bb6c89f6ff3509d8bf3ac", 0x48}, {&(0x7f00000011c0)="c972bff77aed45439604bd388f44cbec4a46aa82692800ef3168509d92f5081a9d2302d160701bc65b52f228f62de5fc121466c101bc5545cb03276561fa6bd2a095dcc5ca85ed8b8ac45900d8740aa936722088c756bf612c2d881c03dcfca7231d23f62adf65c544a99abcbeceae666b41494db74b", 0x76}, {&(0x7f0000000040)="79d0f141e24fa6290535", 0xa}, {&(0x7f0000001240)="4bd77b5dea95f6c181ace241b1dffe89b32e214408e8fe863d564d535eddf7344f8457afa1868f1224c98c4e9b50fe68ee9dad8b5058c16b8f8d1a8ef4dd0f351c9bdd88d63e5328aaf4deadcb1c4e490d1e678e07a6c169e08634a0239932cc71af9251f07044441d588bb0ee934aa4068844d2142ff19107e3a75bc3cd2fb259e631f669c75d6867c686", 0x8b}, {&(0x7f0000001300)="e5be88428c3a780eb7ac89f539d2e194b1326af0601009162841489678c2ca25c43be55d9e5e1986591351680ce3f8b1447411ccaeab1f6698854b3e4736ab48c8ad60ada9bbc7ca00ec11de93baffcea3a019e724cce2280dd9910de6965a87d44fc8a71c9c92c2d6faa69b80df7005cdfee4e150695530538a0979d206018bd8eb203f57aebf18", 0x88}, {&(0x7f00000013c0)="45bf7ea4d47142b3", 0x8}, {&(0x7f0000001400)="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", 0x1000}, {&(0x7f0000002400)="3a6086a6f6df208dfe78b9616a17e40929d609e5287071db0f249827323899723b229a4c247069387d82ca524d245da65a19aabf85719a324c87422aa8f869e353a7722bbe35d048f899f83451a404697d494c542f049c66efc9c29216fd96541dc37e01155552199f053ea274cf191b83bede29ad77e7825a7e93f639bbd0f788d5a5bc2e619cc30e6608e866", 0x8d}], 0x9, &(0x7f00000028c0)=ANY=[@ANYBLOB="7c000000000000000000000007000000072301ac14141400000002e0000002ac1e0001e0000001ffffffff000000e6ac1414bb94060000078744407f9100000000ac1414bb00000800e00000010000000900006c54000001010000000600000000ffffffff00000006ac1414aae00000007f00000100000008000000000000001c000000000000000000000008000000", @ANYRES32=r13, @ANYBLOB="7f00000100000000000000001400000000000000000000000200000000000000000000001c000000000000000000000008000000", @ANYRES32=r18, @ANYBLOB="e0000401d7e7172db3cc165b1100000000130000000100000040000000000000001c000000000000000000000008000000", @ANYRES32=r23, @ANYBLOB="0000000000000000000000001100000000000000000000000100000001000000000000001c000000000000000000000008000000", @ANYRES32=r24, @ANYBLOB="7f000001ac1414bb00000000"], 0x148}, 0x10802) 00:44:27 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x101240, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x20000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x82, &(0x7f00000000c0)={r5}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r5, 0x8}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r6, 0x4, 0x3}, &(0x7f0000000140)=0xc) dup3(r0, r1, 0x0) 00:44:27 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000080)={0x80000000, 0x75616d8b5de52c79, 0x4, 0x10000, {0x77359400}, {0x0, 0x1, 0x7f, 0x46, 0x7f, 0x5, 'ED1e'}, 0x80000001, 0x0, @fd, 0x4}) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, 0xfffffffffffffffd) 00:44:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) [ 580.343098][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 580.349484][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 580.356182][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 580.362624][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:44:27 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100003ea01340830434124d960000ec000902120001000000000904fc00002f42c200"], 0x0) 00:44:27 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) write$binfmt_elf32(r2, &(0x7f0000000880)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x2, 0x8, 0x1, 0x9, 0x3, 0x3, 0x8, 0x369, 0x38, 0x1a6, 0x5, 0xfff7, 0x20, 0x2, 0x401, 0xb87, 0x9}, [{0x70000000, 0x10001, 0x5, 0x2ab6, 0xbc, 0x3d7, 0x5, 0x7}, {0x70000000, 0x2, 0x4, 0x200, 0x9, 0x7f, 0x400, 0x6}], "3984e495fbb248d883d32292cc42d9e8f3243d0398cfb9f25bea2374d4ec1a2385575c494a12c0a30641d76d46232e019b734fde475a8f78cb6d5da7e0816767527f3c024cd1f7adac8235b7753cb120127e68c57b2c6a2ec24f89f18d0d3f3e12144bba2b7762e1b97acd5ff719988dc5eb330da6d3c517c284039181fc7b179473a42d5cf2a4a5420866af1aac0d67eb3a07469dfb80d7aaaa1285b6abce5295ca9d08bf9e", [[]]}, 0x21e) ioctl$TIOCSSERIAL(r1, 0x541f, &(0x7f00000000c0)={0x3, 0xfff, 0x4, 0x0, 0x25e0, 0x5, 0x80, 0x29e48c8b, 0x3c0, 0xff, 0x0, 0x7fff, 0xf7d5, 0x200, &(0x7f0000000040)=""/85, 0xffff, 0x63c5, 0x1}) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendmsg$alg(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)="224a68ee62402f110b91c2b63a16aaab1c93f7d4e544a9f4fd389b3ea175554d4c60064f57a69b9cac59ff1f03e9fbe2b23f3ff00c8622e229bbbcf06a6efcec5e12001ecab3206e376585f916eb27c762b5d0c4070cb7ebd217dc636001cf7c30cc0e6666802229e9110d15986f43a045fe9cf3dcca3659c4e797ae3f275dc6fc9c432a709442f9e28cb519ae830ada2ab7aba8c1d5d994c9ebefa26ec43930aa548a6b5083db4bfd233c2200d7", 0xae}, {&(0x7f0000000200)="a9c6b8601cf9120618676f907c9a02028d53df189de70a4f0d0ea5910571233f8fd52695c2cc7aa9bd08556ee7ef9ed4f5e306166ed6f93e3a65c01e445b8fe264961e", 0x43}, {&(0x7f0000000280)="3c384f30b8548552ab16d00bd825410783ff0d56c61f68", 0x17}, {&(0x7f00000002c0)="5d612e363eaaac1ed6e390095f2a292d77e289ebd59b2caf92d444a5f3d732a5972de00cd7c9f8dfd4f1986dbec8f11ebec41571e35954bdefc7f0b6dd22b630fbf199be339bf7a661d565b3", 0x4c}, {&(0x7f0000000340)="2edaee82f0f57e254cc666aa38817c1ddff2213914bb19180bcec286ab72558c9c9e2384a45221d8b294d9d296301c85fb6ed2233ca768b6989b8e0e9bf82ad890d5928833e32da5b2ee1d3d3b53d064d120f9083a0d7db9a478394e0e3218f26246aaccb7d7c4c76dd5e88195484606cee15ac6f1ad75623af18399f22d3d448df1516d03f7fc632cd921de845a02d777daf2be8b47a22ad97d258ae6f16ad8c94408a9efdded3e00b32442c15a2b307c2e28f6a2ff60a7ac583413aad30e272ca0467e3db2345a86e1083de8d46140b64a7a2c6a41", 0xd6}, {&(0x7f0000000440)="d801489a7e4596f698c253e75955a5d315091a925c5f0ab513583f5f907451bdb9b39f8f9f8c450199ea53daee44a68968170f7c5d5a306a26aed4c79aea7b5de80408208dcec87ee54179e0b058c6720beec66fa65408ccdb8e2f0bc7344b946f854341921c7b98fb8c9cd75d169f1c1d95a4f9c2c08c8e609a9a94eaceffbd8f527e3e0acf", 0x86}, {&(0x7f0000000500)="8760885d3667cab28dd1bd52d35df0fe3a8696ed3088af058428a9f20e43a3120bcb5a34a658eff00b321cfc0867fc38991343dc8bc54e1c7b90a3be8bad2c0146424166939f4d169f256253d1ad8190fd69c5e9eff3566722b4bf5c5c2dbdcf0e40938a09b0b4bbfdc5181bf74eb701c6dc40092ddd178f367624d77236369950919b413b71cbec98208cf50d28fa8db64a36fe968df403cd5da0e40876dbc1ec7d816613735f147fd207020ed8a263c82191859a637d6cf9216ea68688a84caf9aa963c69a0e322da9fcf7bf735facc64d50aaa9379a63a35b85379873c690", 0xe0}, {&(0x7f0000000600)="641bf13b5b5f3c2164494d7789954bcf7254bc", 0x13}, {&(0x7f0000000640)="48530e98ee677ce38b9012101bc6233a8affba28aff2521a9c1ba17642358d38394413df6ffc1483dfd8b8c6e31d89d71a58c57809b175364873c3eb3ef37dfea62a46d5993d8ec0ccf671813eb46c59b7e473225cce2509804fbe2037178664ae577a4634f42c5cb4408ab15cc93fe9b8fc06622b0f1795ffed09ec44a23754f0f356", 0x83}], 0x9, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000001701000003000000010000000000000050000000000000001701000002000000390000006dbbd127afea112857dcd93d6b14eff0767f11f6cdd76c0236a627233c094018468fb7cc1584a403b78f7ce20ec0cc93282aa6162a3a79e9e100000023aae8df395569e184cca375b28ce7131357f26cdbe41101fb8be29f07c6631442037a15925f6b"], 0x68, 0x8001}, 0x2044010) 00:44:27 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000000)=0xfffffff9) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x1e, 0x800, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000000c0)={0x1, 0x70, 0x5, 0x8, 0x0, 0x3f, 0x0, 0x800, 0x2cb3b7002d8ffb56, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7fffffff, 0x2, @perf_bp={&(0x7f0000000080)}, 0x8cf8b988223a886, 0x3ff, 0x7fff, 0x2, 0x163cd0db, 0x32, 0xfff8}) 00:44:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000c40)=[{{&(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @timestamp={0x44, 0x4, 0x9, 0x3}]}}}], 0x18}}], 0x1, 0x0) 00:44:27 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, 0x0) 00:44:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$inet_tcp_int(r1, 0x6, 0x3c, &(0x7f0000000040)=0x81, 0x4) 00:44:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000001c0)=0xc) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f00000000c0)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f00000004c0)={0x134, r5, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2b}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x8}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x882}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x10001}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x705}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r5, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x8000) 00:44:28 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x40000, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000340)=0xffffffc0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="11dca50d5e0bcfe47bf070") r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r4, &(0x7f00000000c0)="240000001a005f0014f9f407000904000200000400000000000000000800060000000000", 0x24) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/Proc/se#\xccP\xabu\x00', 0x3, 0x0) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r8 = dup2(r7, r6) fchmodat(r8, &(0x7f0000000000)='./file0\x00', 0x0) accept4$alg(r8, 0x0, 0x0, 0x800) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000100005a5ba579cff0300000000000000e633359912acfc9035866a5166612bfba2cb48", @ANYRES32=0x0, @ANYBLOB="03000000000000001800120008000100736974000c00020008000300", @ANYRES32=r11], 0x38}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x2}, 0x20) r12 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x44000) write$FUSE_BMAP(r12, &(0x7f0000000140)={0x18, 0x0, 0x7}, 0x18) [ 581.042860][T12892] usb 4-1: new high-speed USB device number 31 using dummy_hcd 00:44:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/196, 0xc4}, {&(0x7f00000002c0)=""/145, 0x91}], 0x2, &(0x7f0000000380)=""/144, 0x90}, 0x2000) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x14, 0x800) sendmsg$nl_route_sched(r3, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@getqdisc={0x2c, 0x26, 0x100, 0x70bd2a, 0x25dfdbff, {0x0, r4, {0x7, 0x6}, {0xfff1, 0x16}, {0xffff, 0xe}}, [{0x4}, {0x4}]}, 0x2c}}, 0x4000000) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4004000010101fff0010b1000091c3e23ef5daf1119ea4c1ad9bde572d0000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012001000010069703665727370616e0000000c000200080002005a000000"], 0x40}}, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', 0x0, 0x8}, 0x10) 00:44:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = dup2(r4, r3) fchmodat(r5, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000004c0)={0x0, 0x4, 0xffff, 0xfff, 0x1a37, 0x101}, &(0x7f0000000500)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x82, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={r2, 0x4, 0x100, 0x400}, 0xffffffffffffff7a) r6 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r6, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r8 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r9 = dup2(r8, r7) fchmodat(r9, &(0x7f0000000000)='./file0\x00', 0x0) sendmsg(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="d2ad111557984e7a06b055f18f596d35799729082043220d0d2078ecd0c98a19473e36bb860d", 0x26}], 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x358}, 0x8084) r10 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_RM_MAP(r10, 0x4028641b, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x3f, 0x3, 0x80, &(0x7f0000ffb000/0x4000)=nil, 0x8}) setsockopt(r6, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:44:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x82, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e22, 0x8001, @mcast1, 0x558}}, 0x6, 0xfff}, &(0x7f0000000000)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={r4, 0x3, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x2, @rand_addr="555ecd35926d4cee84905b4548cb5c08", 0x63}]}, &(0x7f0000000180)=0xfffffffffffffe46) 00:44:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) [ 581.230022][T18772] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 581.336614][T12892] usb 4-1: no configurations [ 581.341381][T12892] usb 4-1: can't read configurations, error -22 [ 581.502813][T12892] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 581.782725][T12892] usb 4-1: no configurations [ 581.787473][T12892] usb 4-1: can't read configurations, error -22 [ 581.794724][T12892] usb usb4-port1: attempt power cycle [ 582.512553][T12892] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 582.802698][T12892] usb 4-1: no configurations [ 582.808560][T12892] usb 4-1: can't read configurations, error -22 [ 582.962526][T12892] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 583.242774][T12892] usb 4-1: no configurations [ 583.247572][T12892] usb 4-1: can't read configurations, error -22 [ 583.254255][T12892] usb usb4-port1: unable to enumerate USB device 00:44:30 executing program 3: unshare(0x400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000009, 0x8010, r0, 0x0) ioctl$BLKROGET(r0, 0x1267, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) 00:44:30 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000001d00)={{0x12, 0x1, 0x0, 0x22, 0xe3, 0x20, 0x100000008, 0x7ca, 0xa310, 0xcdeb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0x47, 0xc6, 0xed}}]}}]}}, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = syz_open_dev$loop(0x0, 0x0, 0x100082) write$binfmt_script(r1, &(0x7f0000000780)=ANY=[], 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_group_source_req(r4, 0x0, 0x5e, &(0x7f00000002c0)={0xdd4, {{0x2, 0x4e22, @rand_addr=0x3}}, {{0x2, 0x4e24, @rand_addr=0x85}}}, 0x108) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="a7999a104850913a9090415bc1ada9a821783d1b2d86e79aa7410600000000000000f1bdb301774654181f4979c1cff4c61a7a48716e099aa5a11e8b4f9804d4a079cc9886e6a129afc1291947a6c93dbc9c6f35b909b3af94ed37f6d1406fa35879bbf77f1470924f5862beb335f3f39d00ce51f176c1d5a71270a05de7a1a23fdbe9375938c7d85349f5460c577370a1bd73ed3a6c2bb7f41e96aae94586987f1c420733a3fab6369d733e0441a7563dfa0cbc322945a2d202332698e201f812cb1bdd244340b8"], 0xb8) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80}}) r5 = creat(0x0, 0x1) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000100)={0x1000, 0x2000, 0xfd, 0x58, 0x70}) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xffff, 0x5}, &(0x7f00000000c0)=0x90) getegid() 00:44:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000080)={0x4, 0x0, [{}, {}, {}, {}]}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) 00:44:30 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = dup2(r5, r4) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x0) mmap$perf(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x10010, r6, 0x0) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x9ec7, @mcast2, 0x7fff}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e24, 0x7f, @mcast1, 0x1}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0x3b231825}, @in={0x2, 0x4e24, @rand_addr=0x5}], 0x74) 00:44:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0xa, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @multicast2}]}, &(0x7f0000000180)=0x10) 00:44:30 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x100007, 0x3}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x32525942, 0x0, 0x0, 0x2}}) r2 = dup3(0xffffffffffffffff, r1, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000580)='nbd\x00') sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x70, r3, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2d}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x100}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = dup2(r5, r4) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r7 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r7, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r8 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r8, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r9 = dup2(r6, r8) fchmodat(r9, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r9, 0xc0206434, &(0x7f0000000040)={0x2, 0x0, 0x10000, 0xdbe4}) ioctl$DRM_IOCTL_AGP_FREE(r6, 0x40206435, &(0x7f0000000080)={0x7, r10, 0x10001, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) geteuid() 00:44:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x400, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x22, &(0x7f0000000080)="9faf28d154aeaa19d4bd0b3ecbce79a8aa963b724e956959ff8ca9f91df5eeb889c8f954294aedfa363c45d26f7ee5401cd18bb3b1ad49ed49665533be7bbd5390ab55b9d457a08a129b424bc5320d9b3a206269cd100fa7d75fa5", 0x5b) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) socket(0x14, 0x0, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @raw_data=[0x3, 0x1, 0x8, 0x10000, 0x1dd, 0x4, 0x6, 0x2, 0x3, 0x9, 0x80000000, 0x8, 0x9, 0x2, 0x0, 0xa81, 0x9a5, 0x3, 0xfffffff9, 0x10000, 0x1ff, 0xfffffff9, 0x0, 0x3ff, 0x4, 0x1f, 0x8, 0xe7, 0x101, 0x3, 0x8001, 0x20]}) 00:44:31 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xfffffffffffffe3f) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)=0x6, 0x12) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) splice(r3, &(0x7f0000000080), r0, &(0x7f00000001c0), 0x7ff, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 584.085750][T11988] usb 3-1: new high-speed USB device number 34 using dummy_hcd 00:44:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) recvmsg(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/90, 0x5a}, {&(0x7f00000001c0)=""/33, 0x21}, {&(0x7f00000014c0)=""/251, 0xfb}, {&(0x7f0000000300)=""/29, 0x1d}, {&(0x7f0000000340)=""/117, 0x75}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x6}, 0x20) 00:44:31 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f0000000000)={'ip6gre0\x00', {0x2, 0x4e24, @local}}) 00:44:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x101800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x3f) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@multicast2, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000280)={0xf801, 0x2, 0x2c31, 0x5618, r3}, &(0x7f00000002c0)=0x10) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) [ 584.352786][T11988] usb 3-1: Using ep0 maxpacket: 8 00:44:31 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = dup2(r1, r0) fchmodat(r2, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000040)={{0x6, 0x6}, 0x1, 0x5b10, 0x40, {0x8, 0x58}, 0x6, 0x80000000}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000280)={0x15, 0x35b, 0x0}) r3 = syz_open_dev$hidraw(0x0, 0x0, 0x107d) r4 = syz_open_dev$evdev(0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f0000000100)={0x51, 0xffffffff, 0x0, {}, {0x8}, @period={0x59, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x4}, 0x0, 0x0}}) write$hidraw(r3, &(0x7f00000000c0)="047bc0e9eb4465d225fb59c36f17e9445f68550760033d3276a8b0239199b76c4194881d81d94ba7d9c7637f87613ae5156ac2302f1dfd94b834c5baead970fe4e563b3c144f22c41579858b877f", 0x364) 00:44:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000100)=0x6, 0x4) r4 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x100, 0x204000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="04000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000000c0)=0x14) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r7 = dup2(r6, r5) fchmodat(r7, &(0x7f0000000000)='./file0\x00', 0x0) r8 = creat(&(0x7f00000001c0)='./file0\x00', 0x108) ioctl$FUSE_DEV_IOC_CLONE(r7, 0x8004e500, &(0x7f0000000200)=r8) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) [ 584.473057][T11988] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 584.481315][T11988] usb 3-1: config 0 has no interface number 0 [ 584.487689][T11988] usb 3-1: New USB device found, idVendor=07ca, idProduct=a310, bcdDevice=cd.eb [ 584.497044][T11988] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 584.567454][T11988] usb 3-1: config 0 descriptor?? [ 584.616928][T11988] usb 3-1: dvb_usb_v2: found a 'AVerMedia A310 USB 2.0 DVB-T tuner' in warm state [ 584.626455][T11988] usb 3-1: selecting invalid altsetting 1 [ 584.632325][T11988] usb 3-1: dvb_usb_ce6230: usb_set_interface() failed=-22 [ 584.712958][T11988] usb 3-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 584.723667][T11988] dvbdev: DVB: registering new adapter (AVerMedia A310 USB 2.0 DVB-T tuner) [ 584.732618][T11988] usb 3-1: media controller created [ 584.795975][T11988] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 584.823958][ T17] usb 1-1: new high-speed USB device number 60 using dummy_hcd [ 584.883424][T11988] usb 3-1: dvb_usb_ce6230: usb_control_msg() failed=-71 [ 584.890502][T11988] zl10353_read_register: readreg error (reg=127, ret==-71) [ 584.912801][T11988] usb 3-1: dvb_usb_ce6230: usb_set_interface() failed=-71 [ 584.951288][T11988] usb 3-1: USB disconnect, device number 34 [ 585.062620][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 585.182677][ T17] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 585.190961][ T17] usb 1-1: config 0 has no interface number 0 [ 585.197337][ T17] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 585.208354][ T17] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 585.219986][ T17] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 585.229718][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 585.239293][ T17] usb 1-1: config 0 descriptor?? [ 585.287586][ T17] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 585.299196][ T17] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input18 [ 585.487677][T18850] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 585.500038][T12892] usb 1-1: USB disconnect, device number 60 [ 585.512487][ C1] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 585.523148][T12892] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 585.612585][ T17] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 585.862535][ T17] usb 3-1: Using ep0 maxpacket: 8 [ 585.982673][ T17] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 585.991218][ T17] usb 3-1: config 0 has no interface number 0 [ 585.997741][ T17] usb 3-1: New USB device found, idVendor=07ca, idProduct=a310, bcdDevice=cd.eb [ 586.006932][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 586.016968][ T17] usb 3-1: config 0 descriptor?? [ 586.057319][ T17] usb 3-1: dvb_usb_v2: found a 'AVerMedia A310 USB 2.0 DVB-T tuner' in warm state [ 586.066934][ T17] usb 3-1: selecting invalid altsetting 1 [ 586.072932][ T17] usb 3-1: dvb_usb_ce6230: usb_set_interface() failed=-22 [ 586.084053][ T17] usb 3-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 586.094640][ T17] dvbdev: DVB: registering new adapter (AVerMedia A310 USB 2.0 DVB-T tuner) [ 586.103612][ T17] usb 3-1: media controller created [ 586.138070][ T17] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 586.272713][ T17] usb 3-1: dvb_usb_ce6230: usb_control_msg() failed=-71 [ 586.279792][ T17] zl10353_read_register: readreg error (reg=127, ret==-71) [ 586.302844][ T17] usb 3-1: dvb_usb_ce6230: usb_set_interface() failed=-71 [ 586.343060][ T17] usb 3-1: USB disconnect, device number 35 [ 586.392930][T12892] usb 1-1: new high-speed USB device number 61 using dummy_hcd [ 586.642443][T12892] usb 1-1: Using ep0 maxpacket: 8 [ 586.762667][T12892] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 586.771036][T12892] usb 1-1: config 0 has no interface number 0 [ 586.777498][T12892] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 586.788595][T12892] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 27, changing to 8 [ 586.799876][T12892] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb 00:44:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) rt_sigreturn() sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x10, 0x8, [@rand_addr=0x9000000, @rand_addr, @empty]}]}}}]}, 0x44}}, 0x0) 00:44:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket(0x2, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 00:44:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x68, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e21, 0x6, @mcast1, 0x1000}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e21, 0xbf58, @loopback, 0x4}]}, &(0x7f00000001c0)=0x10) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = syz_open_dev$media(&(0x7f0000000400)='/dev/media#\x00', 0x40, 0x42c080) ioctl$USBDEVFS_GET_CAPABILITIES(r3, 0x8004551a, &(0x7f0000000480)) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = dup2(r4, r2) fchmodat(r5, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$PPPIOCGDEBUG(r5, 0x80047441, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={r1, 0x10, &(0x7f0000000080)=[@in={0x2, 0xfffd, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r7 = socket$caif_stream(0x25, 0x1, 0x1) dup3(r7, 0xffffffffffffffff, 0x80000) r8 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) recvfrom(r5, &(0x7f0000000300)=""/128, 0x80, 0x2062, &(0x7f0000000380)=@ipx={0x4, 0xfffe, 0xffff, "c9b28d481572", 0x57}, 0x80) r9 = dup2(r8, r6) setns(r9, 0x54020000) fchmodat(r9, &(0x7f0000000000)='./file0\x00', 0x0) r10 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x100, 0x4000) mq_getsetattr(r10, &(0x7f0000000280)={0x3f, 0x4, 0xfc, 0x7, 0x7, 0x2fde, 0x8000, 0x100}, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r9, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e24, 0xfffffffc, @loopback, 0x2ff70648}, @in={0x2, 0x4e22, @multicast2}], 0x3c) 00:44:33 executing program 4: r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:44:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e23, 0x7, @loopback, 0x9}, {0xa, 0x4e21, 0xbd, @dev={0xfe, 0x80, [], 0x15}}, 0x3, [0x5754, 0x8, 0x6, 0x5e, 0x80000000, 0x57e, 0x0, 0x4]}, 0x5c) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r4 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r5 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r5, 0x40405514, &(0x7f0000000040)={0x3}) dup2(r4, r5) [ 586.809088][T12892] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 00:44:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) 00:44:34 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0xa400) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000040)) syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000ef0f99405c0adc0b23e1000000010902120001000000000904c300010040000000000044857e87faf6e4528668bca21356829e25f8d7bda6925bdb600d9906fc720906f2f3f49afd7987e1a0cab40327f199e42222f8a319f130a8dcf2764fcbdbd1f544ff010000762fada528afff931fd701517f05faadf4c4bae2227b915743c571ad2f5643618765f5eed2e8e85959e6f86bcee32047c5db425c6acf5fbd299ff45007e95f1e23481e047021820cfb3f32060edeebdd361e5b8786f6a931d52eff23e4533b3174000000000000"], 0x0) [ 586.920572][T12892] usb 1-1: config 0 descriptor?? 00:44:34 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x4f, 0xd0, 0xa6, 0x8, 0x1209, 0x2323, 0xdfb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4a, 0x63, 0x62}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f00000025c0)=ANY=[@ANYBLOB='\x00\x00#'], 0x0, 0x0, 0x0, 0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x1, 0x8c, 0x0, 0x9, 0x10, 0x3, 0x7fff, 0x7}, &(0x7f0000000040)={0x3, 0x1, 0x6, 0x9, 0x2, 0x7, 0x100, 0x32}, &(0x7f00000000c0)={0xe0, 0x20, 0x4, 0x8, 0xfffffffffffffffc, 0x1, 0x0, 0x21ca}, &(0x7f0000000140)={r1, r2+10000000}, &(0x7f0000000200)={&(0x7f00000001c0)={0xffffffffffff77da}, 0x8}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000180)={0x0, 0x0, 0x1, 'm'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 586.968087][T12892] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 586.979826][T12892] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.65/input/input19 00:44:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x16f0c7a7f9c1e81a, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:44:34 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_netdev_private(r0, 0x89fd, &(0x7f0000000000)="14953690b77f47652c892fdb83954b3ed9033a9aa79b19f476a0a7cd3a90457d08b3c0c95ae826fd944911680e1ba5becd723dd5ae1c3e1fc5e5f7feaf008ca3d5978413f74772ad015e6de384802aaf54497b76c6a52f55895efdfc9032de6d486d92b359fe01da2d7d47f67b2b5f5c12912cd5194040e99fa777ab5e4ff605077e030babd01008a2ba06d43205eb19df84c68797fffa2a") r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r7 = dup2(r6, r5) fchmodat(r7, &(0x7f0000000000)='./file0\x00', 0x0) sendmsg(r7, &(0x7f0000000400)={&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e22, @rand_addr=0x5}, 0x0, 0x3, 0x0, 0x2}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000140)="4982b5c77726f767c20369aa20d36535ac", 0x11}, {&(0x7f0000000340)="536bfa4c11931fc1fa85303f9366eb46212e2c84cb3ecb0b3e32f5b2501b674d3821bf966462f7e2a4a57164f91d4116f6575e3d7eeb6bffccb0ba3ec8b443001d58d66bc14e669b52db60ccf94eb5e152f16a14937c4a09aa940e9715158a8fcd5f82c42dad7e1a489732bc7c5182f6518928ad519978477f3c4cf7d50575733ae7f504c5013661f2346d5bd1c381673f6ba0fc9c11c57e82c0c926c291b4e14297a6af37c29a592da9f8d7dfc76b4c2faca5b10a2fd77203c7", 0xba}, {&(0x7f0000001040)="30c60c92c22192a8ee439bd59af3dcf43b6d0132cb18ba195ef2ff3ee8c0e2be841ecda6fe5e67b70fdc8c55b35ba435c77b29c70358d1e040905e8cf5068ca2622c9a4795dd415dae2c582b28531f82b81220d48dcf3827f09c7688c887a3627e6fb72d0df6071cb8b2fecc7a64bb27e56c1d86cc9ecf085e824dc44ba486c1ce9c0ea062c03a2b89a915e1d5425fdd6e9f549659a74440a3847efc61b895a71ac34afa099730f97cc8222ed1c0edf63ab8f00b336e25df64ad7f00ba33620b5bd2804535ffba313317e3733c52ee11930f77290ccd25d85099c6a652e8c8f47cf117580896ed67d36b5308aabb21ca35f1c4af225faef6e7a38ef20c8c4e8eba9721abdadbdec535f49c92d0e6c758161da659bc2d59a06080cb4576035328735cb6518477f992cc10e953361c0af7e76b80bfb08a680c8a1739dd2081d83c0166ead5098f1168ae862c7b1c7bc8c54ca6b4f33e4ffc44fad083c49bf26925417aad5876ca18185edb11d221e3fe43d21bf59b881cbc183ec01842d40a45478654d9cf4d8f8aea12ae7477845cee087695133498c9823e9533cae8460bef944d29f2c091a5b9d75f647e042ca14cfb9360e478278d636fc4870754248410085e87f011cbc9d387d6465124711f2d7f4c71c8d8a4727ea59c33e3942e7a1aa355942cd000778f733eebeba1061ee117aa5d4409c21c2a69b1dc15e71641d03654c5be2432e68c5c7402ec2625c808a011b1e9abd4882d773d7d74d9dec7bccdce89588e4ec1f35ad7c272ffb2d2d417aadb9c22f281140a584a92aa1d5cdf9cabc9ad186660c12aa7e444e2d5f8619fa74d95977bba9a403f2189f3f71eccf98c59397714d1f8eb8896a61db878e7a59242ad787131e4760b5d1afa9303a28362a0c1f4faefd4cbf5ca16cb9d783f0cc2af1bdd281f6fcb7b703b697d11ff503410dda911d927316aed5ff23b668ea7a66efe8090c9cdaa73d6ed478bd003ca6a4a8ef26f2faa1b22c35481b9dfabf6757b0ebdb09bd1320a230b9cc9f8e0fb1b5b122b98de9e074eb214b9d68d578942aa2b867844b733f7bde84d5a9bc5fcdbf4584ea0f316a632d40be7a703380aee44d1f29257c5f109f302a65987d4647291f61fab8eba618e20f1b02bcdd950dc46b3645c739944f49d68c5e77bc65008c133a4b8dfe8e775ab523c653e27148d7079d0771556a8ce35d6516f24871c37c9f970735980cf34dcb359dabe77e21633b2f6a56e72596b53db1d210ca05a01499432f06ac3b087f4b150169dfa89efe35f717e62fb5ee32ea8374c76b54173ad85246d39871e51a7ec57e545d64bf7e9031cf80e1d2102eeb2fbe5a58bcf2253c7754aa8e12b8584a80f2a8a14d6e660e6160e2b47e9dc3a06298cff27324a4f4b5b4c3b86e4e07e9a8ff9b80156902f8faaf41a1c333b189a5ac5c521a5b2356abc2b321c179776c214eea796595cc06d7fdc0463db2e39282f6bb80c9692df569cbb65df9c375b1874c6860721d63b699a912933579472b41f2b46702fe50817b4dbece7d830df3f6fe3c99370ae4dcaf6c1e3499ac48b92697e36747bd94c94abb60471caaaba5cfb1a78c498cd2175cef8a0d1be4da9b59221968b456b6ec101b798c94a1bde538ef0f5234b369e6b86b304751bfb1a9ecfadf639a6539cfbc5d13f8da24227117d2fae155d8f084401df0879c63fda9be376b13e62a4306118edf0faa5b7a90b6b73cc4a1d12d0cc38a62e1fec899f7e3b12cc0d7677a754e005e2f73cb4f205a4a2cb0ce9e2652c737abc0601551be818a1f90836676ed8a1841b4c87219a0bd6c0536dc814b1b5fa85f8dc8fed85bd4de4f27201a3eab2dcae861f859e83bbe20e17ae8211a09c07388d98e9c042f8e26da682227ce966027930318209a82c8bac82cfb3d9108f8ff8931fde96182d9a0aa9c56e65069b6be9d78a7b6ecf723a6db64163c0aa3e27037cf57bbdad61b682eedc372ac440205cb3015fdf3e59e160fae6688c1ed31e7551dcbde783a33b09b7462c0d694224669bebebc64e57040ed40ac717cc6c73da27e85cd8197980a1b7cb4d278979b75b60d8aea3f33376a2ee935596572606865f4965f992c62c7714274c66a602bca26adfa6e13bef95d90d56fc59d719d3430141da6b5c2a521a570d7f97678a9aac02da58a94173cd5d784400206a8ad0afa23d4e75d496f07b4c22901bdb2600a3672461149695e7d7f9c958628900c108f670fbc0a5ac47e13649f9d25dfce842be7178675bd2f19a6efd13520b945b1c95646c9ba302f151ce2881e843ccbac214aab754582c1b41a102222ed286776f4cb2b8b497fedef27a4dd3421747f98de2182dd6d622273d890fb373945fd249900a95d2945d8427d029cb71a3d2ae0a5c290c9d27f286049c27f579d75f0307af36b07759b7d53b8350e413ac7823774cf29316341593f86650996e9c5772582c1e25575886540c2e34ffc45758de9f4faa64444c21b7229b605dead22db5c01885dac1800a9d8b13b3a999549ceb13d0a484027cd95a0130b59c88db6969a225c81a324524ea7f9cdbe930818378c1a948f5f7813f0abcc6693560e813cc2fc254ad0193d1a7b4e56f40ffb76a06a4ff3324eec6494e13ed1f2c5effd076a449c0c694507374eba3a464812aac1977691d8607a67ac345bf963d339e3e52b39ea4973d11a5110db3a3a50de1ae35fe8ed2513b6f790df5a1fd5f73de1e808725ccd970cfb88fcebfac8b9cd996d8037a13133efe200907f68402dc0033cb42293abf24cac1fd2fca0b8cfb154349db912aa47fe993258c7ce6108f51d37b9f6dc8af4077ea9882d59e7a5eafbcb325598cfd63b039e64ff396c01e9776ce2f7b0c91e8e8882b6e69c76dc62df69451ac044c291885187196dacb7606c77713fc2c7c9d7bfc7b11cd7ddd250193c4ca7ad46b0d66bbc6d913f17140568809d80b0f4287beaeb71fe313d0db63a4b6360e6936e8f128abb50ae2c817198aad07e5d99e80181963a6206cb794e9997d797fa16a08081dd1ec2fa3c4cf0cfa5cbbb4b7935a9d97f50f6850b119599fe1b9d700b82dd2f97d0ad60c052e0ea2b72b6e8a92f6e8b75a433f9acfbc70c7603ff99e343443c152fecbd2fe963134b36e67e7aeb740f072d830786d46a8bbf5e0ece18f1851e5039f32ed395f828cb2958d4adf3c7ec8869fd94f2827d74b605eb89a9e86639f28219189110fbd8106442fef5e92c13561b779bf0764f046802a5988aab9da6f8dc7965e41452631fd43875c7ba6e0edc09bc17bed77ee293fc4058f43b1b30ff5e26166ec797c73ebf0e8a02bc494bbc8f40e13b6c999352759826f548fa975d0527f40fea3091965cfbce92ab6f38eb4be69b47b1db4059e7dac6adb1a5a731b935cbcf593fd533ba24299d3af2cf39d6dc719d3465284bc0504a9af149aa853bc799db09a2d26cea30e85014bff7aae6379170cbd981447b65e9379593f37ca48636bf8ce8ce66caaffc03384a8b7acf6a2305329434aac1c8ceeef55310435316e6dab0b84fb6e9484841ea1bd63f3b742d7fa1a0eb78b4168de864fb58cbd279d38c3074657d3852a910b6e3ef36de7ce1d26eaa696848157422d5cb2cb3c573b7c9b0897bc88aa6519ad747bd79f57d3235a56886f0c8f6e2cdc653a067a3c82d20b3f4a6ac8ad8cb5d0bb9c4b91cb80dcc49b363098457ce603dcfe7a0abb8bce314d3f6864a36614583c17d4e4391aec072c999e6a12d30912423b0bff4b99342b81e52c189aaa28085617d685e81139e1f626c11db677ada73a6bf3cdb15f385a2ace5c5cc71546316dc251c737d04a79143fe35ddd0c446df374ab2fb945422e2548461c2c8ffc149172a3ddeab51affe2670960eb4b6ac83ba279a3db9967ff5f249f0560d41f488dec27149d81208605aa65b546953db2f09a3b6dcac3480609bdc5e2f9ccfbd46e0610d0fdc16cf533cfa697cc245ec64e2f91f138b9cdb3571f5904ec6806fa6e4c24a36cd0a8c244c38d9d758bf531ff5a7e76d1450c82dce33b059ad94e685b2dc0a6538babfae38aabc881482b3b335ac46c225492ec821d3d74c734db78c4115f31847b93332294bf93be2b10cd32aba49c7a975b312d5d96e2f26e4eaff330fba7c1c787ab1aab25f01e2aeedabb650cb9e74efeb35e6912b20556a2723bf533e7dbc41601f45ff5b5df3769d5dae393a44678ceed822da4b319c737fa61812969986dc15fe32ae6c3c8976a176f058e373aa6aaadfc35a3aca2841f19f52f3fe76bf56dad51e4e0a40a0a8333e33540e38e3a32bab32b7909c3cc9789b26a499ee7e1cf059f1d047b418d455414a5d0583368ba3a811a3b51978d57e26e05db8794690df6f7a1cc7690da575b2b73825611da7cb44740322121f9a996ef624d35b9a83f2790936e7d6d795f9d1ee7eae8438c4fb2403a5d31f21353997a27c8ab3b407a7d9218a1becc0a62372b904eb76c00169bcade1c69f8d7d984480a4afc6f9df2b2b99c6a25501e4bb3eafaaa372a93d2c6f68474d27cd4faaa7706f7d73ac31399ea8f02572fec5a7e70b500ef73a9f563405cc4981cf38fa5edafc8ccbe327ffa862197b68623da79366c817503cc9942440f43816ef19fc12e468a76487488a0d4be525a234f2c5985e8fcf147a34f977cae41a7ba503cf1f634fc77b4d8b346f997885716083a8afe5d9a02e32a10f54ee53a310a3ea1d7c7b783bb0d4e689ca28b7a269c01559385e7a9b720fb686d1a96a72d4aaf23e44852871fd73261815fadf579b65fac9a312ad018f902ae49e555766849684ecda42eb7e7a9af818381e7d22a5551d9a1c80b18016509f4d19dec1d8e27d204d0845033ba8814c25b5f577b92f5ed09d8dfc7801c417c20ce95f4a105ff9e86a6e1aaa0fec3d58db551a14cf51ba7102e043c731a2bccb095b62703ca8c0a651f90d0e6846a06dd17f800ef82c42cc1c151914b42641a64ac581d038a25d5d3cea93214423c8a78b3ee69ff62ab5dcc5a273bff71c54627e70ae67058b1c6c2674eb9d0d7b55da543f7716320de232617d589d943f082c636749e4aa21f4d039b0b27c73270a48af32034a903c8755510dc55efbd62b7fc65d246381cabbb1b4bc3c5cf14ac8da9ba51fb3bb137cee3061a883615590aec14add8b6b9454ee85e057ac9b7fac8084e67e9d1b7f58ebd62737587eb5064ea039dbc3869b7ac3447a7a392ac6a7200eb736962ad687f2e304406a6449504c90a9b92799d8c9f84f83a2dfd3ac481a3b06203710f7e5e3ca58ecb93e38b1387cef0aed23f086e418a55cde7af5aa64a42ad58e5d0d5ef4190afde88538481a2a7f6146ae85a9db10acb9c8dbae056cc1d49c34353a87089bdc8546a3ed60e506e37623c7c36a60743601e123a35d8e011760c3e9f440b45331d4ea84381abc1e69fbc0a7f146ec814c69e5597756f7d4d570b54d1c5f9c639088c9ccaff09e7ce0363b618f56737835666cc3831eb58d12324a05c6cd715a033bfb616b8fb25266892a2f50274c0d93b1600eaee0d51e6ac3530ccc180d8e7bb9f7cade20bbd5633a11adbf59666851af730953ab8018d8f18e3d46a0d40b92f505ab3a8d2df1b811a96ad5d8b647682cb267e76f68628b7900b30fd3839b5230a45f63c73ca8806d86cbb78cc2ce0d346b33d930c9609b5c2d92890e21009956ece4db84e78e72fcae60da2dac0c6e1e299106847dc01ff72a75fd6637590d14cb8cf3701256212ebc942f22f176a6869532e1464c4a2", 0x1000}, {&(0x7f0000000180)="572446d40c7fd4383e06e56d97397ad7cbaaa92bd50304d212495ec3b9e78f3ecfacd52f19a512e1bab2da1cd66b5a957aa799c8706b1dcfd95477bdd63802c56275c1c25ebe56d8917e59d262b8947c52232f3f63590397", 0x58}, {&(0x7f0000000480)="3e1c97ccb38118298b96621459f16cb543c584f7d84f19c41be40e83d2ec526cfedd8adca5e3514ba742da09b4924d371dd3d3c8358e908558037eff650640528d3116bccbce7c41927effb8e17f88630a33006d49517ee6973f2fecc23f", 0x5e}, {&(0x7f0000002040)="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", 0x1000}], 0x6, &(0x7f0000000580)=[{0xb8, 0x22c, 0x1049748, "af1ad14590febadffc9c4c2c9312b8e7afd9c9261475c2fbbe922a13aa0b8c6748085590a7935da9275ded942f64d938a24fa9ea33df342abb8ea42d7f2c9c998fd58ed1442f57b29da189f1b954b12a4a7027ce80ae77fb718da63a51209a9585f44cbb4abf8c7032f2055c7515fa2f0a80990c8dfb36ec25a84d3867faae18721de0df797fc21c27fd99f639ebba68176a6094041cbe5c0c2314bb6bd086a4fb3f"}, {0xa8, 0x1c, 0x80000000, "c17d41f1bb1cc78f03ca2cbce01131b9206f61b675786d597c9d183e3f9f257ea184f0036d8a573ea4e0addf012f21098d440f3ace870476b3c0b883a3b2e6c95de7e89a966f4d22805f5e1d89445e05b2c265baaea14acc06e0035b6f3305c2585e4eafb7ccc459a66e31f63a9d68db9655bc2f30013f669874de5740df3af4e84775e17e735f5f4ef620bceab7979068f51adeee"}, {0xf8, 0x84, 0x7fffffff, "1aae0df2687d904b4b3ef10189bece17e74b0795238158385b57d9d501b774695ae3e2972a24180118561ec3217be52f7ea9476ce682d24ffa007f145e608ab0a42b9c9356e559c75a1c1b6befce3a0dce6ff78854e79a82baeaa1a75bb664a31340be3d970a19e24eadacdba8b9a9433ca44abfad717e076afa57bf22369e39101c8c4aefacbee9205b47556e485ead53f05572d1a72757c96ca336399be1a499538a07a19ace28dc3bf42250b828c59ec549b3abf983c95fa2eff8531a5b069fb5c051b6e12cbe7055dcf49bba3295f74461e21fb0995e4fbd0eae37bbc4f6e0"}, {0x108, 0x10c, 0x4, "ef9f992f9efd8525667d378449395637fee56be7d2b0c3975a884d3faa2af66e3ae8c12833711969edee05c9bcdf5df6d8b16388f42c5d0e0353b6ac6ce267e4401d0a0c0510ed418cbf8812ad307d3056657124d0635ede7227752700ce269d19a333ee5cf5d4834e31f76e4b80aecd45b65ff6088d7ce7f2fae28dd5d3da84372c4f031feed2cc2e708a10765864a7dbe62952b6d137db37e455bfb66f65a970313f177eb28fdfa971ed45b5220b16af6cd9a9f2b170aeb17ff5bbe2c39af2483178bfcf465d107974764111a94db22d00e679a6069080657b3afd4df51c8201290d3aca67562a39bf0f5dc9d7ae957c1a19"}, {0x50, 0x119, 0x42a4, "cf414808051bc8af2996fc26b5a26ba5d669f61787981c95b49fb7e4a757df7b5dea1ea9376a7138a4545420ad8666a140aa19878221d035b147ab38ed"}, {0xa0, 0x6, 0x1, "0f42b94e204b39a7c37b12f3547af16cb4ec1ed609cded67e7eef6da1aea414c972507040c43665f44709115090a02c6ebccc143b98971b056048477dd5495110b74531ae92cadaf86eea1b95d03d069f753898b29cd7627c956cc59d16019a3c2b9b7a4b9b7ef7907d1bcf0bba94f22358ecbb49fd13e77067da7e67762a9f902991a7775cc64414dfe961cd20f"}, {0xf8, 0x118, 0x80000001, "aa2ab54a51502ed6f94267474ddba437c8464be7f3a11ae57df97d251e0403c578c7afa7db6d839261b51fe5af65f8d9b1e5e15c8f22694af8bed862a9c5bc5dfe2e95dcd04bc78f3769178697503395b8f1be5ef8bc2719d013c476897a015c724011cce304efe64aa6fbf5fb83ce4f0582dad7d781ad57a8b66ee83e28475caab0f1d9a058e9eb7167105f04ec4d53d5c88add819bd5e565b22f02b1a0470699c5872273efb4f1967d22167f4a61b98c78a33b629865c121c0fc5011eecd91fba6c94b445d287f6536bba7fdcd8d3b7b9cbc303e8ccb37e1b872df55081d3bbf18e58f2c9e54"}, {0x88, 0x109, 0x0, "b074f44a9cf3e526ef4a50509b6d9d01b50aa5dc330c329404b1f366310f843960fbed2588358395b0b2ccf0be0ce44f46f9dac79c12082b331c893ccd71dd6e6b7920558dec784d4478b9d7f7967199802b3e6c0896e08b09682514d7c5a2d7a435265d35c6028c845e3308987a41d0835915"}, {0x40, 0x10e, 0x4a67, "c60c7dce3f4d3bc4b229b439530f970d88f59f87ab4354cf6c1053e4ffb053c23789f6350c89a3550f"}, {0x98, 0xab196f37fea4befa, 0xcd3, "5fb56853e0f2202047a9f3a9a1fc9ccf6bf7ae148aeeb36a28ffc972db1e10410b36f8d469df845021bbb8f94946566e03a90fe4bc83159587fd7dd5b1d33cedfcd83e9978af50c822e756186a1670b59fa7fff588b2dc51040906551147ff0f1bf800d78a0f565fb9db0ed38695bdbed1281b3087dbdd0bc01490e742ed284e67a146f88fc8"}], 0x6a8}, 0x4) r8 = socket$key(0xf, 0x3, 0x2) setsockopt(r8, 0x107, 0x5, &(0x7f0000000200)="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", 0xffffffffffffffaf) [ 587.174867][T12892] usb 1-1: USB disconnect, device number 61 [ 587.182579][ C0] xpad 1-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 587.190965][T12892] xpad 1-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 587.392539][ T17] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 587.484802][T12786] usb 3-1: new high-speed USB device number 36 using dummy_hcd 00:44:34 executing program 0: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0xff) socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RFLUSH(r2, &(0x7f0000000000)={0x7}, 0x7) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000880)=ANY=[@ANYBLOB="0400000000000000000000053882ab000000000000000040d5016c4d7c27e7095577242c6b91a402174ed685176be3f717a72df4c3e0c3d5e74a49f5b73e50f0d9416d332d7e100688c891679102ee28a6c52af0069a0ff5a6da40972f340cc089ad6f3749a4b5c1c8d48e7e2ee915634fed89c06beed535d0e6743bc1398a4de76b3e30b9adcda08606f00430b23486106796b8d266f20a1cd9f0684857bd089e15a1f9138ba01b5975b1c43691d5d3490aecdfedc74705e5e44d946ef46fb5470e57f0a28f410ae0cf87a5cd11640b2ad25cd99c232e9a5c6467dbeda96d79dc52fa4563b42bc67963fa66beaa34f407611253540a5cb8c0dee834fc557352f6bd8aea7e9a9736e70ef7f29bcdda89f217169d7c592013c07cf2f428a50aa03b6b5532da52174d5f26a50699e6b2d516e7ff7fc17ae897c1c72684da8d4afb2341f1cade5844679f6447c3c53371c22c55542d15f49916dec544e1ad308b953d48af9bac70d3f1b5e18c71208dc179fd5e60af4d30b133ca1d93dcb7fdc19f956d38c6cad3e8261a02706e6a10ac6779b8138089d012025e740d22bb2a44c7cbd1191e4bca6d62fee0eb8394317b284f175a7e3bf602f0d1e445d9eb41c389b379386a878d6d6c5e31576180aeab222dda6f9aa939f6ad"]) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a31a21e58b23404000000e57877ec3d825f0b39266fafc847f7dcf81bdc990901b6ecc5bc3f90020096b6"], 0x39) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x80, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, r0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x100000100, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffc}) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r4, 0x80000001) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="700000807d0200000069412d1ccad951fbff016c50fa87a085adde26545f00010003000000040400000004000000a5a104fc00000700000000f7ffffffff0000002d560000001f0076626f786e6569302a5c65109f6baf546019a1286b657972696e67656d312c08006b657972696e670008773f0286b347020941c4326873c9282615e8ee9a971230dbb5ed9df9f8ec21027c9ba420f853"], 0x70) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet6(0xa, 0x2000000080803, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x1}}, 0xe8) 00:44:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2c100, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = dup2(r4, r3) fchmodat(r5, &(0x7f0000000000)='./file0\x00', 0x0) r6 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, r2, &(0x7f0000000080)={r5, r6, 0x5}) 00:44:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) write$smack_current(r1, &(0x7f0000000040)='eth0cpuset+*#[)\x00', 0x10) shutdown(r0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000001980)={@ipv4={[], [], @dev}, 0x0}, &(0x7f00000019c0)=0x14) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000001a00)={@rand_addr="36082f9e64798d9b87d520bd265f4305", 0x5, r2}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) 00:44:34 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) [ 587.749861][T18907] IPVS: ftp: loaded support on port[0] = 21 [ 587.784720][ T17] usb 4-1: config 0 has an invalid interface number: 195 but max is 0 [ 587.793500][ T17] usb 4-1: config 0 has no interface number 0 00:44:34 executing program 1: shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:44:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0xc08c5336, &(0x7f0000000080)={0x8, 0x3, 0x1, 'queue1\x00', 0x2}) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x40000, 0x0) sendmsg$TIPC_CMD_SET_NETID(r4, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0x0, 0x2, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x5}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r5 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) fchdir(r5) socket(0x14, 0x0, 0x0) [ 587.799701][ T17] usb 4-1: config 0 interface 195 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 587.813091][ T17] usb 4-1: New USB device found, idVendor=0a5c, idProduct=0bdc, bcdDevice=e1.23 [ 587.822237][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 587.932217][ T17] usb 4-1: config 0 descriptor?? [ 587.932485][T12786] usb 3-1: Using ep0 maxpacket: 8 [ 588.062736][T12786] usb 3-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice= d.fb [ 588.072123][T12786] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 00:44:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup_ro(r3, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:44:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x82, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0xc) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x82, &(0x7f00000000c0)={r5}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r5, 0x4, 0x7, 0x400}, 0x10) r6 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r6, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r6, 0x107, 0x5, &(0x7f0000001000), 0xc5) [ 588.213348][T12786] usb 3-1: config 0 descriptor?? [ 588.225834][ T17] brcmfmac: brcmf_usb_probe: non WLAN interface 195: 0x0:0x40:0x0 [ 588.426534][ T17] usb 4-1: USB disconnect, device number 35 [ 588.568254][T18913] IPVS: ftp: loaded support on port[0] = 21 [ 588.696185][T12786] gs_usb 3-1:0.0: Configuring for 1 interfaces [ 589.126865][ T17] usb 3-1: USB disconnect, device number 36 [ 589.203044][T12786] usb 4-1: new high-speed USB device number 36 using dummy_hcd 00:44:36 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x2ca) syz_open_procfs(0x0, &(0x7f0000272000)) [ 589.504340][T12786] usb 4-1: device descriptor read/all, error -71 [ 589.902633][T12892] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 590.152534][T12892] usb 3-1: Using ep0 maxpacket: 8 [ 590.272728][T12892] usb 3-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice= d.fb [ 590.282070][T12892] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 590.292167][T12892] usb 3-1: config 0 descriptor?? 00:44:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_setup(0x14, &(0x7f0000000100)=0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x8000) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="2e74140003000000000000000080000000000000000000000000000d000000200000002f6465762f"], 0x2e) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f00000001c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}, 0x0]) 00:44:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket(0x14, 0x0, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f00000001c0)={0x0, &(0x7f0000000180)}) prctl$PR_MCE_KILL(0x21, 0x2, 0x79ec53ad093505cc) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000100)={@loopback}, &(0x7f0000000140)=0x14) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f00000003c0)={0x8, 0x7, 0xd5, 0x6, 0x4, 0x7}) getsockname(r1, &(0x7f0000000080)=@xdp, &(0x7f0000000000)=0x80) write$vnet(0xffffffffffffffff, &(0x7f0000000300)={0x1, {&(0x7f0000000380)=""/60, 0x3c, &(0x7f0000000240)=""/192, 0x3, 0x2}}, 0x68) 00:44:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x1ff, @local, 0x7}]}, &(0x7f0000000180)=0xfffffffffffffe08) 00:44:37 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x3, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20, 0x7f, @loopback, 0x4fb}, 0x1c) sched_getaffinity(r1, 0x8, &(0x7f0000000040)) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r7 = dup2(r6, r5) fchmodat(r7, &(0x7f0000000000)='./file0\x00', 0x15) ioctl$sock_inet_SIOCGIFADDR(r7, 0x8915, &(0x7f0000000080)={'veth1_to_hsr\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}}) 00:44:37 executing program 0: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0xff) socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RFLUSH(r2, &(0x7f0000000000)={0x7}, 0x7) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="73797a31a21e58b23404000000e57877ec3d825f0b39266fafc847f7dcf81bdc990901b6ecc5bc3f90020096b6"], 0x39) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x80, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, r0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x100000100, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffc}) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r4, 0x80000001) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="700000807d0200000069412d1ccad951fbff016c50fa87a085adde26545f00010003000000040400000004000000a5a104fc00000700000000f7ffffffff0000002d560000001f0076626f786e6569302a5c65109f6baf546019a1286b657972696e67656d312c08006b657972696e670008773f0286b347020941c4326873c9282615e8ee9a971230dbb5ed9df9f8ec21027c9ba420f853"], 0x70) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet6(0xa, 0x2000000080803, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x1}}, 0xe8) 00:44:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x200, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x18, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x8}, @IFLA_GRE_PMTUDISC={0x8}]]}}}]}, 0x44}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000140)={@initdev, @remote, 0x0}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@bridge_getneigh={0x40, 0x1e, 0x800, 0x70bd2a, 0x25dfdbfb, {0x7, 0x0, 0x0, r1, 0x4, 0x188}, [@IFLA_PHYS_SWITCH_ID={0x20, 0x24, "dba2dec07157639d70cca0915021088462bae17c51070d6fa9336044"}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x0) [ 590.664035][T12892] gs_usb 3-1:0.0: Couldn't get device config: (err=-71) [ 590.671196][T12892] gs_usb: probe of 3-1:0.0 failed with error -71 [ 590.737180][T12892] usb 3-1: USB disconnect, device number 37 [ 590.841881][T18959] IPVS: ftp: loaded support on port[0] = 21 00:44:37 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0xd0, &(0x7f0000b67000), &(0x7f00000000c0)=0x3d1) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x100000001, 0x101) ioctl$VIDIOC_S_AUDOUT(r3, 0x40345632, &(0x7f0000000040)={0x7fff, "db970926ff25008e625007312bf0e03d4e6d0b00", 0x3, 0x3}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) move_pages(0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) r4 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r4, 0x107, 0x5, &(0x7f0000001000), 0xc5) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000080)=0x44) 00:44:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) 00:44:38 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) read(r3, 0x0, 0x0) sync_file_range(r3, 0x0, 0x0, 0x6) read(r1, 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) read(r5, 0x0, 0x0) sendfile(r5, r5, &(0x7f0000000040)=0x4c000ffb, 0x10a000d04) socket$inet_dccp(0x2, 0x6, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x2) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) clone3(&(0x7f0000000140)={0x10000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), 0x1a, 0x0, &(0x7f0000000240)=""/170, 0xaa, &(0x7f0000000300)=""/4096}, 0x40) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x4ffe2, 0x0) 00:44:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x82, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={r3, 0xfffffffffffffe71, &(0x7f0000000080)}, &(0x7f0000000180)=0x572) 00:44:38 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000525d6f404f17316a70300000000109021200010000000009041c0000f026c30051f7bf13deb7e7e3591a73808a78a9b66534a87c9cf3462a457a3e7c5857932af3fbca1730a27c2a799288e3dca88d19b2c74e34b62f724b39646d85d9efbd25cd04881f6dd50496626a0f89aa5eb4eea1f1ac0531438712d15cde165ce25450e9ab126dcb1c50b83a1572e9119a054ac792de73dc590cee32e7352f7a72919e67ad7f87fb24134bb85ecd56cbb4995dc0ddad1c93f09bd59ff823b88b08000000eb43f807b6421c0a1d3686dbea5aa1bdf81ca72e6454393b00000000000001a83cfd68aa845246563581131c"], 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) fsetxattr$security_smack_entry(r1, &(0x7f00000000c0)='security.SMACK64MMAP\x00', &(0x7f0000000140)='+procem0\\*cpuset+vmnet1[loppp0ppp1mime_type\x00', 0x2c, 0x2) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x100000000404, 0x38100) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = dup2(r5, r4) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f0000000000)={{0xea, 0x3}, 0x1, 0x8, 0x9, {0x0, 0xff}, 0x5, 0xff}) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000100)={0x3, 0xff, 0x4}) r7 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) 00:44:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f00000000c0)=""/124, &(0x7f0000000040)=0x7c) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$SG_GET_TIMEOUT(r3, 0x2202, 0x0) 00:44:38 executing program 5: r0 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@caif=@util, &(0x7f0000000200)=0x80, 0x80800) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000240)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file1\x00', 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000080)=0x4) 00:44:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x600483, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$HIDIOCGVERSION(r3, 0x80044801, &(0x7f0000000040)) 00:44:38 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000000)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x71) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) chown(&(0x7f0000000100)='./bus\x00', 0xee00, r3) write$FUSE_ATTR(r0, &(0x7f0000000140)={0x78, 0x3365d722e21e2694, 0x5, {0xad, 0x3, 0x0, {0x3, 0xffff, 0x8, 0x7, 0x2, 0x40, 0x8001, 0x75d, 0x7ff, 0x3, 0x3, r1, r3, 0xfffffff7, 0x4}}}, 0x78) r4 = socket$unix(0x1, 0x2, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) unshare(0x24020400) unshare(0x24020400) r5 = socket$unix(0x1, 0x3, 0x0) syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x1000, 0x400000) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x601f0090e6951f9b, 0x0) bind$isdn_base(r6, &(0x7f0000000240)={0x22, 0x4, 0x1, 0xf9, 0x2}, 0x6) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r8 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r9 = dup2(r8, r7) fchmodat(r9, &(0x7f0000000000)='./file0\x00', 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r14, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r14, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f00000019c0)={'team0\x00', r14}) connect(r5, &(0x7f0000931ff4)=@ll={0x11, 0x3, r15, 0x1, 0x4, 0x6, @dev={[], 0x14}}, 0x80) [ 591.652671][ T17] usb 4-1: new high-speed USB device number 38 using dummy_hcd 00:44:38 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x4, @pix={0x0, 0x0, 0x41414270, 0x6, 0xfffffffe, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x929844, 0x0) ioctl(0xffffffffffffffff, 0x6, &(0x7f00000001c0)="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") socket(0x14, 0x0, 0x0) 00:44:38 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="120100004b152308240401782f330000000109021b0001000200000904d300017c48de010905020200000003cef4cf6413043fd84574a4c1ca3f81acc073a350248c06a333e7eaa18bb49fb867480a78a912d2219538ab51013b5dd622655050ff1be8a7d872e014acd93bf91ace37f99fd221a1e6925b155b2d0641092f02fb21bc072ba02e"], 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x27, 0x10, 0x8, 0x15, 0x5, 0x6, 0x73fe, 0x65, 0xffffffffffffffff}) 00:44:38 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:44:39 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = dup2(r1, r0) fchmodat(r2, &(0x7f0000000000)='./file0\x00', 0x0) r3 = accept4(r2, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x80, 0x800) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000100)=0x1ff, 0x4) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x8080, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r6, 0x0) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r8 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$HIDIOCGSTRING(r4, 0x81044804, &(0x7f0000000280)={0x18, "bd4dbeca05ea4d81082aeb179c7c68a412ecb954ebf5ee33"}) r9 = dup2(r8, r7) fchmodat(r9, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r9, 0xc008551a, &(0x7f0000000240)={0x85, 0xc, [0x73, 0x100, 0x4]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x82, &(0x7f00000000c0)={r11}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000480)=ANY=[@ANYRES32=r11, @ANYBLOB="c0000000e6d219b751976a42e5e5ef7566688c2b40dd2bf0b7468ab48e0ae3d4002ad07a535eed9c4ca8161a90a6353f3a0ce399d9ab9be4578579bd08050074538b24a7b7c34bc3330888dc6aba888e8d5a84fef36fdb65486ed72cc990a6a3e597a1e88f3f3aa72fb3eb2c5eca3a87929ff63818d1547547ce38322d0f300fd687a10f96c19f051ce9c4abf55c603e922d832ec9713a58e9de1285817afd7e41fa0bb7000040cdc5918e68d26003e2277757eddaa9ef2008ef988a1d8ee431f96d7833b6a381289440b58bfcba61b3ce97623b9a07bad0fdb16e97a21ce7cd5fe6eef6ffc9fbdbe38eee6d894e735bed445be5b12bc6def2aff69ad6294cf8774774df64"], &(0x7f0000000380)=0xc8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000140)={r12, 0x58, &(0x7f00000003c0)=[@in6={0xa, 0x4e23, 0x2, @ipv4={[], [], @broadcast}, 0xfffffffb}, @in6={0xa, 0x4e23, 0x2, @mcast1, 0x5}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000180)=0x10) 00:44:39 executing program 2: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0xd0, &(0x7f0000b67000), &(0x7f00000000c0)=0x3d1) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x100000001, 0x101) ioctl$VIDIOC_S_AUDOUT(r3, 0x40345632, &(0x7f0000000040)={0x7fff, "db970926ff25008e625007312bf0e03d4e6d0b00", 0x3, 0x3}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) move_pages(0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) r4 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r4, 0x107, 0x5, &(0x7f0000001000), 0xc5) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000080)=0x44) [ 592.026182][ T17] usb 4-1: config 0 has an invalid interface number: 28 but max is 0 [ 592.034567][ T17] usb 4-1: config 0 has no interface number 0 [ 592.040818][ T17] usb 4-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=30.70 [ 592.050076][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 592.101820][ T17] usb 4-1: config 0 descriptor?? 00:44:39 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000100)=0x4, &(0x7f0000000140)=0x2) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000080)=0x1) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) capget(&(0x7f0000000180)={0x20080522, r4}, &(0x7f00000001c0)={0xfff, 0x3278dd8f, 0x9, 0x10001, 0x80000001, 0x6}) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00') close(r2) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000001180)=""/246) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r5, &(0x7f0000000000)={0x80000001}) epoll_pwait(r3, &(0x7f0000000300)=[{}], 0x1, 0x0, 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r6, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x1, 0x0) [ 592.147302][ T17] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 592.165752][T12786] usb 1-1: new high-speed USB device number 62 using dummy_hcd 00:44:39 executing program 2: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) open(0x0, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = dup2(r1, r0) fchmodat(r2, &(0x7f0000000000)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000000), 0xffffffffffffffff, 0xb8d5}}, 0x18) [ 592.386869][T19035] IPVS: ftp: loaded support on port[0] = 21 [ 592.447677][T12786] usb 1-1: Using ep0 maxpacket: 8 [ 592.485920][T19038] IPVS: ftp: loaded support on port[0] = 21 [ 592.584899][T12786] usb 1-1: config 0 has an invalid interface number: 211 but max is 0 [ 592.593741][T12786] usb 1-1: config 0 has no interface number 0 [ 592.599984][T12786] usb 1-1: config 0 interface 211 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 592.610002][T12786] usb 1-1: New USB device found, idVendor=0424, idProduct=7801, bcdDevice=33.2f [ 592.619192][T12786] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 592.673199][T12786] usb 1-1: config 0 descriptor?? [ 592.942602][T12786] usb 1-1: string descriptor 0 read error: -71 [ 592.950910][T12786] lan78xx 1-1:0.211 (unnamed net_device) (uninitialized): lan78xx_get_endpoints failed: -22 [ 592.961449][T12786] lan78xx: probe of 1-1:0.211 failed with error -22 [ 593.023098][T12786] usb 1-1: USB disconnect, device number 62 [ 593.692772][ T17] gspca_stk1135: reg_w 0xf err -71 [ 593.699185][ T17] gspca_stk1135: serial bus timeout: status=0x00 [ 593.705798][ T17] gspca_stk1135: Sensor write failed [ 593.711472][ T17] gspca_stk1135: serial bus timeout: status=0x00 [ 593.717962][ T17] gspca_stk1135: Sensor write failed [ 593.723788][ T17] gspca_stk1135: serial bus timeout: status=0x00 [ 593.730189][ T17] gspca_stk1135: Sensor read failed [ 593.735634][ T17] gspca_stk1135: serial bus timeout: status=0x00 [ 593.742042][ T17] gspca_stk1135: Sensor read failed [ 593.747835][ T17] gspca_stk1135: Detected sensor type unknown (0x0) [ 593.754700][ T17] gspca_stk1135: serial bus timeout: status=0x00 [ 593.761075][ T17] gspca_stk1135: Sensor read failed [ 593.766500][ T17] gspca_stk1135: serial bus timeout: status=0x00 [ 593.772956][ T17] gspca_stk1135: Sensor read failed [ 593.778264][ T17] gspca_stk1135: serial bus timeout: status=0x00 [ 593.784922][ T17] gspca_stk1135: Sensor write failed [ 593.790397][ T17] gspca_stk1135: serial bus timeout: status=0x00 [ 593.796881][ T17] gspca_stk1135: Sensor write failed [ 593.803553][ T17] stk1135: probe of 4-1:0.28 failed with error -71 [ 593.812317][T11985] usb 1-1: new high-speed USB device number 63 using dummy_hcd [ 593.983397][ T17] usb 4-1: USB disconnect, device number 38 [ 594.052635][T11985] usb 1-1: Using ep0 maxpacket: 8 [ 594.172803][T11985] usb 1-1: config 0 has an invalid interface number: 211 but max is 0 [ 594.181256][T11985] usb 1-1: config 0 has no interface number 0 [ 594.187909][T11985] usb 1-1: config 0 interface 211 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 594.197957][T11985] usb 1-1: New USB device found, idVendor=0424, idProduct=7801, bcdDevice=33.2f [ 594.207131][T11985] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 594.229392][T11985] usb 1-1: config 0 descriptor?? [ 594.512890][T11985] usb 1-1: string descriptor 0 read error: -71 [ 594.521268][T11985] lan78xx 1-1:0.211 (unnamed net_device) (uninitialized): lan78xx_get_endpoints failed: -22 [ 594.531944][T11985] lan78xx: probe of 1-1:0.211 failed with error -22 [ 594.572851][ T17] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 594.586366][T11985] usb 1-1: USB disconnect, device number 63 [ 594.934796][ T17] usb 4-1: config 0 has an invalid interface number: 28 but max is 0 [ 594.943670][ T17] usb 4-1: config 0 has no interface number 0 [ 594.950296][ T17] usb 4-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=30.70 [ 594.959741][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 594.974041][ T17] usb 4-1: config 0 descriptor?? [ 595.016867][ T17] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 595.262774][ T17] gspca_stk1135: reg_w 0x2 err -71 [ 595.269024][ T17] gspca_stk1135: serial bus timeout: status=0x00 [ 595.275615][ T17] gspca_stk1135: Sensor write failed [ 595.281001][ T17] gspca_stk1135: serial bus timeout: status=0x00 [ 595.287517][ T17] gspca_stk1135: Sensor write failed [ 595.292979][ T17] gspca_stk1135: serial bus timeout: status=0x00 [ 595.299399][ T17] gspca_stk1135: Sensor read failed [ 595.305345][ T17] gspca_stk1135: serial bus timeout: status=0x00 [ 595.311753][ T17] gspca_stk1135: Sensor read failed [ 595.317259][ T17] gspca_stk1135: Detected sensor type unknown (0x0) [ 595.324049][ T17] gspca_stk1135: serial bus timeout: status=0x00 [ 595.330514][ T17] gspca_stk1135: Sensor read failed [ 595.335901][ T17] gspca_stk1135: serial bus timeout: status=0x00 [ 595.342523][ T17] gspca_stk1135: Sensor read failed [ 595.355388][ T17] gspca_stk1135: serial bus timeout: status=0x00 00:44:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000002c0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000000000000017000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB="0731f4b9a11f2b6cb1a2420f"]]) 00:44:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000000)={'hsr0\x00', {0x2, 0x4e21, @multicast2}}) 00:44:42 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = dup2(r1, r0) fchmodat(r2, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x80000000, 0x101, 0x1}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={r3, 0x40}, 0x8) r4 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r5, 0xc0186419, &(0x7f0000000280)={0x2, &(0x7f0000001040)=""/4096, &(0x7f0000000240)=[{0x98d, 0xd5, 0x8, &(0x7f0000000040)=""/213}, {0xfffffffd, 0xfd, 0xfbcb, &(0x7f0000000140)=""/253}]}) setsockopt(r4, 0x20107, 0x5, &(0x7f0000000000), 0x0) 00:44:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r3, 0x3b71, &(0x7f0000000000)={0x11, 0x0, 0x6, 0x0, 0x58b}) socket(0x5, 0x4, 0x0) r4 = socket(0x19, 0x1, 0x0) setsockopt$inet_tcp_buf(r4, 0x6, 0x1f, &(0x7f0000000080)="feef73d775d2ab1ab910d475d2a88238482e8d694abc6c80c09dfec48c1264c5df1d4e6ef5f48e948bd8e01bb87ce8c88b8fdce7151ffd405140b3d9fdd217b1ac7df044bb65b50ba3e952490e453af2769a14358d6bf6f2dcaccd5fbc3719d0ef26381428535f515ae835a3da9564b0b4f0404288c5d27232e545d42fb2037146f45d7d69b3bb52269ff85fff59b84d1eb19e47458969660d9ef0e614cbca997da2e75abd6d292f9a0ee5d6b2576f7ad43bd188e6a6d6376a9eaae45a2b54c3a1ca0f78b726afbfc887bd2af84d0b046cef74d6a3c44a161337dd05830d77", 0xdf) 00:44:42 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x2, 0x1) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = dup2(r1, r0) fchmodat(r2, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{0x9}, "8f23908cb5f1b209", "130b2de02951113821ab90d33f384ae2", "158c3bc0", "7e1a45b32e07bea1"}, 0x28) syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x7, 0x92a41) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000000)={0x2, 0x3, 0xff, 0x3, 0xff}) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000004001c0012000c00010062726964676500000c0002000800080081000000791dc5f5c038b15b7e04837ac370d2a689143ab5e472051b881f740d3bf7a9b491409b2e0042d4b6057db604a753d80e50e44157b6"], 0x3c}}, 0x0) [ 595.361766][ T17] gspca_stk1135: Sensor write failed [ 595.367276][ T17] gspca_stk1135: serial bus timeout: status=0x00 [ 595.373723][ T17] gspca_stk1135: Sensor write failed [ 595.379240][ T17] stk1135: probe of 4-1:0.28 failed with error -71 [ 595.429749][T19056] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 00:44:42 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040)=0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x80c, r0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:44:42 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x14Ym1\xa9\xa22\x0fN\xcb\xa2\xba\xe5\xf4\x97\x00\x04\x00\x00', 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@random={'security.', '}trusted)em1-D^\x00'}) write(r0, &(0x7f0000000040)="06", 0x3d1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd8, 0x0, &(0x7f0000000080)) 00:44:42 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x1, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:44:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000000)={0x2, 0x100, 0x1}) r1 = socket(0x3, 0x4, 0x5) setsockopt$inet_mreqsrc(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @local}, 0xc) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000080)="74e2df229a2641ec2139d225135127f54d32f13b5a570fdfd2c4a8e15068f935eb377e952129436a65e40f642e135ef1d8ba05cc21005e34829d92c7168f11bd563b610b0a38907f06c399682b0166843977319f87d913451612a923a88751d417f87b6cfebb422433fdbd5c9db3bfe97b58e4ce8844d2994fba67456e65fc5ae2c01cae20a00b9859bf565e1050738f72020cded21d42474fde7029b2b1f5d4b47a03d382a3aa2d76028298e403d9c1778665325a41dbeb5f9f81f415b7ee47c628f878945743f5539473", 0xcb, 0x800, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @local}}, 0x24) 00:44:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r4 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f00000001c0)={0x3, 0xbf, "231009ab832071246d121fac44e2fac4d1af167357221f0b93082d0a74426a028b7e774bf8f4977189d8125caac60c40ccdb26456c17dd909f99ac1e9bf1147e5ce9a83a2c27952c3197755804eb42baf6ad7572d187861cfb297d7abf5679da3d87c903d49f667b920608d3638821bf5f3fcbd9ae33aa24d16af803fa1df3f4a90786290bcfb4004ba1ecf91ef262fcd595a6df3af0237870361f95ee5efddeabf7f44c0ed5f71b57245a4fb464088d0439caa4cbc722e5f1341b441df098"}) [ 595.845149][ T17] usb 4-1: USB disconnect, device number 39 00:44:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140), &(0x7f0000000180)=0x10) 00:44:43 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x1, 0x6, 0x0) [ 596.302570][ T17] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 596.702783][ T17] usb 4-1: unable to get BOS descriptor or descriptor too short [ 596.782816][ T17] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 596.954543][ T17] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 596.963880][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 596.972004][ T17] usb 4-1: Product: syz [ 596.976469][ T17] usb 4-1: Manufacturer: syz [ 596.981203][ T17] usb 4-1: SerialNumber: syz [ 597.237160][T12786] usb 4-1: USB disconnect, device number 40 [ 598.002546][T12786] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 598.402690][T12786] usb 4-1: unable to get BOS descriptor or descriptor too short [ 598.482734][T12786] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 598.652620][T12786] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 598.661896][T12786] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 598.670264][T12786] usb 4-1: Product: syz [ 598.674629][T12786] usb 4-1: Manufacturer: syz [ 598.679495][T12786] usb 4-1: SerialNumber: syz 00:44:45 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000001d00)={{0x12, 0x1, 0x0, 0x22, 0xe3, 0x20, 0x100000008, 0x7ca, 0xa310, 0xcdeb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0x47, 0xc6, 0xed}}]}}]}}, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = syz_open_dev$loop(0x0, 0x0, 0x100082) write$binfmt_script(r1, &(0x7f0000000780)=ANY=[], 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="a7999a104850913a9090415bc1ada9a821783d1b2d86e79aa7410600000000000000f1bdb301774654181f4979c1cff4c61a7a48716e099aa5a11e8b4f9804d4a079cc9886e6a129afc1291947a6c93dbc9c6f35b909b3af940037f6d1406fa35879bbf77f1470924f5862beb335f3f39d00ce51f176c1d5a71270a05de7a1a23fdbe9375938c7d85349f5460c577370a1bd73ed3a6c2bb715f41e9daae94586987f1c420733a3fab6369d733e0441a7563dfa0cbc32294538b779e245a23e5736ecf4c608f659ea6c2f7b616135e43cdf300a7259b99806868a"], 0xb8) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80}}) creat(0x0, 0x1) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f0000000000), 0x4) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getegid() 00:44:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x9, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}]}, &(0x7f0000000180)=0x10) 00:44:45 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0xa1e3a59ce29e0864) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:44:45 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f00000005c0), 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket(0x40000000015, 0x5, 0x0) r2 = io_uring_setup(0x5ac, &(0x7f0000000440)={0x0, 0x0, 0x2, 0x3, 0x1cf}) fremovexattr(r2, &(0x7f00000004c0)=@random={'btrfs.', '/dev/ptmx\x00'}) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @broadcast}, 0x10) fstat(r1, &(0x7f00000055c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r4 = socket(0x40000000015, 0x5, 0x0) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x14000, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000000c0)={r7}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000540)={r7, 0x1a, "1f9d6beb9c572c9fc2a109362caf78de441359d649f9faa4a1a7"}, &(0x7f0000000580)=0x22) bind$inet(r4, &(0x7f00008a5ff0)={0x2, 0x0, @broadcast}, 0x10) r8 = socket(0x40000000015, 0x5, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x0, 0xffffffffffffffff) bind$inet(r8, &(0x7f00008a5ff0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$alg(r8, &(0x7f00000053c0)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)}, {&(0x7f0000000600)="fd2dbf0f263fdf1c378a501068554b90256383c9ba47d2ce4368f3141134b57e9be33041552f1b91c1c92b6d3eebeb47e06e2d4b260173241c7b93276711ad3f134d0d85bf09c67dc5f09c7439965fd4a1bf0bc4ccd3efb4a6196448dc4bdcbe1f02e954ef295ce1affedf4f16ef9f66ed58450276bad9c63c28f3e56dcfa9e5c2df45c99578de2bfa0d5a9cf45da3853b042791ec73daf3965900b0fa60fed5bab92181ffd61359a2652b85377964172a5e18b50d457527743ecd1b7f39b45497206efbaab287a029fda8a958e3c004290d9623a0c70330eedbb53971303382088780e31aa4eabe55321ec0ce0fb1aa55", 0xf1}, {0x0}, {&(0x7f0000000180)="240479bb1b205a28a1c305e16e5e", 0xe}, {0x0}, {&(0x7f0000000900)="a8d6889836a8f80fdfba634304f6ac3b241cc7079ec827ed1bf565d76e489875cb854397f3f161fcaee897487597ad512e52dfa7ad9908934b457bc8b6d39f553cba56a5c8f873940ee338bb06611f7d2e776518faa1c8a4f26bfc4ed3104b9d1a7d03a859266bd0ead446afb9d720e54c648517f3cf0707268fbc8d3f9df3f93196e29a0ca2e5a23f7860d686ad0a91addacdd6feb62ee5c2ac79c14f111164c864272e8f27d831bdef61d25da6e287d6dd6f070143863b176b78157c720cf34c1c50752a16e8a11d5946565b9f42d10a4b92a319363421de4b34dcfba2998c50892110fc07428e83e06bf49da6ee4d23e196b5bee10832797104318bbe07da4acf43659e56f29df4151ff67bedd782619fc5a2f57d978640dbb38ad6cea9f4845d7e7e866cc261a19f815157a149be47d021ed5c3a499b671b0ac358b12073021271df3da7f3d429a17eee703723d378aa6bc72473c0039a39332121cc5ec70669faae06336826e85bde9a34c23ba6e208c89d2594d1295a9d273e9508d683e93ed8adef539844fb6e617587aa1a581db89f0bfeef0574e2dfb06e61ed002057785048bf8606082417de2b3209729a5c8381795f09e49c7d3a3f7e71eb39c0671f21d37307e78fa58a1c0897a163595f0787b7b0d0b217d7ba2c0703156b7f364d7cdfb9471a80d6446f3956b7bdbae7782ae416de75a1e1ddef5f157cbdd968263280c4b4e945e4c81157c055b7acd79788739ca3b9a964f3e50e8da87e1c342c7503d24264ec02c91dad282571237af689c5a2d4e2a15d3367d6d34eb376de272f5b8c7e242711d6b0bedbdcc79ccf0cf640da339e225a78193862eecbccaa0042a16f1c82a0befe7c3717ce0782e4ce7199772e21841c4d334ce2cc37072c25a0bc8e87908011f1e59cd6425904d5c8e68647f7e7e4897736184926ff5713745d6703728414581b9bb6cf816b2e97bd904aea872af8732066b23c7da68d185f2bdaa0cadacf71c4e9f95691d08524ec3715a37b0f0d1e61175ca68a9b95ef41a194599572f2903891b2b40ea6195904247a95e82ddc2d5005bf4a671b861f0fa6ba0bef0f339043af4c06f80493b6d82e34c44bef00b05dde8dc9cd4804c8270cb28a8444d702aa4a40aed07a8867c6d08e3a0763433837a61850c1b2c1ac9b0786cde5626681c827057cc29cd75875dded3c94b19e9915073c7ce2b6116b13729497cdd192387a6e942639702c6b6fa3381f06a3c37c71895306c0c28ce0624cf705398fc2239d9f8aee2c8a7fd74e13fcf6d823f79b1cb43e4ef6b55c1747a8232d3bcb10860766a64f6cf977017e3c81dbc4751f4d8b3cbd822d497198916c977e53ae125452ba9a7477248996e0fd516f71f4346c98037e012d15b9c4fc9a26693bbf0a7b80d79e06c1e2b94d8e4d9f835f0955d240a7f2a0b52efe91aa4de3019bf051f40b7c38c9bd027709a08806c4f08c8d6dd0c220373fb86bb3d8aba13babda958acd66752f2d26a80b50debc833d9c1c922eb24d561a4fb0d5e4a689d655883987a770fcd00e7c9a39d77f1e654386444371283d823a9b04fd8bf6a1a125d99666aa6dc791348f8da8f4870e38507635861d88fb3da455a559e173767a84f2a68d991fb17877e43d836927efcce8dbedf68a7473d9a1a269a706a99f7a1a0034ce4cda8f1a159285690d878257cb5e25889f40c8951a39a3784420ab9e5e64341dcac3538b8ab02d40092ae3c5a0d7ca60889f9d67ac7e50af369d8bd900f105265235d9c15b32eb82ab83e21e50204982b29821c50518f52eaaf65112087362706df676740be3c6bc22f5386b2b9463725abdb8b5704a1ad7357b28d09ebffd5257ca18b208c5dc58eaed4e1c4bb9f8f7a2290c00cac216e9ade43852f62f2c5523e1675cfd33a9b5f95e3b710332b58a8d67ba64eb949ba9df928b0d74761787f3bd2e3586cd52dc2cbfbaec90268af345383695da3857b4b5a611937c2879e0d05e36ccb72cbd6c2970ad7dddc72add33b270732b3891d88bf0f4d42f4e5cb61d90f1357578fade84f3e6332cb9994ad5895672d127fe98dba11f4f285e96a0f73466010647a5131b7c40b24121e1a5a71ec9144e17908f8d00301c5563fa6800128dc9f12b569ec2329364fcf88d22db9083cf77b849322aceb01de961a651e858e78ebe7d1a746a2cd2158727c1edad2a79a4bd7d7b5728b9738b193ee8b62cf43230dafae0fbd486eb9ac4d32b9655d6cb46c8c289d9f310568adc553578ce402fcde38410a5364d68985c4b016dfc16821c8afcc55402dd60d7625526c106c5317766639d3b32e6567b9902e4e74914f56eeef2812a88cdfb65c626b15859bb6763bb8244a89372294f2f99baa8931eb4501c6802a112b3460306174fd24d2f827eefc5716958a955375b7392cede5b122bd17a7685d426950c0dc21f43b79d1b8b025fd0f21fead970c65ee4b328f2710a57aba1868691f7c4a5e7ae7ac5599740f98b9afab77ccc18f7435985dc73ec2f6c5bd35d4862adae6430c6dafc6bab9962fc2156baad267c7c0fea4691b1ed02c762f55e9515ca317abc458bb001b50354eabd84820b7f1462e49f7055c95bdeae2aa916986060eb8bcaf97dcc2e972778b344345cd52ea7ab25d7e710ef0635e6d8b2bb9c875f700bbebc6f63728a8d0051b8e7493a488b6bc6c7807fbe7ba1c1813bd3b75ab6f43b97543bb162c6fd33cb4a6b18d7ea461ebe1d538266bb3226d16cf18cccc4207e5ceedd8afa7ab184c61efc004e254935bca1dc3a07936d128a6e51fbe3b6caae72fb868b0d9198f92357a2458e12263298b6657ced32f5c35a148699317d5698403fb4115fbf29371418cbf6340fd58cd0c5e22c35ccc2788b6325ebab50fb6754fa7715cea962a7663958512e96d967fe7a9c6353de7cc16195fdf8d9fd4fda12afe17af8b2f44a6c7511dbd5c80c535b62ecaa7a15041be57a4a85b327d5775d4c9f83e3934d0a05c96c482bc55ce318ecd40e50fe0edfc1e66f030df318085277c03ff87dc4b2004d1ce76f9de797cdac699add17470a7ca9e0a1bcc662ca547cf475b1ef559ba27c1059a3f57bc8672eaa117da88ebfbda43e7c6e62c69c5337ec94b2349eb63677a23ef464206b80c9ebf30c1705ae491a20da6026879e5b7ea8a26c7ffad1b0c6a037525f4fcc9259449a807b7f8b7a4ee07040f4d94ce3f01020e351ee780802a7f8c380adf052e8d2d3c6b0db923ab62b7e3c3716ecdba31212afb4bc87e9f4bbce40e3ab6ff922d8d328f97add1dec0e7ee63ba39b874231397edee0db9254b4e7d149c3adbfc6d8d4ec030aa0ebf2fca3d29a6ef302d5274541ba0f8fb5df31c752cb1f18d1e329127012ffa9dd6212cef6da2a8da9f3e940b9ea610b0117a11d2a896f28f39808712dfb4527a85ee232b1a017a3dc595c6a50e16c32c8012beb21d1284669c4d2bdd0909d8045b81571b98e8045c1e5fad8a9a5214204f20114ab160eec743b48db9ae71a7768f1132a9e646fde28ef2d5e7e9918566631635b23ec914d66dbfd671d0e407b0c837efbee479be721ce0ba7617daf4ad5e666b85a87139769367376dc1678c0e4fa8e73bde3ff09df3072cd4d7834a1b037b77aa4866dd28eb8de1aa61cc647f63bf09f850b921e6a80aee664c1f29e34c0329d910c6d3c52ecbe1f6c74a23aef18ede66528e204ec74d83793163b1fb8b7e931b2a7263eb9e4025d1203329af2dbcadd184d32741248f9f7bcd2b965e235b34064cf41280745563c1e36abc2a0ff0f7a1a796482d8d41301242245b19db93ab8fabdf37205c903d78054fc51ac1286de13f64886920848b5511e9aa349b10140361672993296f34bd7b785e22973f50e08c41f6063347b40595f9a1ac484d982c785fc3d8a91890a75c6a494ff46d2202185b6e6ca5a50af5672aae2f71ddd21f0690f0215cbe08850f03d6cef1462d51a212367cf55cb25aa7accae37873983d7dd4e7fd3ca237ee553267ebbd11117a02c25c850365a4a99a0ee770e967242ffd5d82577af1a2e61e44c6ded153073916a59512d620da2715aecab3c9710b067121934ecbf479ee86ea975d5e4352669c99401e1cbf7b111cf8b1c8faeaa0bc1c4bc2c97eb1b21f037b0d752f1b49a7c086bc86b397fd51bff123d1654e6e1c4de262448b0a9ff042ec231a4995c0c5268b1f6482c0f459190e3b131dedad8aa330f1969bb1bb9c750c777055b80f71b61a31b8c1bd6ad3538c286f9ca901f9878ec12f96ca6a83c9e864279a7b68a22de28d996e7fcd9ebe1f86c962b32f4f14acb1fab9c18213ff4f3ef9b0c8e97b070afd0e710a48a2d7132415ef0280eeb280d97a21731650dc4f235a04ab1d7e847bc776f0029a118fdaa8cb01e2c3404327a8ba44e9e7858da1bfbfb8d9160899abcfaf482577bac112e225453cd8bfaa402c288a0d8e9b8e91ad1a5cb0bcd93661cf8645f8c95171d0f59ad8c5edaacd69b23b9c0e69dced81781587f4d2f1753e227ac45d27fe3e3d5e598848e45a6ea45bdb52959eb4abe390156033b4c0aa6e2139820e83c163f4e7ae88ecb0fb478a76adb4b8a2248c42ad68dfcbbf226dda7216262b3d88b81b6aaadb99ce5c75c8aab61e358f5e3e1fb62860945ab99fdfac5e70c6dcbcb825023fbb360b14816512da39abe7d2ee733a57f1d0a45ea3ad05e28f3516940d9973ca19c4dc5ad220ae167da5b7c41b2535cb554ff30d20a8971cc1d588bc4a7dfb7b979cd795ce4854708f90a9e68bc92aad3833f4ebaba1844e6f5fdf4eb02bd1318d9af82ca989cd2c5d40ba76ce97d1e36b728e8ac1e0bd11853c6826484985158de4ee3abe2e6efc388de71e93d9bca2bbea4fe06d29eec5a140a7f3dbd502518cac14c04ef7859d6c77434642f51c2fac9f720af003b721fc3cbca463769769967b4a25e23dbcfd2dfbfd1aabfb4235e1eb434d8497a8936d2fc9bf1d4e1b98437087cb6e3093e0d7d84a40f3b59089c625319ee3225f5e5e1b873f4f51f11b76deb0a89bf214276900b71fa8db3f5bd58c0b21afa0d995ab2df500d1199648359f5b579f9533a1a44ac19b908519d9822946826503e96fc3d8791b504394d26467497a8bf1c82dd73c6942a4bea585e7004ef5884be1b2f05d3f680602928d50577309885dac3e1fe173ce9def25820a6705ff3796983e26a5f39199f2bdb0e5fc51311bab6aee84ab9d34756b9389c0ab6372a685955f0ec2af76e93ca4ce958f3a831805e433bf88d625a58b84bb3aa2b4be7c1e96cdc2d4321459252a516c854f2c4b1c3c412f8ac84b461080e42a43548097b1c402f5e75d6eeba1962b0bdf8610a746c34491c6fcb7308563938d1671fcf980ab584dffd6787e521f18d2aa7fa0333f0db1f3ecd02312ef77515f3b9f5b06cd3b9635fcc21b048079c838867752bc165e8e4e4d5271438e726603f4c1c92211bb69dcd1c389b70b2fe5635085bc5b0fc9f7954336a73b067bf576bf10d95a284038e4b3e91167b6ee60cbf224d06a9b261b5ee8301deb306a945e04b616a68e403b733685816801b93f56d6c1e81fd5ad05e3ee7a0eb6dfbe0300d8f971d9a2b83cc40d57d7b270d73b26983121cafaf624ffb8b92b3013d9dcf29a6ad6349c5443838ed7865176bd024622cf5e38394af41e8d5af0ac2b0895c3eb00110d082db18d97b11084cb261ed9187e02af06bdfc80dd05e148a8544", 0xfde}], 0x6, &(0x7f0000001900)=[@iv={0x18, 0x117, 0x2, 0x4, "9eea0913"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x7}], 0x48, 0x48000}, {0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000001980)="60293321712b74f4784e60aa4ef68eeba6e18132c8276092c11f2c43757accb6e5fa949abd381eca702c3ecc713c4714430c14943e911278188a023b95c55bbea3fe47634c2260671db3b68ad6926f", 0x4f}, {&(0x7f0000001a40)="bbc67f6b26d1acc267c2854f6ba3c8b24884465bccf3043ff1ded66f9c14feec8092ec9cbfd6b6f605400fe1182f45052df9b4cf0fbf1958f4ea7fbee30f770f08bd03b8084b6fbe7442a9e7351211a09335cc6a040ef91e32fac71c23b399c7b32bda93b82aacf3cf522e2b3dc5888b9b0a51e4093189f91195e5067908a4512a7fc7c5204e35f9565708d713e53826e7a070485960bc6d812666f3b5a5419dfdadfc27f1e9bc53cafa9f79c94e5828e6777440cc649ce792136674e9bee69c436b", 0xc2}, {&(0x7f0000001b40)="4150434c0de4128c17b13bdbdb3eab553524ec7b374b8c2b060360844a3c80cdec24d0bff9866ff3efa8c4a71742c4daaba88c5672eb66f9e4b3421dc91d65b501410d5c4916cecd77ba705de7494bacfb4e27ea753637b8eeb6e462f8e795565785b8402e7ca59842c1613645d625d5ac4e1b0d7111344345252989c1a8f6b7e56f241ba573dcfd941087e08b991c91835c770b27a39778bdf23c90fe159578d46c0da9b73ee871dfb3cd70", 0xac}, {0x0}], 0x4, 0x0, 0x0, 0x40020}, {0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001d80)="b11fe8d7b23ee31df7b24992877f8d491864a90a979b09b1d5c539982b1ddb02e1b665800b78e7a3c36b11ec63152aaadaec37a1a6c111dbcfc389def44fae6d2f766ec008dee53ff78e28791e620930330280ef691ddf192f9a3a40f971f0483ad25f4731e7514cd702b19a7bf78be2eec40f5f1b5ae90f5fd76dba8e62c0cc6e9ccae9f4172af85324ae8bede8264675026e774ed8f60d", 0x98}, {&(0x7f0000001e40)="4e98fcaea33cdd1823721cd9360f94b6280ce207c6c51ed7d9185ee4f76d7d48825e94f6eec4d8e63007708732d3b8bfb4b397aba3bb3c66303970c830fdf126d233a86bb0390e35548d6725bf1ebed203793582865d48b8594c87fc231e8794eb21397f15e1fd1b912d7f", 0x6b}, {&(0x7f0000001ec0)="1c0e97f3ff56d55bdbeaeed9919d15051e857152c2d5847b9088", 0x1a}], 0x3}, {0x0, 0x0, &(0x7f0000002240)=[{0x0}, {&(0x7f0000002200)="2789e42b8317fbe0e9e083c4950d4d76ceeded2c6f1bce24998c4816d02b288bb661523975157468ef16faeaa6260c1905702f", 0x33}], 0x2, 0x0, 0x0, 0x8000}, {0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f0000002280)="dd259cc19b3ceb63ccf83b9da1c9900d6e138de9e7637bd40e19fa212feba2c6fbb1e1035eb2534643624a16effefb256fc8aefa0f2cb0a5824e58a685642d7a8000f17322b805de2c8115a6e2e73e2fd2ec26d9cae85dc147409475fa2a4209eff58d072ae043d458f166e6c1f45a7a0dc34431d0ba92562fe0d310e89c2cc72f725eee1571bbf08e1cc65a3da13be2c17e1ba73e7307448b920963e4bb3af961b4be23aded2c3693cd6a31afee65e54948b52930b32f28cd04e92a41a81d6450409554348545414c07586ef230a79c7682b50b7143", 0xd6}, {&(0x7f0000002380)="b774b90e985c053c766c00ac9d", 0xd}, {&(0x7f0000000840)="ffefa787c1bef34e965a5476b9b217843e51fd214a09d9719ef236376859e013cadf01c14ec11fba6eb8eff3edc2e86dc40f9bdae3622f626cf7f3f255ff9a7d9e585925d3f5a11111471b974e961f1d534c0090bf8ab010e0b9d9f01ad420f9bca0724af64dc67ff94795d91b390c65683b709452616d3c9f805f20357900894582f7ae6efc331d057efcd522c1cbb9b51ff433feb7096def5cb908330ba338b851d339e81c73189981983f92eb3f3e0212682e459191fd6e", 0xb9}, {0x0}, {&(0x7f0000002540)="8734818cae31ddb65b4c4b4ccb1da5e95671c2c24caee05e8336ade3741ca3f3155a3c500a016b463465cbeff2c7a383808ff08741a866771cf74349b5247f247a67501de29a7534ef2b2b25f53ae58a49b2851ff681a5260ff53e00f642df7f26603969441c5823d398bcdeb2357690087aadb29ae24f7f15c9a304eb29afa1248a963a6de0b93f71725718d020fcfa0d3eea6271964775e532d7d0cbbc592275deced988261cf1d8af9e9ef3250bb9e7544e813481c044bb070c1f607df64b6ee26903708a7d193690f1f1cca2b985c1fc263d9f2df18254e90bdf0d61e3a879172098b639cf2832687abfb2bb0e06a5704cebd3ba13fcd9ba202cd0b33d308475729647bce3d9079fef924dab1382481e8fd60268e4f43b9aa1496d15277f5af463f8fab408c1714e16afa4c3ddc3ad83122cebe5e5cd7696d2c3e3e51da31dfd2d49e1667c5b192e088a644d72154397bb9d1d735affe4000be5ffe555b9aa426e26924177f3ec8eee8695d05d188c8cc975d9d96fba9010373d3dd36bef9092c02fa949504cb232ce2201c14c716cde3fb62fa0df7048de62b4d2d953079d46f63c35ab7e64e9fdcb59690a4e4462b4e1e142b66cad82d51effbc91c89fa5a695b6c3f05157170560e0a021ce70f90d22838d3c9d025bdea5205eaaea9c328232d9c395f77c1bb1ad83ad9ecd5e9396654c52f3535b1ae32f69379e3831a5383ee861cfc1f1d945ec76551738f559dec898c4205d1f95732651fecb14a1b5551520510206c28fd7d4d8306fe2f5edd9e0ccfc1f0b8e109fe71b49f25ab5b3931956d2e81102a5bb6da7aaedd25d49de88e5a8acbb1c5c04f4f2dff347fa4ac5246acefa29b64c2f4cd602a4cfab2b6c05bbd4739ffb299a7163a239c37373c8dcd377451fa3205cff2a05e156eb7f811a01d810c06d43f57b844780e5c6d8bdfb2250a4d5cf9c740457efb7639dba2365edbddbd18d5a28fdc29b498a75a59c1e26fe9ada3f453fb3d1343221d01a52592f98126f6721bb0a4b0a50c3f3fb8f488f63467b0e75b3f775405aa4f8db1de4a46f0b0bddaff382794006c0433c6270ee736ee42b0bb882228f43582086f4ba726922147cf8e6654df34c62a7d7c3e13822423a93b08664f2f4b850d69ddc93b44e43845aab9bb6e23913185b0d0e719605cb483df78b5e9ad758f90026007eed11e5e5ebbdc6e83d5ae71d56d2bb75cfa18b86c3bb4b97429df2759018d99b27d2b2ef6450ed78baec2923299f8e64ff70dc341049404916267ffc70f685f5c8b85c139639f21fe20f228474e9adcbfc68546cd99b4b80e0d2b996285e945b1995aba4b9cfa85a033d44700de02949f82e34cebe1c48ae9292f96217016e11f7ff6d546a4f7d7df1a49f22b263da820378e95e2299f0dd0b0d56c130d23b46773043b7c4edd767c94f9462423ed159194fee6ff4da7a4cec848f4b23f71e43b2a4df1b66012ab83fb457e3fdc61bab7d63bb7a2c8258c6056ec2bd5bb5fa466f75bf44957256a7c39cde548358d0b5564a46c09f0c591f64800771abf2725bc3895927632126f596390f899f3864e8e0bdd2d7be30a93c3e5493dd77359a543af0feab1c37e29d960eb2932be52efaed29d9757e3b25c6a92ace1f11037f5b611f7b6b45af315b93088135b00410dcc8b0ca5fb852a699cacfe180ce52719273a82470c8de903e5fd419b4e0ed83fe2a13be61f0e81c7e5ca80cef9c7ae5e41e6bcd30f8598dac50cb556cd5e0de42883d1f1174c64fa882d3fa8ba1337ddc5a133957a2181574248bf21d9aeece5d971c05125439f12e5680b2311d65a4be16f5217bc91cd73de8350e04f0bf1544424c7e1e61a6b5fbec71d528fd4f1f4a4390d2229be78ca4d05532b6b8eafd8aaab5f1cdb94869cce81e40d72fa03d74246255236f928fd25f6a414aae0e6360ce316d84321ca44884d991301094f3d75203d14fcfa495f6308ab63ab43a16d3767c2a925ca39cd4914e5e88300778e34830ad342119f208ffbd422a2c207416612d68b862d10dcc32eb01815bb083fdedad95b61d7f3ae4f3b2ed385289c84133ff2ee82c1475d3dc5149a9ccba89aad0dd0323b2de61d66b86cb368f2adfe554fb9fdd7939a3a4d2d0c8c6635ad5a6fbe550b64b67e532b7a5576e744efe7945ae8012f2ee98f546de211b7c2e49e7f242c0bee1fc93f56c9af1c01146af9cec4bc3e09812ca6ad0e19725065ed10d44b0a1e96edf23a69f8c93878bd8d122c32ceff5bc8bc598b126166289f33075bbed6db5bb91b0321b7d81821501f957c412d149fdeadf7c57eeb56442cc521505ad4dd4855dd4e3fcdcbc8ff72b3f713a0e7dfdd1286a9a65f34812f0af80854836c1c004b24a5f706fa3e2e100bdcf2d8ef04d417a395689062fee1d9e7b389fba54cbda89c6a3054275a1bac09964bac08554e6c6bc7839878f646deddd023232aa4a1f0eb10ce18ee5758ffab576d4aa52815fd7a40b0039a5dd3a0f864005d067e48dab9436ac530578cb73379d57c5450908f200af01992526c1e6e072216a1f48f1832cf8c960920209ff2d74fbb1a3b0a7fd7bf09e798a8d3af72ace08b97bbb3925be1b36264e6c05e4a05a4b64c116afbe87a67a9a1735bb08b52c36fc83920dd100e924a443b0505750c791c0ffc2efadc006b2cdae9ee8babf104ce58e9b66d427c7b165f3a6245811946284ccaf7b3a58c054d204bade167582020d3118e55ecd3af097aa00fded392b3b39047b086d7e337eb146d3821e75e13183b160e0d14d98c1cb51ddfc80ff49690d3e87e87ed14b7d97738635ad97ec678c0f55f87bbded03efc2449f84c0547f5cc406eebbe2425a4016167c07ddfda682de749b51e0a3c84364d1fdae25e76d6d89cab59a77c722aed561284e70244bed7c628842d6f461efd278af8928147150524c5d6756084a13095fbd92aafd51fed4558e09d4e67669af1ab819dc7fcaa797f5f4dcca91ebfeecb1c7db8b9b3f9b1a0c7d95f03f4bd2098c83ba82fadbb60f7680a6c747c846bfc0df9a3e430a527fe1be83a22ca1a48ec0e49856ab5c0fc626ae303ff7a9498bf904f5665544046d3b8e9ee1f84de85a8f92b03939aff102eda4aaf77e6106fa33f42e63f418a9efbf0db99f9ab0ff345cd47c7639f403cdae4ac04da487772f93aa4e9605f7b7e2c4e4bc61ce2739266ab1741fd2fae48ae17d631623e04b02b2f32009098a411cc8b9381b53b2fe22f7173ad70b8c97cf1fefd4a869aaf731827079e6c5a2c23963537c3e7d0a984f8f21c2b32be5d041622944bb0f7bf1543f668d8c5a461b9b715a0e7337962f89985972087ea7a380332d3315d51f1b47ea293e5ae14f318c24a1891376e5f176b824fe78e26184a422ff7e45f2d971f8ca72642ca365faff00f9ac9e91a75b48c8bf0c0e3af4ad0227df397341a52b32c8b80f665e65d8cb004c6d4c751df7b691dda54fb1ba051b1df915445b93641e159847dc7035338310bea4941b22a5b74a8b45f6f4b5186bdf6ccdbf52685e9e1c16938dc21f839f33837287fe0a7a1d54ebbce3f989c4665dfe3d7db6a12cf4058027f621e02bfd6f404b9e07bb8b4cffa02d4b45428fbc2536386b9905f9d1a5168c1b098e3df8b0f03c6d6935fbd52e0270c250d2e14a21e125c8bc157d1e843db9ae1ab7f42539dee732beff3e35f4c326e20bb70a22892c3d51ce77ad4506a03770af0086171b850dd7dd1884ed45984f26c84fd8fb42bf18513525ba539f079523c3cfdde62d65d573a7e1abe9a7539b789ef4b7475d684fb5e8a4b0ba065a690a5f38c9039131b31fe9ab5545eae2948f3006fccdc0dc16ff38730aa97d6c68418f4cd41299b2e954902d9cf1a1d01a42b72644a904b686eb5d61e16597e5ca88004635f92a620ffa60f7f61f83b56d3fe9d2e5aa4d64c36a304896732249521227fdf6fff4fbdf36ca9ffbbc86b5ba60a613e219a11a37c9ff0db5bf402d032263ef324ecaded6d21b993955a5228cc5100d5cec43703de1f4e1648e807c9975ba08b5a52ede43f3f0f63ce7cff95c8ca8ff42d6a39cf50a130a01f02914cd2f6d4cd4d3dbc2489103cc99a55d407843fc47d0a506f02d7781d549065ebe7f14c98b893c4ebefe965bce754a7561bac1089410400f7220e5ef9836ea4f35e0f5beb99028a26bdc864c182d49147963e8b203b9fc31c546883f05f23f6f293d76df6292206e4af08de429eac3cd7ce44ba313f1f71117f8dc2e0125666305fdbea7b22645a3b1541793b8aaaa25a3f3047dae495dd863d5509f8c29bfd8931bcca5c29ee5f6bbb0388828fe2751c7", 0xc00}, {0x0}], 0x6}, {0x0, 0x0, &(0x7f0000003f40)=[{&(0x7f0000003a00)}, {&(0x7f0000003a40)="32fa0605c92ea6b965a5000a835c0b9b935c422eb3db60053faa6197bed1bd8453793c0e53e759b2be8e2486b8d8893ec32098884ce9f4104ab0573c6e9599d63cfb208dd44cb0a491db9278b8ff626b1dcb371c9e9397e3cb19b37d4b6fa9c0b8b2d4890ca20ecadd60672c496b8bb7ffc8271e4c23f6afc31f615a2cb0b2cc2d05aa701b1ebb1e66eca5082ed38f96019ff934fc045467bceb0cdfa32b3935f3131cf071c5a1e75098ae315eeefb1ac6ab19f862d430d80f3aa1d5642de9a86a411fe76d7bd71ea04fcb446317fa1d5e30befc7cc25e7d9e56c09ff090be78583683fd4a9785be1159cbb60e145dc8", 0xf0}, {&(0x7f0000003b40)="1b4ffab89ae466f27ee31b4afa6669f949139e2881cbec0ca5eac17116265033cdd60dc9307e3d0a85874c30c898cb3e22f0eec1f3deca204c1ea8f0c3ebfdd2a286d1223a4548fdeb9d9002bb88124b035c4d169d18356c9bd3f49bb1ec76ca95e751b0643ac7189d23ac25577fed1365654da4ff9b2261b774632e63b3e3f877472b97d61ae7cfb70ebfeb6c97694245a482827e5f67f6d968b3aa46a9bf2a08a298051c629ff73ad7a1b29c637672a4400115c76e893796bc37c85b2c2627d7cc8c33629ed0802d162fbc7a3c1064788627b4328e6265746c8e7183623e5e57f90be3a36657f4c43b48c17c968529a858eff944", 0xf5}, {&(0x7f0000003c40)="434b7dcbe4d573ee5a9aa131aed586c88533dc3e5e6db1fd4778132cb75d94de4097ece59d5162ef23450d42e71b8551475c8e8e810991d787a9b3ad0e1113c92fe43b3cfa70991670d6c9df4d17c5cc07ed63aa475e94a3539fb2b7eb86e60d0d3f3761b5a27418ba3ec6272f40202a60cecefaa17a1a1d84fa8c51bbe897d2b3307fee530a5b4d19a50faf3bbd6ce0e60aeda03db69a3cab35d64f1e8ff3710e7a2f5873b8815e528f55dabeecf501cc1664d3381bf570ce997e2a7ed461026257a2d8ce3bf70e566f5ab49213dd32f74f6f0b", 0xd4}, {0x0}, {&(0x7f0000003e40)="c37c571094668dde0e9e7cebe0860384bb9fa6f2f3f45990d4c0b215bfae", 0x1e}, {&(0x7f0000003e80)="457c1e4d040e477bc16af7194aee4509a5ab96bd24e97654187ce44cb8e1a1c9899c15c402138ac974bd2c7877a46ceb3f1a92790b6a621f51ec41ffb9c6e27d72e261de94ee338df29812095a324725ba68fd0ce5436381ffea151d5c6e0b68", 0x60}, {&(0x7f0000003f00)="a7383fde40f7bbb66808e311267447451f440243d4e51cbf53", 0x19}], 0x8, &(0x7f0000004000)=[@assoc={0x18}], 0x18, 0x4}, {0x0, 0x0, &(0x7f00000040c0)=[{&(0x7f0000004040)="5ea19b28", 0x4}, {&(0x7f0000004080)="ab3031b9fbdc0e27842a0ebf03399b", 0xf}], 0x2, 0x0, 0x0, 0x20010833}, {0x0, 0x0, &(0x7f0000005200)=[{0x0}], 0x1, 0x0, 0x0, 0x8000}, {0x0, 0x0, &(0x7f0000005340)=[{&(0x7f0000005240)="eac2a790b44aa6dbbd03747284a9bb9f86868d4e074b09412a27e20dfd50e02e10f56bb4bf9571cf6f8b89fe1c2ab07577bb5569f11053963dba347b34ba3f3b85ff0f47d0c732d4b06f00db5d1d8a9d5dec69bb6e2315ba7444867ef97b2eab5f80b6275cf21e7c340e3f036abf640846244150b5bbeae818c3d34b05ddbf9b96c0ebe3b3391c2f313731743bd82dcc8cae", 0x92}], 0x1, &(0x7f0000005380)=[@op={0x18}, @op={0x18}], 0x30}], 0x9, 0x8000) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r8, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000700)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="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"], 0x5c}, 0x1, 0x0, 0x0, 0x2000}, 0x8804) 00:44:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x28, r3, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev}]}, 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r8, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000066000705000000000000000001000000", @ANYRES32=r8, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x78537684c0e63d08}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x100, 0x70bd25, 0x25dfdbff, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x24000400) socket(0x14, 0x0, 0x0) 00:44:45 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r2, 0xc0984124, 0x100000000000000) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xeb, '\x00r%', "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"}}, 0x110) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) ioctl$UI_DEV_DESTROY(r0, 0x5502) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000040)=0x7fff) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r8 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r9 = dup2(r8, r7) fchmodat(r9, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000080)={0x0, 0x40000, r5}) r11 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r12 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r13 = dup2(r12, r11) fchmodat(r13, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r13, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_GEM_FLINK(r9, 0xc008640a, &(0x7f0000000100)={r10, r14}) r15 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r16 = dup2(r15, r6) fchmodat(r16, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_mtu(r16, 0x29, 0x17, &(0x7f0000000400), 0xffffffffffffffd0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) [ 598.765203][T12786] usb 4-1: USB disconnect, device number 41 00:44:46 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x1, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) [ 599.035126][T19116] IPVS: ftp: loaded support on port[0] = 21 00:44:46 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = dup2(r1, r0) fchmodat(r2, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000000)=""/136) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) [ 599.252989][T12786] usb 4-1: new high-speed USB device number 42 using dummy_hcd 00:44:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000080)=@sha1={0x1, "ecbcdbfab0d9cf291d04bcef2c7b598230c7e355"}, 0x15, 0x0) [ 599.512586][T12786] usb 4-1: Using ep0 maxpacket: 8 [ 599.634818][T12786] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 599.643097][T12786] usb 4-1: config 0 has no interface number 0 [ 599.649333][T12786] usb 4-1: New USB device found, idVendor=07ca, idProduct=a310, bcdDevice=cd.eb [ 599.658612][T12786] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 00:44:46 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b59c44351ce87b0071") socket(0x14, 0x0, 0x0) [ 599.790057][T12786] usb 4-1: config 0 descriptor?? [ 599.838912][T12786] usb 4-1: dvb_usb_v2: found a 'AVerMedia A310 USB 2.0 DVB-T tuner' in warm state [ 599.848398][T12786] usb 4-1: selecting invalid altsetting 1 [ 599.854404][T12786] usb 4-1: dvb_usb_ce6230: usb_set_interface() failed=-22 [ 599.865214][T19141] IPVS: ftp: loaded support on port[0] = 21 [ 599.978581][T12786] usb 4-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 599.989381][T12786] dvbdev: DVB: registering new adapter (AVerMedia A310 USB 2.0 DVB-T tuner) [ 599.998385][T12786] usb 4-1: media controller created [ 600.159382][T12786] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. 00:44:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x82, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0xc) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x8600, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000001000)={r2, 0x4, 0x100, 0xfff}, 0x10) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x100) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video2\x00', 0x2, 0x0) write$FUSE_DIRENT(r4, &(0x7f0000000040)={0x80, 0x0, 0x4, [{0x5, 0x401, 0x7, 0x3ff, '.vmnet0'}, {0x1, 0x80000000, 0x11, 0x400, 'nodevcgroupwlan1}'}, {0x6, 0x42, 0x4, 0x0, 'em1^'}]}, 0x80) r5 = socket(0x5, 0x80002, 0x0) setsockopt$packet_int(r5, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r5, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:44:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x5f3242) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) accept4$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, &(0x7f0000000280)=0x6e, 0x4698ba5e98f4ac34) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = dup2(r4, r3) fchmodat(r5, &(0x7f0000000000)='./file0\x00', 0x0) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r8 = dup2(r7, r6) fchmodat(r8, &(0x7f0000000000)='./file0\x00', 0x0) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x82, &(0x7f00000000c0)={r10}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000040)={r10, 0x1000}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) [ 600.272868][T12786] usb 4-1: dvb_usb_ce6230: usb_control_msg() failed=-71 [ 600.280010][T12786] zl10353_read_register: readreg error (reg=127, ret==-71) [ 600.308873][T12786] usb 4-1: dvb_usb_ce6230: usb_set_interface() failed=-71 [ 600.483103][T12786] usb 4-1: USB disconnect, device number 42 [ 600.982577][T12786] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 601.222513][T12786] usb 4-1: Using ep0 maxpacket: 8 [ 601.342605][T12786] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 601.350686][T12786] usb 4-1: config 0 has no interface number 0 [ 601.357262][T12786] usb 4-1: New USB device found, idVendor=07ca, idProduct=a310, bcdDevice=cd.eb [ 601.366431][T12786] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 601.375953][T12786] usb 4-1: config 0 descriptor?? [ 601.417129][T12786] usb 4-1: dvb_usb_v2: found a 'AVerMedia A310 USB 2.0 DVB-T tuner' in warm state [ 601.426764][T12786] usb 4-1: selecting invalid altsetting 1 [ 601.432751][T12786] usb 4-1: dvb_usb_ce6230: usb_set_interface() failed=-22 [ 601.443659][T12786] usb 4-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 601.454273][T12786] dvbdev: DVB: registering new adapter (AVerMedia A310 USB 2.0 DVB-T tuner) [ 601.463245][T12786] usb 4-1: media controller created [ 601.491344][T12786] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 601.642903][T12786] usb 4-1: dvb_usb_ce6230: usb_control_msg() failed=-71 [ 601.650045][T12786] zl10353_read_register: readreg error (reg=127, ret==-71) [ 601.682980][T12786] usb 4-1: dvb_usb_ce6230: usb_set_interface() failed=-71 [ 601.724707][T12786] usb 4-1: USB disconnect, device number 43 00:44:48 executing program 3: syz_usb_connect(0x0, 0x3b, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$VT_RELDISP(r3, 0x5605) connect$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x1, 0x4}, 0x3}}, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) 00:44:48 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_create(0x401) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) ioctl(r1, 0x1000008914, &(0x7f00000000c0)="0800b5055e0bcfe87b0071bb2196ffa3359c333acb236832580e8e297ac8149956cb") r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) prctl$PR_GET_SECCOMP(0x15) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup(r4, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) socket(0x14, 0x0, 0x0) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000040)=""/122) 00:44:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000000c000/0x18000)=nil, 0x0, 0xf7, 0x0, 0x0, 0xffffffaa) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="9c"], 0x1) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x802, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x82, &(0x7f00000000c0)={r7}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000100)={r7, 0xfff}, &(0x7f0000000140)=0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:44:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x27b) 00:44:48 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = dup2(r5, r4) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x8, 0x9, 0x4}, 0x10) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r7 = shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) shmat(r7, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r7, 0xb) shmctl$SHM_UNLOCK(r7, 0xc) shmctl$SHM_LOCK(r7, 0xb) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x400000, 0x0) fchmodat(r8, &(0x7f0000000000)='./file0\x00', 0x108) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r9, 0x29, 0x41, &(0x7f00000001c0)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40000, 0x0) 00:44:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400000, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r2, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r3, &(0x7f0000000240)=0x200, 0x4000000000dc) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='+p\x054\t\x00\x00\x00\x00@\x00', 0x3, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = dup2(r5, r4) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$USBDEVFS_FREE_STREAMS(r6, 0x8008551d, &(0x7f0000000300)={0xd7e2, 0x1, [{0xb}]}) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB="05128267c86af0b8290000000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000829bd7000fddbdf25030000000c00050020000000000000000c00030007000000000000000c00040008000000000000000c00080001000000000000000c0008006c000000000000000c000200f52c2f74000000000c00060000a666414e000000000000050100000000000000"], 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x20004811) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x88, r7, 0x16ac7b3ba27e5c07, 0x70bd29, 0x25dfdbfe, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3f}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x40}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x25}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}]}, 0x88}, 0x1, 0x0, 0x0, 0x42000}, 0x400c0) fchdir(r0) inotify_init() r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) inotify_init1(0x80000) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x0, 0x0) inotify_add_watch(r10, &(0x7f0000000380)='./file0\x00', 0x110) symlink(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') getdents64(r0, &(0x7f0000002100)=""/4096, 0x4a0) getdents64(r0, 0x0, 0x0) 00:44:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = epoll_create1(0x40000) r2 = epoll_create1(0x0) close(r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000040)={0x1}) ppoll(&(0x7f0000000340)=[{r2, 0x40}], 0x1, &(0x7f0000000380)={0x77359400}, &(0x7f00000003c0), 0x8) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:44:49 executing program 2: sysinfo(&(0x7f0000000000)=""/22) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = dup2(r1, r0) fchmodat(r2, &(0x7f0000000000)='./file0\x00', 0x0) r3 = accept4(r2, &(0x7f0000000100)=@nl=@proc, &(0x7f00000001c0)=0x80, 0x1000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffffd3, &(0x7f0000000680), 0x1000000000000194}, 0x0) socket$inet(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}, 0x0) 00:44:49 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) ioctl$VIDIOC_SUBDEV_S_EDID(r3, 0xc0285629, &(0x7f0000000800)={0x0, 0x200, 0x6, [], &(0x7f00000007c0)=0x20}) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r5 = dup2(r4, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000780)) sendmsg$inet_sctp(r3, &(0x7f0000000740)={&(0x7f0000000000)=@in={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000040)="9bbfdae4083640d14624338d5f733537f491116dc3925d0500dc10014da09a803d77761ff02d9440c6c96d4c17d7c1ee6419cc369a0295e731ce8157fd9a5cfe4fc5c7699ea8a54f73b096662cec6954b635f2da863cdedc3116e107d0a54ffacf6be20881a59e993453714beb780e347558cb9dc5ed75d34329fc09f7736aac4afab81086725dc8897422a598e285094924e50b323d9462d4", 0x99}, {&(0x7f0000000100)="5460b892af4dac0a33e9f8d273f076cfb47ae9712f309d5c5f51c2184df43682a2312c15372e72b53799596d9194825425b851ba537be5e98eb24d177f9608d993974afd1370983e05b0515b5ac74f23e5e679901557660badfa217857b67a4225f2b794ca3147f3f9169e3a770dc438a165def82120fdb34a32fb161fbfa0bc11908061335688ddbb607df89862cdd4dcb60a066d2ccb0e98c3f55eef409e018ba7673019aab3c392d573b6b6b97b33523a626ddf9ece280aafe49aea0cdecab75243fc253e74f46a64975e71a3d43578fe45efd28645e64d5a623ba59889376904", 0xe2}, {&(0x7f0000000200)="4d1ebc49482918abb25963ffd794ab7cc561265680fb8df1163c76171472c9f58e7d8252c8504ab1461921a0f85db55b24580c8a06ff6d42220a0bce614d3d1b8764041c4d0d59714acba72eb556f939a7182779d95019cdd80d6dbb3ce679311ab9471dc9029b5664d1810ff381ed545c6c6553634379ebd394feee5921993f6641d3096fc064e09e4c7c502dce1decb6804415598e05b50339560b99c284cb174230429b872f7d94e449901104bf9f3d3b74c68d425c125a", 0xb9}, {&(0x7f00000002c0)="2264bc912302417a12832e3ee008de9f0a2f490846d6b248cb9a952f2c41528b06d4fd2cba82d75f4a802bbe1e9a3e3eec89378d36ac3887c769973a82a522d5137f826649a53514e19a290512e4a10f2af29b888684b9bede2f5be72c0957fd5cd6e370432e00cefb", 0x69}, {&(0x7f0000000340)="877d6862816828fee86904be31a58160934de9c7eff32d203d2ddab2289f34c1b36df584dd95c396e72529f1912150826e54c31b9862a1f3f2b79f9ad6", 0x3d}, {&(0x7f0000000380)="ef7da6504145309d1725eb84b12bd645b94626e2c786313a01679f4e4b36b66961a34979d8ca51cadcc3a024cc870d591720efae7c43064c5e6cb7dd6fc71f9937585f0f5d531500b001d0e390b207c5866e77e0da0e182f387b402517e99d24627e49d5e2b37a14f82faf3c9c8adbe4b9222dd1579ef97a5039d0c8e70612a3f365e3b86afff61d296dcc095a", 0x8d}, {&(0x7f0000000440)="5fdbabcebe4ebd8e1614679905c001fa075781d9e019ecaf32573ef809408a6aa4136f49775b0c453c49168e3294e61562605c9260c9b5813f6c39afb395ba7b1c5234baa57d8e6773ddd368568f162535c8c6e80ddfc5b365247b34156444cc4bebd7f9bb4c4f10b5a46e721baacc03dcd1539baf43de6655180d20956393f0c96695bbc20a3bbe1b9978b4d4fcdd1c5edbe71f407ce156930df1a54db978d9736d71aac716e6d92ee1e0ee3226f95724be4ea504767cad6586e6912d8894f7a7a5139bf5d6842fbaf81f99e52b086b97077e6b62c863749b9dcfa46890d470b9616da2f77bf2e055cc", 0xea}, {&(0x7f0000000540)="016b793136735ba0748bb0fa944f2956edbc15dd49707c7aeecb0e605ab068918adf35cea86bbdd27eedfac98adaf4dc61d35c5ef7c0a43e9dab10b274d2517c387f6a7282b37a78c063531cef92e228c8c41357b5eb62675ef56f0316cc8330de53d9155a912143dc0bc514ab649bd1eeca98ca589dd96790450e599b385cce3e6957b1edfb02ec57d5d5956e634ca27692f90c34cfaf7192b3229555e709f003a11b6d31c81624eb0823271f58a959565d706a48a2d7126d9d1f836dbf1a45817a2c4669f14e408aaccefe58d2710f83a968abe8dae708a6696f650420bc33061684744df554e025749b55a57cd0c5bc70c2b2beea45f1930364dc", 0xfc}], 0x8, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000008400000006000000000000000000000020000000000000008400000008000000ff01000004000000000000000000000118000000000000008400000007000000ffffffff00000000180000000000000084000000050000001000000008000000"], 0x68, 0x2008}, 0x80) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) [ 602.244447][T12786] usb 4-1: new high-speed USB device number 44 using dummy_hcd 00:44:49 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) r1 = shmget(0x0, 0x1000, 0x200, &(0x7f0000fff000/0x1000)=nil) r2 = getuid() fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)={0x0, 0x0}) r7 = getpgrp(0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000280)={{0xd, r2, r3, r4, r5, 0x5, 0x305f}, 0x80000000, 0x4, 0xcb56, 0x80000000, r6, r7, 0x400}) quotactl(0x9, &(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000080)="67dcdf729e4be238f30feb4b22a8fee0d5297148bb38b3076fb35b7569995fc6521a793a569dfa68261d51a8a180eb0fd9045fa5db71f91d72b3cc5e00ab2b9e289e483555566209c35caa05ce607022decbed5c6f72e0a3bddd9a03044521720254d0d58d645a4a9ee3215a80b082f6341de4a7decbdbf0f82b7806ba710fc648c7") 00:44:49 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = dup2(r5, r4) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x8, 0x9, 0x4}, 0x10) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r7 = shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) shmat(r7, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r7, 0xb) shmctl$SHM_UNLOCK(r7, 0xc) shmctl$SHM_LOCK(r7, 0xb) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x400000, 0x0) fchmodat(r8, &(0x7f0000000000)='./file0\x00', 0x108) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r9, 0x29, 0x41, &(0x7f00000001c0)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40000, 0x0) 00:44:49 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x301041, 0x0) [ 602.502462][T12786] usb 4-1: Using ep0 maxpacket: 32 [ 602.622864][T12786] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 602.633262][T12786] usb 4-1: New USB device found, idVendor=0421, idProduct=0481, bcdDevice=28.80 [ 602.642904][T12786] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 602.679787][T12786] usb 4-1: config 0 descriptor?? [ 602.736408][T12786] usb 4-1: bad CDC descriptors [ 602.743766][T12786] usb 4-1: bad CDC descriptors [ 602.928026][ T17] usb 4-1: USB disconnect, device number 44 [ 603.712712][T12786] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 603.982563][T12786] usb 4-1: Using ep0 maxpacket: 32 [ 604.152637][T12786] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 604.163249][T12786] usb 4-1: New USB device found, idVendor=0421, idProduct=0481, bcdDevice=28.80 [ 604.173219][T12786] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 604.182755][T12786] usb 4-1: config 0 descriptor?? [ 604.230878][T12786] usb 4-1: bad CDC descriptors [ 604.237890][T12786] usb 4-1: bad CDC descriptors [ 604.427022][ T17] usb 4-1: USB disconnect, device number 45 00:44:52 executing program 0: syz_usb_connect(0x4, 0x4, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYBLOB="263d05d36e28fb75f74384a24dda7f7187864ec70d7fbadb2c184aceacc67acc1a12ec6e5e13ce36786b666204d06e82f5632833df4820dfd6b2c4a9700855b8b9eb0c2a4a43e18a66e82c6bcf8616d0fc09e313926772b3316261ca9244de54ced8f37a8de7c849b4ef16990b03d3", @ANYPTR, @ANYRES64], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000140)={0x50, 0xff7f, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 00:44:52 executing program 2: syz_usb_connect(0x0, 0x1, &(0x7f0000000040)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[]], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000200)={0x750, 0x0, [], {0x0, @reserved}}) r2 = dup2(r0, r0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:44:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f0000000080)={r1, r2+30000000}, &(0x7f00000000c0)) r3 = socket(0x14, 0x0, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = dup2(r5, r4) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x19, &(0x7f0000000180)={r7, 0x1}, 0x8) 00:44:52 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x320c0, 0x0) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x800) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040), r6, 0x0, 0x3, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {r6, 0x2}}, 0x10) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:44:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7b, 0x24725b7bce788ae6) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) sysfs$3(0x3) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x82, &(0x7f00000000c0)={r7}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000000040)={r7, 0x301c}, 0x8) 00:44:52 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x2000) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x20000) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = dup2(r5, r4) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f00000003c0)=""/250) ioctl$EVIOCGREP(r0, 0x8010743f, &(0x7f0000d1df52)=""/174) 00:44:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) 00:44:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r4, 0x4040ae70, &(0x7f0000000000)={0x1, 0x2, 0xffff, 0x8}) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0xfffffffffffffd8b) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080), 0x10) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r5, 0x0, 0xedc0) 00:44:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:44:52 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x3, 0x0) r2 = dup2(r1, r0) fchmodat(r2, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = dup2(r4, r3) fchmodat(r5, &(0x7f0000000000)='./file0\x00', 0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100)={r6, 0xffffffff}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r7 = socket(0x11, 0x80002, 0x0) r8 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r9 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r10 = dup2(r9, r8) fchmodat(r10, &(0x7f0000000000)='./file0\x00', 0x0) getpeername$packet(r10, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) bind(r7, &(0x7f0000000000)=@ll={0x11, 0x1b, r11, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x80) setsockopt$packet_int(r7, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) ioctl$BLKRRPART(r5, 0x125f, 0x0) setsockopt(r7, 0x107, 0x5, &(0x7f0000001000), 0xc5) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x88002, 0x0) [ 605.302725][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 605.309142][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 605.315670][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 605.322159][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:44:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xa2080, 0x0) shutdown(r0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x10102, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x24, 0x0, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x5}, @SEG6_ATTR_SECRETLEN={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x10000000}, 0x800) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:44:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0xffffffffffffff0a, &(0x7f0000000000)=[@in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e24, 0x1e, @remote, 0x20}, @in6={0xa, 0x4e20, 0x2, @ipv4={[], [], @multicast1}, 0x1}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e24, 0xcd, @mcast1, 0x7}]}, &(0x7f0000000180)=0x10) 00:44:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r2 = signalfd4(r1, &(0x7f0000000000)={0x80}, 0x8, 0x800) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) 00:44:53 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r2 = dup3(r0, r1, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000cf7000/0x3000)=nil, 0x3000, 0xc) madvise(&(0x7f0000bba000/0x1000)=nil, 0x1000, 0xc) 00:44:53 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) io_setup(0x7, &(0x7f0000000000)=0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x4000, 0x0) io_submit(r1, 0x2, &(0x7f0000000240)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x1, r2, &(0x7f0000000040)="3bbe5395082b1a8837e35658e69294c02f108b7db005086e62ff378b0f2e09f671120a4a137b6ccf1d675fc5", 0x2c, 0x0, 0x0, 0x0, r3}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x6, r4, &(0x7f0000000100)="731829062bc2dbee4c215b9176ca44a643aaf5af46870b8641eb592f3e048e8c9fba70e80f5b96b0cdc6546c71ff76d73da5d62681d1de87cc2147feb5c4caf582bc722ca6b19554cd6fd51b2ab2ffbf34292031ab2a954da0075a7b4774b723fa890f59c153ae53187663057ef408321726d1fd280ab23e3f60a04ca2a268fc446d", 0x82, 0x9, 0x0, 0x0, r5}]) 00:44:53 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x8607d2f81d5f5bee, @reserved}, 0x10, 0x433fab62bf1e4dba) ioctl(r0, 0x100000810e, &(0x7f0000000200)="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") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0xa001, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x121401, 0xc1) socket(0x14, 0x0, 0x0) 00:44:53 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = dup2(r1, r0) fchmodat(r2, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0xc0000800005000, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x1e, 0xffffffff, 0x8, 0x9ed, 0x0, 0x7, 0xb, 0x2, 0x7, 0x402, 0x10000, 0xffffffffffff8000, 0x6, 0x3, 0x8], 0x0, 0x1040}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) readahead(r4, 0x1, 0xffffffffffffffff) unshare(0x40000400) 00:44:53 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = dup2(r1, r0) fchmodat(r2, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000140)=""/194) r3 = socket$kcm(0x29, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/hci\x00') getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1300, &(0x7f0000000000), 0x20000000) 00:44:53 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x50, 0xe2, 0x44, 0x8, 0x423, 0xa, 0xd64d, 0x0, 0x8001, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6b, 0x0, 0x0, 0xfb, 0x98, 0x4b, 0x40}}]}}]}}, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80800, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000140)={0xa, &(0x7f0000000200)=[{0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @broadcast}, {}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @remote}]}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) 00:44:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) fsopen(&(0x7f0000000040)='rootfs\x00', 0x3) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r7 = dup2(r6, r5) fchmodat(r7, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKRRPART(r7, 0x125f, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x68) 00:44:53 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x57, 0x48, 0x21, 0x20, 0x17ef, 0x7203, 0xc682, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x54, 0x0, 0x0, 0x87, 0x81, 0x4e}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001880)={0xac, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0xac, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x400000, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0x100, 0x100, 0x100, 0x100, 0x0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, &(0x7f0000000540), {[{{@ip={@dev={0xac, 0x14, 0x14, 0x19}, @multicast2, 0x101000000, 0x0, 'bridge0\x00', 'lo\x00', {}, {}, 0xff, 0x0, 0x9}, 0x0, 0x98, 0x100}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x7ff, 0x1f, 0x3, 'pptp\x00', 'syz0\x00', 0x2}}}, {{@uncond, 0x0, 0x98, 0x100}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x5, 0xffff, 0x1, 0x800, 'snmp_trap\x00', 'syz1\x00', 0x101}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000740)={0x34, &(0x7f0000000d80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={0x40, 0x9, 0x1}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000140)={0x14, &(0x7f0000000780)={0x30, 0x7, 0xa4, {0xa4, 0x1c, "fcf3841cc6aa0e163e9ac0af31f85341f0d1ffa4d8d94c45e6dd5def899e3a88d8902c29fdcef4a66e843dabdc076994169bc5c060030f3d6c5fd6b50d3831fa28098f997f9d483b18292e9b8d7d62c9b4f3d20b0429b4a8776c422e76d17bc2bf58ee10b00a2dcf651f5a5e049006601f326fd309cbe8973c93b1d9a92a5a8f7f24f7d412fe121b08ac0ee0cc1fb506372abaf806bb3ee0df4fe3f731424c4125f1"}}, &(0x7f0000000000)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000640)={0x44, &(0x7f0000000180)={0x60, 0x16, 0x8c, "a7388198c255a8627c1b0dbfdc2c4e7d14eb291d79120fa2fef1b842f7b08585115d89420be8853044b84b9526bb7947b519fe82347521a518b6e65179ca43c9c3756eb1e9a4a577eb3da1b62fd7085159a507853b7f9a75fbeaef8666e8811c4acbf528f98cec71ecb9587c97273002666c39ab545852fbddb435a06624ff9016f118a9275496ec90917a39"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x52}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x3c}, &(0x7f0000000300)={0x20, 0x80, 0x1c, {0xa0, 0x800, 0x1ffffffd, 0x3ff, 0x101, 0xef78, 0x7ff, 0x0, 0x2, 0x149d, 0x0, 0x81}}, &(0x7f0000000340)={0x20, 0x85, 0x4, 0x3}, &(0x7f00000006c0)={0x20, 0x83, 0x2}, &(0x7f0000000400)={0x20, 0x87, 0x2, 0x1}, &(0x7f0000000440)={0x20, 0x89, 0x2, 0x1}}) [ 606.361262][T19291] IPVS: ftp: loaded support on port[0] = 21 00:44:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) io_setup(0x80000000, &(0x7f0000000000)=0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r4 = dup2(r3, r2) fchmodat(r4, &(0x7f0000000000)='./file0\x00', 0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x86, r0, &(0x7f0000000080)="25665e9e76145d11b5446488697c82e199ba11df4029598d18fb6f078c707964f841287c4ee3efe8235bbbf933411daee9c63f3dc1138f46ba1a8a7ddac0f76d12bdce4839b3fe3c870de121161d814baa5654e9639784b8ee7a0300223801942d36a539413ab639b56b340492ab3bf74710f747c163b01573b341edcbc1be4b5e0f5cea73af93a30832dbdbf11cd4102819c4e6a75610b68351dd56f994060918a7a168d828c691a6acf525d52251531da1d633bdfdc2a5f5bb937ff74b9bd6effdc121c16cf1d75922513ce912c265f5f961ef47d3d33dcdaefd1a0082e8a2782aa775efe79453ebe7332abf07d3c482bb14bcc45e5e", 0xf7, 0x800, 0x0, 0x0, r4}]) ioctl(r0, 0x1000008913, &(0x7f0000000240)="0800552ac9e7dad2b1b5055e0bdf35284887ffd044511aacd2de9fa077685ce16aa5b849007015d6a100bc93f2eaf22327c7efcaae2f0169709557dec66c1500"/75) socket(0x14, 0x0, 0x0) 00:44:53 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000), 0x4) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:44:53 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) ioctl(r0, 0x100000890d, &(0x7f0000000040)="0800b5055e0bcf037b0071") socket(0x4, 0x0, 0x0) 00:44:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x82, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={r3, @in={{0x2, 0x4e23, @remote}}, 0x5, 0xdb7c, 0x81, 0x380000, 0x8371bb0605e7446}, 0x98) [ 606.804736][T12786] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 606.814478][T12064] usb 1-1: new high-speed USB device number 64 using dummy_hcd 00:44:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = dup2(r2, r1) syz_usb_connect$cdc_ncm(0x2, 0x77, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x65, 0x2, 0x1, 0x0, 0x1d0, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x7, {{0x7, 0x24, 0x6, 0x0, 0x1, '6}'}, {0x5, 0x24, 0x0, 0x9}, {0xd, 0x24, 0xf, 0x1, 0x1ff, 0xb3ef, 0x26, 0x8}, {0x6, 0x24, 0x1a, 0xa3, 0x3}, [@network_terminal={0x7, 0x24, 0xa, 0x0, 0x4, 0x1, 0x7f}]}, {{0x9, 0x5, 0x81, 0x3, 0x12b, 0x4, 0x7f, 0x93}}}, {0x9, 0x4, 0x1, 0x0, 0x0, 0x2, 0xd, 0x0, 0x4}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x6, "", {{{0x9, 0x5, 0x82, 0x2, 0x1cd, 0x80, 0x1, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x29b, 0x40, 0xa2, 0x70}}}}}}}]}}, &(0x7f0000000540)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x6, 0xe6, 0x2, 0x8, 0x6}, 0x91, &(0x7f0000000280)={0x5, 0xf, 0x91, 0x3, [@ssp_cap={0x24, 0x10, 0xa, 0x5, 0x6, 0x7ff8976, 0xf00, 0xff, [0xff0000, 0xff1fb0, 0xff210f, 0x3f, 0x0, 0x3f18]}, @ptm_cap={0x3}, @generic={0x65, 0x10, 0x1, "0455d96f6b891f24e298376a2300a43c3427e7c2d42f7299227edc299bda3aee2b61c081721c0cc7e18235c2d1c09c44bc131aae838d88bb399efceba875df559a72ab4c0e6c56f54a732bed48d983d83fb6c578b4285fcc60d470000be0452b5797"}]}, 0x6, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x2437}}, {0xad, &(0x7f0000000340)=@string={0xad, 0x3, "a89014fc12e585b785aa862f928d3424687b6621e075c33f88fe8e9bfba5310b90cf601084dfdbc09306974b9674441a182a282d046a16affb6e9d80d19ee9b8e96840d2126dbedc8bcfcb1c063a5058a8c429a43bd9750334c78dbf2b8cf8807be8bd721a73e43f7f7fff8ab856ba0233b3820266c48e6560e1d1d46007f9dddea31513fa47cef8b2eb14f9319c5d66bf1c1d1f30bd19fcde080f50db2c82062d55229a4db92a799a54bc"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0xf0ff}}, {0x4, &(0x7f0000000480)=@lang_id={0x4}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x3859}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x804}}]}) fchmodat(r3, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r4 = socket$inet(0x10, 0xa, 0xfe) sendmsg(r4, &(0x7f0000000240)={0x0, 0xeae719c4a18f5acd, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000020207041dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd36ad01cc0000000000000000000", 0xee}], 0x1}, 0x0) r5 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x50424752}}) ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f00000005c0)) 00:44:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x4}, 0xb) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x82, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={r3, 0x0, &(0x7f0000000080)}, &(0x7f0000000180)=0x10) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r6 = dup2(r5, r4) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$VHOST_NET_SET_BACKEND(r6, 0x4008af30, &(0x7f0000000080)={0x1}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r6, 0xc0105303, &(0x7f0000000000)={0x0, 0x1d, 0x9}) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000040)) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={0x1, &(0x7f0000000300)="f609e0d1416c7f98ffe514e87e3d725eb44ece8704b456f22ddc3a43afc0a8bb75489b35c98e851a066906b52c8e07a55977385284e6e5d14c2486c60b88bdf0330fbb98f59a28e9ec685e6908ae476d88592b7a6352cb35c5b6fa378cf4a2a509e2109d29d672008fd4e4f561c4a7de3d3a22cdaff6b7be43e8f288a2f40a06422871596f56b76d0e5f873c1aae6d45ce20bd4dec68b19c4c017202004ff3", &(0x7f0000000480)="d54e164ad6dfe159d55e6defc167c88f64b46898fe32b5a02b12c51c0d7fa86a0f75462ba62f3969c796a5529c66088055df79873ed68da004da75f08a26c35f5684881903153532f8e47a46c23bb8b4520026669dd82113059150aefc87cef3909274832ad5ac54a8697048190792c70ef137a0eca735f9213ab0c1859d31a9e1fd4483139e88b2ae7db8f1b06cf8775dd3b3cbfbdbe661107455c9223f319b03bf88cb58b4a0ebdf500c1b9a6e88374db150716d9b767aad11d1afb098b6648f6bd44d8ad4f9a72949e79a0418266f1039728861693371bfad7a62afc731c10e42e039103e652623a58247add135cf2d8a4f3cd7", 0x3}, 0x20) r8 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r9 = dup2(r8, r7) fchmodat(r9, &(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREAD(r9, &(0x7f0000000200)=ANY=[@ANYBLOB="f4000000750100e9000000c966e59c4af27fdbdfbe126fb32a7a5490b209bf0172bf72d3be2653bbaea466f3e34e3e335f86199e5df2010011655f80279dfa3c25c843482a981fe17187e1a2939685d2427441f0c43d0114377d026c55cc5ba76da09d94386d428c86354672cfcf9fbbc9460f12b098043df5b77cd2728d8d45b268a6025049db36405ae93709c3e2734eb00d0f7680662e28d45f8bf733e1eac88501eb1f5384d31f12891987a6e33ab2faa5b8c62f8d0518f5cc81138b816a571582b53cd61249fc542f42af81b588be419ac8b97acb6e3e942098d0b0a5a0532ac03b09922c55bc59814c6a17a15962271050"], 0xf4) 00:44:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000080)=""/210, 0xd2, 0x7d07685004d2300f, &(0x7f0000000000)={0xa, 0x4e22, 0x3, @remote, 0x3}, 0x1c) [ 607.372865][T12064] usb 1-1: Using ep0 maxpacket: 8 [ 607.378463][T12786] usb 4-1: Using ep0 maxpacket: 32 00:44:54 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) syz_emit_ethernet(0x66, &(0x7f0000000200)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3c, 0x0, @remote={0xfe, 0x80, [], 0xffffffff0a000000}, @mcast2, {[@dstopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @mcast2}, @jumbo]}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "24a589", 0x0, '~9\f'}}}}}}}, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 00:44:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mknod(&(0x7f0000000000)='./file0\x00', 0x20, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socket(0x14, 0x0, 0x0) [ 607.503531][T12064] usb 1-1: config 0 has an invalid interface number: 107 but max is 0 [ 607.511914][T12064] usb 1-1: config 0 has no interface number 0 [ 607.532941][T12786] usb 4-1: config 0 has an invalid interface number: 84 but max is 0 [ 607.541269][T12786] usb 4-1: config 0 has no interface number 0 [ 607.547568][T12786] usb 4-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=c6.82 [ 607.556768][T12786] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 607.611068][T12786] usb 4-1: config 0 descriptor?? [ 607.625274][ T17] usb 3-1: new full-speed USB device number 38 using dummy_hcd [ 607.632705][T12064] usb 1-1: New USB device found, idVendor=0423, idProduct=000a, bcdDevice=d6.4d [ 607.643492][T12064] usb 1-1: New USB device strings: Mfr=0, Product=1, SerialNumber=0 [ 607.651566][T12064] usb 1-1: Product: syz [ 607.657966][T12064] usb 1-1: config 0 descriptor?? [ 607.933694][T12064] usb 1-1: selecting invalid altsetting 1 [ 607.939599][T12064] catc 1-1:0.107: Can't set altsetting 1. [ 607.945689][T12064] catc: probe of 1-1:0.107 failed with error -5 [ 607.975780][T12064] usb 1-1: USB disconnect, device number 64 [ 607.982936][ T17] usb 3-1: not running at top speed; connect to a high speed hub [ 608.072904][ T17] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 299, setting to 64 [ 608.083980][ T17] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 461, setting to 64 [ 608.095025][ T17] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 667, setting to 64 [ 608.272771][ T17] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 608.281912][ T17] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 608.290259][ T17] usb 3-1: Product:  [ 608.294653][ T17] usb 3-1: Manufacturer: 邨ﰔ랅ꪅ⾆趒␴筨Ⅶ痠㿃ﺈ鮎ꗻ଱쾐ၠ샛ړ䮗璖ᩄ⨘⴨樄꼖滻肝黑룩棩퉀洒쾋᳋㨆塐쒨ꐩ͵윴뾍谫胸犽猚㿤罿諿嚸ʺ댳ʂ쑦斎퓑ݠꏞጕ䟺樂鰱晝ᲿἝ봰ﰙࣞ倏ⳛڂ唭騢륍礪咚 [ 608.322841][T12786] asix 4-1:0.84 (unnamed net_device) (uninitialized): invalid hw address, using random [ 608.632594][ T17] cdc_ncm 3-1:1.0: bind() failure [ 608.672749][T11986] usb 1-1: new high-speed USB device number 65 using dummy_hcd [ 608.681850][ T17] cdc_ncm 3-1:1.1: bind() failure [ 608.702863][ T17] usb 3-1: USB disconnect, device number 38 [ 608.912550][T11986] usb 1-1: Using ep0 maxpacket: 8 [ 609.042604][T11986] usb 1-1: config 0 has an invalid interface number: 107 but max is 0 [ 609.050955][T11986] usb 1-1: config 0 has no interface number 0 [ 609.152604][T11986] usb 1-1: New USB device found, idVendor=0423, idProduct=000a, bcdDevice=d6.4d [ 609.161964][T11986] usb 1-1: New USB device strings: Mfr=0, Product=1, SerialNumber=0 [ 609.170127][T11986] usb 1-1: Product: syz [ 609.174903][T19300] ===================================================== [ 609.181867][T19300] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0xa9/0xb0 [ 609.183831][T11986] usb 1-1: config 0 descriptor?? [ 609.189337][T19300] CPU: 0 PID: 19300 Comm: syz-executor.3 Not tainted 5.4.0-rc3+ #0 [ 609.202136][T19300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 609.212189][T19300] Call Trace: [ 609.215475][T19300] dump_stack+0x191/0x1f0 [ 609.219817][T19300] kmsan_report+0x14a/0x2f0 [ 609.224331][T19300] kmsan_internal_check_memory+0x187/0x4e0 [ 609.230146][T19300] ? kmsan_get_metadata+0x39/0x350 [ 609.235258][T19300] kmsan_copy_to_user+0xa9/0xb0 [ 609.240098][T19300] _copy_to_user+0x16b/0x1f0 [ 609.244681][T19300] fuzzer_ioctl+0x25a9/0x5860 [ 609.249373][T19300] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 609.255446][T19300] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 609.261331][T19300] ? next_event+0x6a0/0x6a0 [ 609.265819][T19300] full_proxy_unlocked_ioctl+0x222/0x330 [ 609.271438][T19300] ? full_proxy_poll+0x2d0/0x2d0 [ 609.276377][T19300] do_vfs_ioctl+0xea8/0x2c50 [ 609.280960][T19300] ? security_file_ioctl+0x1bd/0x200 [ 609.286236][T19300] __se_sys_ioctl+0x1da/0x270 [ 609.290917][T19300] __x64_sys_ioctl+0x4a/0x70 [ 609.295505][T19300] do_syscall_64+0xb6/0x160 [ 609.299994][T19300] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 609.305864][T19300] RIP: 0033:0x4598c7 [ 609.309742][T19300] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 609.329335][T19300] RSP: 002b:00007f9fad14e3e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 609.337734][T19300] RAX: ffffffffffffffda RBX: 0000000020000640 RCX: 00000000004598c7 [ 609.345880][T19300] RDX: 00007f9fad14e830 RSI: 0000000080085502 RDI: 0000000000000003 [ 609.353858][T19300] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 609.361816][T19300] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9fad14f6d4 [ 609.369828][T19300] R13: 00000000004c9411 R14: 00000000004e0b08 R15: 00000000ffffffff [ 609.377801][T19300] [ 609.380111][T19300] Uninit was stored to memory at: [ 609.385126][T19300] kmsan_internal_chain_origin+0xbd/0x170 [ 609.390829][T19300] kmsan_memcpy_memmove_metadata+0x25c/0x2e0 [ 609.396793][T19300] kmsan_memcpy_metadata+0xb/0x10 [ 609.401806][T19300] __msan_memcpy+0x56/0x70 [ 609.406226][T19300] gadget_setup+0x498/0xb60 [ 609.410714][T19300] dummy_timer+0x1fba/0x6770 [ 609.415297][T19300] call_timer_fn+0x232/0x530 [ 609.419866][T19300] __run_timers+0xd60/0x1270 [ 609.424438][T19300] run_timer_softirq+0x2d/0x50 [ 609.429186][T19300] __do_softirq+0x4a1/0x83a [ 609.434056][T19300] irq_exit+0x230/0x280 [ 609.438220][T19300] exiting_irq+0xe/0x10 [ 609.442377][T19300] smp_apic_timer_interrupt+0x48/0x70 [ 609.447754][T19300] apic_timer_interrupt+0x2e/0x40 [ 609.452783][T19300] default_idle+0x53/0x90 [ 609.457107][T19300] arch_cpu_idle+0x25/0x30 [ 609.461509][T19300] do_idle+0x1d5/0x780 [ 609.465566][T19300] cpu_startup_entry+0x45/0x50 [ 609.470309][T19300] rest_init+0x1be/0x1f0 [ 609.474537][T19300] arch_call_rest_init+0x13/0x15 [ 609.474568][T19300] start_kernel+0x987/0xb57 [ 609.481020][T11986] usb 1-1: selecting invalid altsetting 1 [ 609.484010][T19300] x86_64_start_reservations+0x18/0x2e [ 609.484022][T19300] x86_64_start_kernel+0x81/0x84 [ 609.484035][T19300] secondary_startup_64+0xa4/0xb0 [ 609.484038][T19300] [ 609.484043][T19300] Uninit was stored to memory at: [ 609.484058][T19300] kmsan_internal_chain_origin+0xbd/0x170 [ 609.484072][T19300] __msan_chain_origin+0x6b/0xe0 [ 609.484085][T19300] dummy_timer+0x2d76/0x6770 [ 609.484098][T19300] call_timer_fn+0x232/0x530 [ 609.484110][T19300] __run_timers+0xd60/0x1270 [ 609.484123][T19300] run_timer_softirq+0x2d/0x50 [ 609.484136][T19300] __do_softirq+0x4a1/0x83a [ 609.484149][T19300] irq_exit+0x230/0x280 [ 609.484162][T19300] exiting_irq+0xe/0x10 [ 609.484194][T19300] smp_apic_timer_interrupt+0x48/0x70 [ 609.489924][T11986] catc 1-1:0.107: Can't set altsetting 1. [ 609.495360][T19300] apic_timer_interrupt+0x2e/0x40 [ 609.495371][T19300] default_idle+0x53/0x90 [ 609.495384][T19300] arch_cpu_idle+0x25/0x30 [ 609.495397][T19300] do_idle+0x1d5/0x780 [ 609.495408][T19300] cpu_startup_entry+0x45/0x50 [ 609.495420][T19300] rest_init+0x1be/0x1f0 [ 609.495434][T19300] arch_call_rest_init+0x13/0x15 [ 609.495444][T19300] start_kernel+0x987/0xb57 [ 609.495456][T19300] x86_64_start_reservations+0x18/0x2e [ 609.495487][T19300] x86_64_start_kernel+0x81/0x84 [ 609.500528][T11986] catc: probe of 1-1:0.107 failed with error -5 [ 609.506517][T19300] secondary_startup_64+0xa4/0xb0 [ 609.506521][T19300] [ 609.506526][T19300] Uninit was stored to memory at: [ 609.506541][T19300] kmsan_internal_chain_origin+0xbd/0x170 [ 609.506553][T19300] __msan_chain_origin+0x6b/0xe0 [ 609.506568][T19300] usb_control_msg+0x61b/0x7f0 [ 609.506580][T19300] usbnet_write_cmd+0x386/0x430 [ 609.506591][T19300] asix_write_cmd+0x155/0x270 [ 609.506602][T19300] ax88772_hw_reset+0x191/0xb40 [ 609.506636][T19300] ax88772_bind+0x6ad/0x11f0 [ 609.534485][T19300] usbnet_probe+0x10d3/0x39d0 [ 609.540555][T11986] usb 1-1: USB disconnect, device number 65 [ 609.544777][T19300] usb_probe_interface+0xd19/0x1310 [ 609.544792][T19300] really_probe+0xd91/0x1f90 [ 609.544804][T19300] driver_probe_device+0x1ba/0x510 [ 609.544816][T19300] __device_attach_driver+0x5b8/0x790 [ 609.544828][T19300] bus_for_each_drv+0x28e/0x3b0 [ 609.544839][T19300] __device_attach+0x489/0x750 [ 609.544871][T19300] device_initial_probe+0x4a/0x60 [ 609.715133][T19300] bus_probe_device+0x131/0x390 [ 609.719974][T19300] device_add+0x25b5/0x2df0 [ 609.724535][T19300] usb_set_configuration+0x309f/0x3710 [ 609.730169][T19300] generic_probe+0xe7/0x280 [ 609.734668][T19300] usb_probe_device+0x146/0x200 [ 609.739503][T19300] really_probe+0xd91/0x1f90 [ 609.744077][T19300] driver_probe_device+0x1ba/0x510 [ 609.749187][T19300] __device_attach_driver+0x5b8/0x790 [ 609.754661][T19300] bus_for_each_drv+0x28e/0x3b0 [ 609.754693][T19300] __device_attach+0x489/0x750 [ 609.764475][T19300] device_initial_probe+0x4a/0x60 [ 609.769483][T19300] bus_probe_device+0x131/0x390 [ 609.774314][T19300] device_add+0x25b5/0x2df0 [ 609.778797][T19300] usb_new_device+0x23e5/0x2fb0 [ 609.783633][T19300] hub_event+0x581d/0x72f0 [ 609.788046][T19300] process_one_work+0x1572/0x1ef0 [ 609.793054][T19300] worker_thread+0x111b/0x2460 [ 609.797831][T19300] kthread+0x4b5/0x4f0 [ 609.802020][T19300] ret_from_fork+0x35/0x40 [ 609.806423][T19300] [ 609.808737][T19300] Uninit was stored to memory at: [ 609.813873][T19300] kmsan_internal_chain_origin+0xbd/0x170 [ 609.819703][T19300] __msan_chain_origin+0x6b/0xe0 [ 609.824630][T19300] ax88772_bind+0xa12/0x11f0 [ 609.829203][T19300] usbnet_probe+0x10d3/0x39d0 [ 609.833984][T19300] usb_probe_interface+0xd19/0x1310 [ 609.839187][T19300] really_probe+0xd91/0x1f90 [ 609.843783][T19300] driver_probe_device+0x1ba/0x510 [ 609.849085][T19300] __device_attach_driver+0x5b8/0x790 [ 609.854592][T19300] bus_for_each_drv+0x28e/0x3b0 [ 609.859430][T19300] __device_attach+0x489/0x750 [ 609.864178][T19300] device_initial_probe+0x4a/0x60 [ 609.869217][T19300] bus_probe_device+0x131/0x390 [ 609.874178][T19300] device_add+0x25b5/0x2df0 [ 609.878841][T19300] usb_set_configuration+0x309f/0x3710 [ 609.884548][T19300] generic_probe+0xe7/0x280 [ 609.889035][T19300] usb_probe_device+0x146/0x200 [ 609.893869][T19300] really_probe+0xd91/0x1f90 [ 609.898491][T19300] driver_probe_device+0x1ba/0x510 [ 609.903596][T19300] __device_attach_driver+0x5b8/0x790 [ 609.909008][T19300] bus_for_each_drv+0x28e/0x3b0 [ 609.913857][T19300] __device_attach+0x489/0x750 [ 609.918731][T19300] device_initial_probe+0x4a/0x60 [ 609.923746][T19300] bus_probe_device+0x131/0x390 [ 609.928593][T19300] device_add+0x25b5/0x2df0 [ 609.933089][T19300] usb_new_device+0x23e5/0x2fb0 [ 609.937923][T19300] hub_event+0x581d/0x72f0 [ 609.942335][T19300] process_one_work+0x1572/0x1ef0 [ 609.947369][T19300] worker_thread+0x111b/0x2460 [ 609.952130][T19300] kthread+0x4b5/0x4f0 [ 609.956210][T19300] ret_from_fork+0x35/0x40 [ 609.960624][T19300] [ 609.962958][T19300] Local variable description: ----buf.i@asix_get_phy_addr [ 609.970062][T19300] Variable was created at: [ 609.974510][T19300] asix_get_phy_addr+0x4d/0x280 [ 609.979360][T19300] asix_get_phy_addr+0x4d/0x280 [ 609.986789][T19300] [ 609.989154][T19300] Byte 10 of 16 is uninitialized [ 609.994079][T19300] Memory access of size 16 starts at ffff88819d2c7ec0 [ 610.000823][T19300] Data copied to user address 00007f9fad14e830 [ 610.007437][T19300] ===================================================== [ 610.014685][T19300] Disabling lock debugging due to kernel taint [ 610.020824][T19300] Kernel panic - not syncing: panic_on_warn set ... [ 610.027404][T19300] CPU: 0 PID: 19300 Comm: syz-executor.3 Tainted: G B 5.4.0-rc3+ #0 [ 610.036666][T19300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 610.046711][T19300] Call Trace: [ 610.049994][T19300] dump_stack+0x191/0x1f0 [ 610.054315][T19300] panic+0x3c9/0xc1e [ 610.058208][T19300] kmsan_report+0x2e8/0x2f0 [ 610.062697][T19300] kmsan_internal_check_memory+0x187/0x4e0 [ 610.068484][T19300] ? kmsan_get_metadata+0x39/0x350 [ 610.073585][T19300] kmsan_copy_to_user+0xa9/0xb0 [ 610.078420][T19300] _copy_to_user+0x16b/0x1f0 [ 610.083012][T19300] fuzzer_ioctl+0x25a9/0x5860 [ 610.087675][T19300] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 610.093742][T19300] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 610.100249][T19300] ? next_event+0x6a0/0x6a0 [ 610.104735][T19300] full_proxy_unlocked_ioctl+0x222/0x330 [ 610.110369][T19300] ? full_proxy_poll+0x2d0/0x2d0 [ 610.115304][T19300] do_vfs_ioctl+0xea8/0x2c50 [ 610.119892][T19300] ? security_file_ioctl+0x1bd/0x200 [ 610.125164][T19300] __se_sys_ioctl+0x1da/0x270 [ 610.129830][T19300] __x64_sys_ioctl+0x4a/0x70 [ 610.134400][T19300] do_syscall_64+0xb6/0x160 [ 610.138889][T19300] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 610.144773][T19300] RIP: 0033:0x4598c7 [ 610.148664][T19300] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 610.168260][T19300] RSP: 002b:00007f9fad14e3e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 610.176657][T19300] RAX: ffffffffffffffda RBX: 0000000020000640 RCX: 00000000004598c7 [ 610.186002][T19300] RDX: 00007f9fad14e830 RSI: 0000000080085502 RDI: 0000000000000003 [ 610.193959][T19300] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 610.201921][T19300] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9fad14f6d4 [ 610.209891][T19300] R13: 00000000004c9411 R14: 00000000004e0b08 R15: 00000000ffffffff [ 610.219444][T19300] Kernel Offset: disabled [ 610.223776][T19300] Rebooting in 86400 seconds..