[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 74.765575][ T30] audit: type=1800 audit(1570101901.812:25): pid=11471 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 74.788185][ T30] audit: type=1800 audit(1570101901.842:26): pid=11471 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 74.823602][ T30] audit: type=1800 audit(1570101901.862:27): pid=11471 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.148' (ECDSA) to the list of known hosts. 2019/10/03 11:25:16 fuzzer started 2019/10/03 11:25:20 dialing manager at 10.128.0.26:46029 2019/10/03 11:25:20 syscalls: 2412 2019/10/03 11:25:20 code coverage: enabled 2019/10/03 11:25:20 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/03 11:25:20 extra coverage: enabled 2019/10/03 11:25:20 setuid sandbox: enabled 2019/10/03 11:25:20 namespace sandbox: enabled 2019/10/03 11:25:20 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/03 11:25:20 fault injection: enabled 2019/10/03 11:25:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/03 11:25:20 net packet injection: enabled 2019/10/03 11:25:20 net device setup: enabled 11:28:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x7}, 0x2c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r3, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) connect$pptp(r3, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x6}}, 0x1e) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000040)="a4", 0x0}, 0x20) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000480)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52f64c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da006a001499b2d1b3a4952f36def66e54e4c909c00063c7caa49d5c06000000769a0000dc10200000000f96b966422ac67e307a1c75f954035ac283ff9d10305309658b8e060038e8941f9e16537c7d07c885aa79865981d565ed8340b8382c58a17e2ee72ddd8e12402a08de7a022be9d4c731feee4ed546ef9724dfe2d4baf9fe5bcd59bf9117673acfa22a2230ad43936500de7c065b8cc0b53b7f78e7cc5d8e2b8447a9d454f2066453d467eeff070000000000000000ff01e59d229c38d8502eb2c8290b5c26"], 0x2) r5 = gettid() r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x28000000, 0x1}, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x80, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffff78, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0xfff, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffd62) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000980)={0x0, r6, 0x0, 0x5, &(0x7f0000000440)='f2fs\x00', r7}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r5, 0xffffffffffffffff, 0x0, 0xb, &(0x7f00000000c0)='/wlan0eth0-GPL}^self\x00', r7}, 0xffffffffffffff93) gettid() r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r9, &(0x7f0000000640)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="b4000000000000ffffff589880b9eb7a8c8fc0abb4e5588e826197e2776df684a288e5290363f5ecf8049842ab3fd270c8c43c4f46946849c1b0cf5646f63cd57de700f30000000078bbec52755a3093e5f91a8fa378f24ec127faed3996ff6ee1fdb398f27bf5555b4fb7f44a6d3b5cddac062ce9f46722df735ca454b0d51b5a5e0117891ec4359fe54a5912eb38f900"/160, @ANYRES32=r11, @ANYBLOB="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"], 0x3}}, 0x0) syzkaller login: [ 293.295823][T11636] IPVS: ftp: loaded support on port[0] = 21 [ 293.430898][T11636] chnl_net:caif_netlink_parms(): no params data found [ 293.487174][T11636] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.494429][T11636] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.503023][T11636] device bridge_slave_0 entered promiscuous mode [ 293.512924][T11636] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.520144][T11636] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.529166][T11636] device bridge_slave_1 entered promiscuous mode [ 293.561726][T11636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 293.574325][T11636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 293.606794][T11636] team0: Port device team_slave_0 added [ 293.615662][T11636] team0: Port device team_slave_1 added [ 293.807228][T11636] device hsr_slave_0 entered promiscuous mode [ 294.033061][T11636] device hsr_slave_1 entered promiscuous mode [ 294.312542][T11636] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.319798][T11636] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.327605][T11636] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.334823][T11636] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.409282][T11636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.417660][ T3984] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.429503][ T3984] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.441753][ T3984] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 294.473090][T11636] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.480486][ T3984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 294.488886][ T3984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 294.510708][ T3984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 294.520219][ T3984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.529133][ T3984] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.536361][ T3984] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.544715][ T3984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 294.553955][ T3984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.562891][ T3984] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.570022][ T3984] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.582028][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 294.614209][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 294.626165][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 294.635673][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 294.644921][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 294.654486][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 294.663891][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 294.672932][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.685436][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 294.697817][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 294.706939][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.721330][T11636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 294.756707][T11636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 295.053034][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 295.059395][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:28:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x7}, 0x2c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r3, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) connect$pptp(r3, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x6}}, 0x1e) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000040)="a4", 0x0}, 0x20) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000480)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52f64c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da006a001499b2d1b3a4952f36def66e54e4c909c00063c7caa49d5c06000000769a0000dc10200000000f96b966422ac67e307a1c75f954035ac283ff9d10305309658b8e060038e8941f9e16537c7d07c885aa79865981d565ed8340b8382c58a17e2ee72ddd8e12402a08de7a022be9d4c731feee4ed546ef9724dfe2d4baf9fe5bcd59bf9117673acfa22a2230ad43936500de7c065b8cc0b53b7f78e7cc5d8e2b8447a9d454f2066453d467eeff070000000000000000ff01e59d229c38d8502eb2c8290b5c26"], 0x2) r5 = gettid() r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x28000000, 0x1}, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x80, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffff78, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0xfff, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffd62) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000980)={0x0, r6, 0x0, 0x5, &(0x7f0000000440)='f2fs\x00', r7}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r5, 0xffffffffffffffff, 0x0, 0xb, &(0x7f00000000c0)='/wlan0eth0-GPL}^self\x00', r7}, 0xffffffffffffff93) gettid() r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r9, &(0x7f0000000640)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="b4000000000000ffffff589880b9eb7a8c8fc0abb4e5588e826197e2776df684a288e5290363f5ecf8049842ab3fd270c8c43c4f46946849c1b0cf5646f63cd57de700f30000000078bbec52755a3093e5f91a8fa378f24ec127faed3996ff6ee1fdb398f27bf5555b4fb7f44a6d3b5cddac062ce9f46722df735ca454b0d51b5a5e0117891ec4359fe54a5912eb38f900"/160, @ANYRES32=r11, @ANYBLOB="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"], 0x3}}, 0x0) [ 295.173008][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 295.179293][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:28:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x7}, 0x2c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r3, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) connect$pptp(r3, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x6}}, 0x1e) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000040)="a4", 0x0}, 0x20) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000480)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52f64c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da006a001499b2d1b3a4952f36def66e54e4c909c00063c7caa49d5c06000000769a0000dc10200000000f96b966422ac67e307a1c75f954035ac283ff9d10305309658b8e060038e8941f9e16537c7d07c885aa79865981d565ed8340b8382c58a17e2ee72ddd8e12402a08de7a022be9d4c731feee4ed546ef9724dfe2d4baf9fe5bcd59bf9117673acfa22a2230ad43936500de7c065b8cc0b53b7f78e7cc5d8e2b8447a9d454f2066453d467eeff070000000000000000ff01e59d229c38d8502eb2c8290b5c26"], 0x2) r5 = gettid() r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x28000000, 0x1}, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x80, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffff78, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0xfff, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffd62) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000980)={0x0, r6, 0x0, 0x5, &(0x7f0000000440)='f2fs\x00', r7}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r5, 0xffffffffffffffff, 0x0, 0xb, &(0x7f00000000c0)='/wlan0eth0-GPL}^self\x00', r7}, 0xffffffffffffff93) gettid() r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r9, &(0x7f0000000640)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="b4000000000000ffffff589880b9eb7a8c8fc0abb4e5588e826197e2776df684a288e5290363f5ecf8049842ab3fd270c8c43c4f46946849c1b0cf5646f63cd57de700f30000000078bbec52755a3093e5f91a8fa378f24ec127faed3996ff6ee1fdb398f27bf5555b4fb7f44a6d3b5cddac062ce9f46722df735ca454b0d51b5a5e0117891ec4359fe54a5912eb38f900"/160, @ANYRES32=r11, @ANYBLOB="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"], 0x3}}, 0x0) 11:28:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x7}, 0x2c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r3, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) connect$pptp(r3, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x6}}, 0x1e) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000040)="a4", 0x0}, 0x20) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000480)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52f64c0afc21be2900000047e2252cb7882b9abb2a2f9fb9399e0400c33f00102b0200000089da006a001499b2d1b3a4952f36def66e54e4c909c00063c7caa49d5c06000000769a0000dc10200000000f96b966422ac67e307a1c75f954035ac283ff9d10305309658b8e060038e8941f9e16537c7d07c885aa79865981d565ed8340b8382c58a17e2ee72ddd8e12402a08de7a022be9d4c731feee4ed546ef9724dfe2d4baf9fe5bcd59bf9117673acfa22a2230ad43936500de7c065b8cc0b53b7f78e7cc5d8e2b8447a9d454f2066453d467eeff070000000000000000ff01e59d229c38d8502eb2c8290b5c26"], 0x2) r5 = gettid() r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x28000000, 0x1}, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x80, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffff78, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0xfff, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffd62) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000980)={0x0, r6, 0x0, 0x5, &(0x7f0000000440)='f2fs\x00', r7}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r5, 0xffffffffffffffff, 0x0, 0xb, &(0x7f00000000c0)='/wlan0eth0-GPL}^self\x00', r7}, 0xffffffffffffff93) gettid() r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r9, &(0x7f0000000640)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="b4000000000000ffffff589880b9eb7a8c8fc0abb4e5588e826197e2776df684a288e5290363f5ecf8049842ab3fd270c8c43c4f46946849c1b0cf5646f63cd57de700f30000000078bbec52755a3093e5f91a8fa378f24ec127faed3996ff6ee1fdb398f27bf5555b4fb7f44a6d3b5cddac062ce9f46722df735ca454b0d51b5a5e0117891ec4359fe54a5912eb38f900"/160, @ANYRES32=r11, @ANYBLOB="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"], 0x3}}, 0x0) 11:28:42 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000007d000)) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f00000007c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x8000, 0x0, 0x11f3}) msgctl$IPC_INFO(r2, 0x3, &(0x7f0000000140)=""/36) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 295.828067][T11661] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:28:43 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000007d000)) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f00000007c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x8000, 0x0, 0x11f3}) msgctl$IPC_INFO(r2, 0x3, &(0x7f0000000140)=""/36) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 11:28:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x7ffff}}, 0x10, 0x0, 0x0, &(0x7f0000000980)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000a00), 0x0}}], 0x58}, 0x0) 11:28:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0xc52e1e68af9f3748, &(0x7f0000ffa000/0x3000)=nil) [ 296.141768][T11668] atomic_op 00000000582a25b6 conn xmit_atomic 00000000971864d8 11:28:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:28:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:28:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:28:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:28:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:28:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:28:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:28:43 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:28:43 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:28:44 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:28:44 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:28:44 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:28:44 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:28:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) [ 297.212863][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 297.219340][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:28:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:28:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:28:44 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:28:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@getqdisc={0x24, 0x26, 0x1, 0x0, 0x0, {0x0, r3}}, 0x24}}, 0x0) 11:28:44 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:28:44 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:28:44 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:28:44 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) [ 297.913243][T11736] IPVS: ftp: loaded support on port[0] = 21 11:28:45 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:28:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:28:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) [ 298.158714][T11736] chnl_net:caif_netlink_parms(): no params data found [ 298.231910][T11736] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.239271][T11736] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.248250][T11736] device bridge_slave_0 entered promiscuous mode [ 298.258259][T11736] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.265523][T11736] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.273966][T11736] device bridge_slave_1 entered promiscuous mode 11:28:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) [ 298.304192][T11736] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 298.317145][T11736] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 298.351371][T11736] team0: Port device team_slave_0 added [ 298.362518][T11736] team0: Port device team_slave_1 added [ 298.537175][T11736] device hsr_slave_0 entered promiscuous mode [ 298.693828][T11736] device hsr_slave_1 entered promiscuous mode [ 298.953095][T11736] debugfs: Directory 'hsr0' with parent '/' already present! 11:28:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) [ 298.997121][T11736] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.004371][T11736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.012066][T11736] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.019305][T11736] bridge0: port 1(bridge_slave_0) entered forwarding state 11:28:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) [ 299.137441][ T48] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.168204][ T48] bridge0: port 2(bridge_slave_1) entered disabled state 11:28:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) [ 299.223019][T11736] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.252817][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.261384][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.278689][T11736] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.292861][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 299.295160][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.299092][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 299.307833][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.322858][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.330020][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.396150][T11736] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 299.406968][T11736] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 299.424793][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.433987][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.444403][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.451610][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.459982][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.469411][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.479176][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.488784][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.498201][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.507806][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.517107][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.526051][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.535510][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.544502][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.564402][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.573288][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.598246][T11736] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 299.647386][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 299.653674][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:28:46 executing program 0 (fault-call:4 fault-nth:0): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:28:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000440)={0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e22, @remote}, 0x308, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7fff, 0x20}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000700)=@ccm_128={{0x303}, "068eb7bcf512d70c", "43bc88386459c058efd4da19f68ae6fe", "97a01ee3", "f0d40ff11fc4cb65"}, 0x28) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="7f"], 0x1) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000100)=0xffffffffffffffff, 0x1ee) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x2eb) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000100)='rxrpc_s\x00', 0x0, &(0x7f0000000180)="d7067bd119f0ffe1", 0x8, r3) keyctl$restrict_keyring(0x1d, r3, 0x0, &(0x7f0000000000)='TIPCv2\x00') r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r4, 0x0, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x1, 0x7ffb, 0xfffffffffffffffc}, 0x14) shutdown(r2, 0x1) 11:28:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400204) shmget(0x2, 0x3000, 0x800, &(0x7f0000ffa000/0x3000)=nil) 11:28:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6(0xa, 0x800, 0xff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f00000000c0)=r5, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000600)={r5, 0x6d, "ba90dc669d4b1fb96169e61a6774a03460eae2bfb5ef86b435556ee624d7c491f138c74cf6a49eaa3f98a1a2b14d5c552c8b786dbc4d86833b9e823aacf8829b99e941dc0659ed98acc7f069b4d31f8caf09994b48ee9902cfb6d9623a5bd63de93d82a0f0966991321ce6205b"}, &(0x7f0000000680)=0x75) syz_usb_ep_read(r1, 0xf, 0x97, &(0x7f0000000100)=""/151) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) msgget(0x0, 0x10) [ 300.502405][ T48] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 300.872562][ T48] usb 2-1: config 0 has an invalid interface number: 85 but max is 0 [ 300.880860][ T48] usb 2-1: config 0 has no interface number 0 [ 300.887188][ T48] usb 2-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 300.896366][ T48] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 300.936748][ T48] usb 2-1: config 0 descriptor?? [ 301.183699][ T48] usb 2-1: Not enough endpoints found in device, aborting! [ 301.373003][ C0] net_ratelimit: 6 callbacks suppressed [ 301.373024][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 301.385131][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 301.473749][ T12] usb 2-1: USB disconnect, device number 2 [ 302.022774][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 302.028940][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 302.262788][ T12] usb 2-1: new high-speed USB device number 3 using dummy_hcd 11:28:49 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x100000000, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfe, 0x2010208}, 0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002a80)=[{{&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)=""/35, 0x23}], 0x1, &(0x7f00000001c0)=""/157, 0x9d}, 0x2a7}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)=""/55, 0x37}, {&(0x7f00000002c0)=""/139, 0x8b}, {&(0x7f0000000380)=""/222, 0xde}, {&(0x7f0000000480)=""/47, 0x2f}, {&(0x7f00000004c0)=""/118, 0x76}, {&(0x7f0000000540)=""/188, 0xbc}, {&(0x7f0000000600)=""/6, 0x6}], 0x7, &(0x7f00000006c0)=""/22, 0x16}, 0x7}, {{&(0x7f0000000700)=@hci, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)}, {&(0x7f00000017c0)=""/80, 0x50}, {&(0x7f0000001840)=""/166, 0xa6}, {&(0x7f0000001900)=""/250, 0xfa}], 0x5, &(0x7f0000001a80)=""/4096, 0x1000}, 0x7}], 0x3, 0xd37068ca7ac80cc2, &(0x7f0000002b40)={0x77359400}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002b80)='/dev/autofs\x00', 0x18000, 0x0) kcmp$KCMP_EPOLL_TFD(r1, 0xffffffffffffffff, 0x7, r2, &(0x7f0000002bc0)={r3, r0, 0x4}) clock_gettime(0x5, &(0x7f0000002c00)) pipe(&(0x7f0000003f40)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000003f80)={0x8, 0x6, 0xc, 0x5, 0x41b, 0xe942, 0x6, 0x7f, 0x0}, &(0x7f0000003fc0)=0x20) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000004000)={r5, 0xfff8, 0x0, 0xb97, 0x1, 0x1}, &(0x7f0000004040)=0x14) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000004080)=0x5) pselect6(0x40, &(0x7f00000040c0)={0x7, 0x6, 0x4, 0x0, 0x7, 0x3, 0x14c, 0x6}, &(0x7f0000004100)={0x7, 0x80000000, 0x9, 0x8c, 0xb9f, 0x6b7, 0x401, 0x3}, &(0x7f0000004140)={0x1, 0x3, 0x9, 0x8, 0x3, 0x7f, 0x1000, 0x9}, &(0x7f0000004180)={0x77359400}, &(0x7f0000004200)={&(0x7f00000041c0)={0x5}, 0x8}) r6 = dup3(r0, 0xffffffffffffffff, 0x80000) write$P9_RWRITE(r6, &(0x7f0000004240)={0xb, 0x77, 0x2, 0x4}, 0xb) r7 = syz_open_dev$admmidi(&(0x7f0000004280)='/dev/admmidi#\x00', 0x2, 0x400000) ioctl$VIDIOC_G_SLICED_VBI_CAP(r7, 0xc0745645, &(0x7f00000042c0)={0x1, [0x9, 0xc5, 0x1000, 0x2f, 0x2, 0x6, 0xe3a0, 0x9d8, 0x1, 0x3, 0x6, 0x5, 0x9, 0x6, 0x22, 0xf1, 0x7b8, 0xaf, 0xd2, 0x4, 0x0, 0x3, 0x2, 0x9, 0x1, 0x2, 0x3, 0x4, 0xb2, 0x3, 0x9, 0xc922, 0x19fa, 0x1000, 0xf05, 0x8000, 0x2, 0x7, 0x5, 0xffff, 0x3, 0x1ff, 0x0, 0x7, 0xf4a0, 0x400, 0x2, 0x59], 0xc}) r8 = syz_open_dev$cec(&(0x7f0000004340)='/dev/cec#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r8, 0x40045542, &(0x7f0000004380)=0x6) r9 = socket$rds(0x15, 0x5, 0x0) write$binfmt_elf64(r9, &(0x7f00000043c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x9, 0x5, 0xc2, 0xf32, 0x3, 0x3e, 0x10001, 0x2e7, 0x40, 0x13b, 0x4, 0x7, 0x38, 0x2, 0x2, 0x1, 0x6}, [{0x1, 0x8, 0x1ff, 0x7, 0x10001, 0xfffffffffffffffb, 0x0, 0x1}, {0x3, 0x80000001, 0x100000000, 0x0, 0x10000, 0x8000, 0x7f, 0x1}], "ec5d1aad83d51a579033c83229b580080202426c4048720b985610193fb400f3e97f71ebb98e9c0ddcd2a31d7953620a8eb4bf609a91b74be0a60fb26a2087fa32ae9eeaa4b1008b4422df39b61e10b8f21f240f8b37974906e27fb12c188fabb6530b04a15759007883a1b2e82af110a4e24df3ffe6c1650dac8bf813628a1c7f284837daaf701999db5d82360662ea9e8d8293a203aa94fb057d61280e0910fb38010b829a0eb78f03fd3745caf07d7013098e4e0a589cbe6223d2ccd216940f9919756733c5906a1cbb"}, 0x17b) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000004540)=0x3, 0x4) r10 = socket$inet_sctp(0x2, 0x1, 0x84) fsetxattr$trusted_overlay_redirect(r10, &(0x7f0000004580)='trusted.overlay.redirect\x00', &(0x7f00000045c0)='./file0\x00', 0x8, 0x1) r11 = syz_open_pts(0xffffffffffffffff, 0x581000) ioctl$TCGETX(r11, 0x5432, &(0x7f0000004600)) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000004640)={0x7, 0xaf16, 0x9, 0x2, 0x904}) r12 = openat(0xffffffffffffff9c, &(0x7f0000004680)='./file1\x00', 0x10000, 0x1c9) write$USERIO_CMD_SET_PORT_TYPE(r12, &(0x7f00000046c0)={0x1, 0x8}, 0x2) fcntl$setflags(r8, 0x2, 0x1) r13 = socket$caif_stream(0x25, 0x1, 0x1) getsockopt$sock_timeval(r13, 0x1, 0x15, &(0x7f0000004700), &(0x7f0000004740)=0x10) 11:28:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6(0xa, 0x800, 0xff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f00000000c0)=r5, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000600)={r5, 0x6d, "ba90dc669d4b1fb96169e61a6774a03460eae2bfb5ef86b435556ee624d7c491f138c74cf6a49eaa3f98a1a2b14d5c552c8b786dbc4d86833b9e823aacf8829b99e941dc0659ed98acc7f069b4d31f8caf09994b48ee9902cfb6d9623a5bd63de93d82a0f0966991321ce6205b"}, &(0x7f0000000680)=0x75) syz_usb_ep_read(r1, 0xf, 0x97, &(0x7f0000000100)=""/151) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) msgget(0x0, 0x10) [ 302.902597][ T12] usb 2-1: device descriptor read/all, error -71 [ 303.283228][ T12] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 303.326656][T11801] IPVS: ftp: loaded support on port[0] = 21 [ 303.452931][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 303.459401][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 303.561904][T11801] chnl_net:caif_netlink_parms(): no params data found [ 303.639501][T11801] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.646832][T11801] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.655472][T11801] device bridge_slave_0 entered promiscuous mode [ 303.664709][ T12] usb 2-1: config 0 has an invalid interface number: 85 but max is 0 [ 303.672934][ T12] usb 2-1: config 0 has no interface number 0 [ 303.679160][ T12] usb 2-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 303.688343][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 303.699251][ T12] usb 2-1: config 0 descriptor?? [ 303.713793][T11801] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.721048][T11801] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.729919][T11801] device bridge_slave_1 entered promiscuous mode [ 303.782145][T11801] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.806986][T11801] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.839366][T11801] team0: Port device team_slave_0 added [ 303.848469][T11801] team0: Port device team_slave_1 added [ 303.936530][T11801] device hsr_slave_0 entered promiscuous mode [ 303.953560][ T12] usb 2-1: Not enough endpoints found in device, aborting! [ 303.993848][T11801] device hsr_slave_1 entered promiscuous mode [ 304.022386][T11801] debugfs: Directory 'hsr0' with parent '/' already present! [ 304.062577][T11801] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.069792][T11801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.077521][T11801] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.084758][T11801] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.092925][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 304.099234][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 304.266394][T11801] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.285837][ T48] usb 2-1: USB disconnect, device number 4 [ 304.332059][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.353434][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.374424][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.384296][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 304.424466][T11801] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.450763][ T3984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.459686][ T3984] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.466933][ T3984] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.516185][ T3984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.525296][ T3984] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.532534][ T3984] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.542758][ T3984] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.552615][ T3984] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.562074][ T3984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.576468][ T3984] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.585940][ T3984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 304.594827][ T3984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.607319][T11801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 11:28:51 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r1, 0xc0287c02, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f00000002c0)={'veth1_to_team\x00', {0x2, 0x4e22, @multicast1}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={r1, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x1}, 0x0, 0x0, &(0x7f00000000c0)={0x5, 0x5, 0xbb, 0x80}, &(0x7f0000000100)=0x44, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x8}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)={r3}, 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xffff25d7}, 0x8) shmget(0x2, 0x4000, 0x40, &(0x7f0000ffb000/0x4000)=nil) [ 304.666486][T11801] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.722950][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 304.729223][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:28:51 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) socket$isdn(0x22, 0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:28:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6(0xa, 0x800, 0xff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f00000000c0)=r5, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000600)={r5, 0x6d, "ba90dc669d4b1fb96169e61a6774a03460eae2bfb5ef86b435556ee624d7c491f138c74cf6a49eaa3f98a1a2b14d5c552c8b786dbc4d86833b9e823aacf8829b99e941dc0659ed98acc7f069b4d31f8caf09994b48ee9902cfb6d9623a5bd63de93d82a0f0966991321ce6205b"}, &(0x7f0000000680)=0x75) syz_usb_ep_read(r1, 0xf, 0x97, &(0x7f0000000100)=""/151) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) msgget(0x0, 0x10) 11:28:52 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x40d23f3e106c9c1d, 0x10, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000180)=0x54) 11:28:52 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r3, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r3, &(0x7f00000013c0)={0x14, &(0x7f0000001240)={0x0, 0x11, 0x62, {0x62, 0x11, "bcf93a4003570274646e7196c0f1da5d9ae02a81e49355e5f542ea0e5a3b318884a1dfb87ee62c0d6401cb35327416a9e9b9bb2173e734e7ba35b858772be2ab1b14e73b6d1a5aefcb434a79bb11f332c07e4228244f95dba67ce19d5745c8ef"}}, &(0x7f00000012c0)={0x0, 0x3, 0xcf, @string={0xcf, 0x3, "da7a9274d6e269560c17f122572f07b94f1ae1be8226e89ed4a40943b7fc75e7238a29924306fd8c7782ea3a44a642dedfd187465ed3bd190304734481abbfb2389884ecf17203c89aca85d08465c0facc61196680eeac64add15895e3ce822baee92e656ab32442b6ee48740cbdc0d30ba06fb09b06d37dfc17e49da222292d851755e49a7c77e1f669ac4e0df1cdfc6c3cab40bc85a4470078c4d4dceee374bf745cefb9c0214a9851f8a7d849319802f419ea537144af98e690f8d99cb5025700690daa1b987c34f4dea228"}}}, &(0x7f0000001680)={0x34, &(0x7f0000001400)={0x20, 0x22, 0x84, "2d4b7c03cd41895b37e6121eafd23614903faa4fd09d0e9a86fc911ab3439d0a3185c3ade66fc489636fc8e8d77eec41507d9cbeb6dd0e5e85ccd826bcc4afb81ccdf9fedf22676fe84c257e470abebfc94dd27fc3bfe9b025492197cd24aacd72f0f3246e81fc493259a4871808bb19ba857f7adaf537c0043843b8268b6127aff9d968"}, &(0x7f00000014c0)={0x0, 0xa, 0x1, 0x3f}, &(0x7f0000001500)={0x0, 0x8, 0x1, 0x81}, &(0x7f0000001540)={0x20, 0x0, 0x92, {0x90, "96c7c4cdb6923ac43d930aa34843e583c828b8e5127e00954cf31eff92558412fd75c090240eac85e2ce278ef75d3e6b61c6716d5a387f5a20b337cc0d8ef0ccc37e953070bb2b9b5c1f2efb86d005abdaf2d3519bb591fbbc346a15be8b63549d7cdd7c321aa68a1a493a6dae883da3ae6ef74ee44e729205be84528e07763e0d44e05eac4a808f459327efeeda8a7a"}}, &(0x7f0000001600)={0x20, 0x1, 0x1}, &(0x7f0000001640)={0x20, 0x0, 0x1, 0xfa}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000001200)=@gcm_256={{0x304}, "2c0b9910b46a824d", "2f983732dc3299c3877973e8c26a72fa1a4faf7edb950d417a00c6793d8a95ee", "3e55a88a", "509b05c0517dffea"}, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fgetxattr(r4, &(0x7f00000000c0)=@random={'btrfs.', '/dev/vcs\x00'}, &(0x7f00000001c0)=""/4096, 0x1000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f00000011c0)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0x39fd666, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10001}}}, &(0x7f0000000140)=0xfffffffffffffff4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={r5, 0x7f}, 0x8) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) [ 305.123199][T11827] IPVS: ftp: loaded support on port[0] = 21 [ 305.252641][ T3984] usb 2-1: new high-speed USB device number 5 using dummy_hcd 11:28:52 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x40d23f3e106c9c1d, 0x10, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000180)=0x54) [ 305.386268][ T48] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 305.434442][T11831] IPVS: ftp: loaded support on port[0] = 21 11:28:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00adda1900"]) readv(r0, &(0x7f0000000140), 0x1000000000000195) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r1, 0xc0287c02, &(0x7f0000000040)) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000080)=""/128) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000300)="11dca5055e0bcfe47bf070") r3 = socket$inet6(0xa, 0x6, 0x0) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000280)=[r3], 0x105) sendto$inet6(r3, &(0x7f0000000680)="b67dfbda313bf01b1c898bed4de8612122f403dc5ec666fc8cfb0a2207cf87642958898a9caa9caf115803229b7ee6f29bcd32e5a67b384255aa33576bbb1e2b2a0acab866fafcb096aa796531a759788095c682eb27bda6ac40795d3c88f22e4aab3f0799c69ce7f57716963f3c8e80ad849d60a8abd9aaff9baefd9b9ffb9b86d2c3fe3266c9adabf3b621", 0x8c, 0xe1024449cef8cea5, &(0x7f00000002c0)={0xa, 0x4e22, 0x200, @remote, 0x2f}, 0x1c) open(&(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0) r5 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x0, 0x0) getsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f0000000240)={@empty}, &(0x7f00000007c0)=0x14) ioctl$VIDIOC_SUBDEV_S_FMT(r5, 0xc0205648, &(0x7f0000000140)={0xf010000, 0x0, {0x0, 0xfffffffffffffffc}}) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000780)) ioctl$VIDIOC_S_EDID(r5, 0xc0285629, &(0x7f0000000740)={0x0, 0x3f, 0x9, [], &(0x7f0000000580)=0x2}) truncate(&(0x7f0000000000)='./file0/file0\x00', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x40) [ 305.663049][ T3984] usb 2-1: config 0 has an invalid interface number: 85 but max is 0 [ 305.671260][ T3984] usb 2-1: config 0 has no interface number 0 [ 305.677549][ T3984] usb 2-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 305.687124][ T3984] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 305.698957][ T3984] usb 2-1: config 0 descriptor?? [ 305.793140][ T48] usb 1-1: config 0 has an invalid interface number: 85 but max is 0 [ 305.801319][ T48] usb 1-1: config 0 has no interface number 0 [ 305.807534][ T48] usb 1-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 305.816669][ T48] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 305.827433][ T48] usb 1-1: config 0 descriptor?? 11:28:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00adda1900"]) readv(r0, &(0x7f0000000140), 0x1000000000000195) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r1, 0xc0287c02, &(0x7f0000000040)) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000080)=""/128) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000300)="11dca5055e0bcfe47bf070") r3 = socket$inet6(0xa, 0x6, 0x0) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000280)=[r3], 0x105) sendto$inet6(r3, &(0x7f0000000680)="b67dfbda313bf01b1c898bed4de8612122f403dc5ec666fc8cfb0a2207cf87642958898a9caa9caf115803229b7ee6f29bcd32e5a67b384255aa33576bbb1e2b2a0acab866fafcb096aa796531a759788095c682eb27bda6ac40795d3c88f22e4aab3f0799c69ce7f57716963f3c8e80ad849d60a8abd9aaff9baefd9b9ffb9b86d2c3fe3266c9adabf3b621", 0x8c, 0xe1024449cef8cea5, &(0x7f00000002c0)={0xa, 0x4e22, 0x200, @remote, 0x2f}, 0x1c) open(&(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0) r5 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x0, 0x0) getsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f0000000240)={@empty}, &(0x7f00000007c0)=0x14) ioctl$VIDIOC_SUBDEV_S_FMT(r5, 0xc0205648, &(0x7f0000000140)={0xf010000, 0x0, {0x0, 0xfffffffffffffffc}}) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000780)) ioctl$VIDIOC_S_EDID(r5, 0xc0285629, &(0x7f0000000740)={0x0, 0x3f, 0x9, [], &(0x7f0000000580)=0x2}) truncate(&(0x7f0000000000)='./file0/file0\x00', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x40) [ 305.963717][ T3984] usb 2-1: Not enough endpoints found in device, aborting! [ 306.093396][ T48] usb 1-1: Not enough endpoints found in device, aborting! 11:28:53 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00adda1900"]) readv(r0, &(0x7f0000000140), 0x1000000000000195) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r1, 0xc0287c02, &(0x7f0000000040)) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000080)=""/128) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000300)="11dca5055e0bcfe47bf070") r3 = socket$inet6(0xa, 0x6, 0x0) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000280)=[r3], 0x105) sendto$inet6(r3, &(0x7f0000000680)="b67dfbda313bf01b1c898bed4de8612122f403dc5ec666fc8cfb0a2207cf87642958898a9caa9caf115803229b7ee6f29bcd32e5a67b384255aa33576bbb1e2b2a0acab866fafcb096aa796531a759788095c682eb27bda6ac40795d3c88f22e4aab3f0799c69ce7f57716963f3c8e80ad849d60a8abd9aaff9baefd9b9ffb9b86d2c3fe3266c9adabf3b621", 0x8c, 0xe1024449cef8cea5, &(0x7f00000002c0)={0xa, 0x4e22, 0x200, @remote, 0x2f}, 0x1c) open(&(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0) r5 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x0, 0x0) getsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f0000000240)={@empty}, &(0x7f00000007c0)=0x14) ioctl$VIDIOC_SUBDEV_S_FMT(r5, 0xc0205648, &(0x7f0000000140)={0xf010000, 0x0, {0x0, 0xfffffffffffffffc}}) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000780)) ioctl$VIDIOC_S_EDID(r5, 0xc0285629, &(0x7f0000000740)={0x0, 0x3f, 0x9, [], &(0x7f0000000580)=0x2}) truncate(&(0x7f0000000000)='./file0/file0\x00', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x40) [ 306.265631][ T12] usb 2-1: USB disconnect, device number 5 11:28:53 executing program 2: syz_usb_connect(0x2, 0xfe, &(0x7f0000000000)={{0x12, 0x1, 0x5d1, 0x48, 0x56, 0xdc, 0xff, 0x83a, 0xc512, 0xa053, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0xec, 0x1, 0x0, 0x0, 0x80, 0x0, [{{0x9, 0x4, 0x1f, 0x0, 0x0, 0x39, 0x25, 0x7, 0x0, [@generic={0xd1, 0xc, "05261547123ff7c08c344de506231e13a544b660f68408974376d49c561f5b38c4e5de7d8facea3a697e88e29ab54aeecef8dd476b62c7363ab1a29f12250134d6e52075a34eeb0ea73e87965dcaa1a9a097ae80206c833b15e75fcd3607f0226548036b1f1f3eb27b64c0a645508120749e1cccf92521d96f5eea0574b03b9cf992539890684ca26fd4e58774b83eba4f1e095f767f9f2f49a6bb91f6caa7c636d0b39e43bf2d82b97869af1151d1151ef90b9b6e9c45dfdbe504f03c791957e951c3725cea692c9fcee32be35345"}, @hid_hid={0x9, 0x21, 0x8, 0x3f, 0x1, {0x22, 0x97e}}]}}]}}]}}, 0x0) 11:28:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6(0xa, 0x800, 0xff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f00000000c0)=r5, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000600)={r5, 0x6d, "ba90dc669d4b1fb96169e61a6774a03460eae2bfb5ef86b435556ee624d7c491f138c74cf6a49eaa3f98a1a2b14d5c552c8b786dbc4d86833b9e823aacf8829b99e941dc0659ed98acc7f069b4d31f8caf09994b48ee9902cfb6d9623a5bd63de93d82a0f0966991321ce6205b"}, &(0x7f0000000680)=0x75) syz_usb_ep_read(r1, 0xf, 0x97, &(0x7f0000000100)=""/151) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) msgget(0x0, 0x10) [ 306.805692][ T3984] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 307.052437][ T3984] usb 3-1: Invalid ep0 maxpacket: 512 [ 307.132920][ C0] net_ratelimit: 10 callbacks suppressed [ 307.132941][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 307.139182][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 307.145261][ T48] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 307.222577][ T3984] usb 3-1: new full-speed USB device number 3 using dummy_hcd [ 307.491583][ T3984] usb 3-1: Invalid ep0 maxpacket: 512 [ 307.498818][ T3984] usb usb3-port1: attempt power cycle [ 307.542659][ T48] usb 2-1: config 0 has an invalid interface number: 85 but max is 0 [ 307.550947][ T48] usb 2-1: config 0 has no interface number 0 [ 307.557260][ T48] usb 2-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 307.566413][ T48] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 307.578112][ T48] usb 2-1: config 0 descriptor?? [ 307.614986][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 307.621217][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 307.844588][ T48] usb 2-1: Not enough endpoints found in device, aborting! [ 308.120091][ T48] usb 1-1: USB disconnect, device number 2 11:28:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x30001}) move_pages(r4, 0x7, &(0x7f0000000100)=[&(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fed000/0x12000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000fef000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fed000/0x2000)=nil], 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x2) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[@ANYBLOB="06000000957ebe40377aeefd4542f3b76c69d3a717949fe575bd2b673d50e5dc2de94cda3372087c9003f2202f78b96d22cee03d3b6602", @ANYRES16=r6, @ANYBLOB="01000000000000000000140000000c0007000800020002000000"], 0x20}}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000000)=0x2eab, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000000c0)={0x0, @aes128}) [ 308.222886][T11758] usb 2-1: USB disconnect, device number 6 [ 308.236557][ T3984] usb 3-1: new full-speed USB device number 4 using dummy_hcd [ 308.254323][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 308.260499][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:28:55 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000040)=0x3) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x51d00, 0x0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x78) fchmod(r1, 0x5dd120b6913c66e6) r3 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0xf67d, 0x40000) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000340)={0x55, 0x1, 0x20, {0xdbe6, 0x8}, {0x1e5, 0x9}, @cond=[{0x9, 0x6, 0x8, 0xc7bf, 0x9, 0x8}, {0x8001, 0x60, 0x3, 0x2, 0xefd2, 0x8000}]}) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x45b0487dac0f40e4, 0x0) write$P9_RFLUSH(r4, &(0x7f00000003c0)={0x7, 0x6d, 0x1}, 0x7) r5 = add_key(&(0x7f0000000540)='rxrpc_s\x00', &(0x7f0000000580)={'syz', 0x0}, &(0x7f00000005c0)="2ca9", 0x2, 0xfffffffffffffff9) add_key(&(0x7f0000000400)='.request_key_auth\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000480)="46cc3b9ffee9dcff475a799fe0bc6639329907f8eb30e2dc07576b152328322fddd2c3945b62fa004fbde190cbdac9e820af47e9f30157d8660fd72576b0ff38cf5dd33f73dd984067944dd51f4feabddf57bdc3991e8017c344d9bd5a9e40a999440f9b0e125d3d9feb98ecdd6c6ed7c9070d343501ef2f9dc438324760a4544b2b808218e7e490480ec9fc2bf550f1ac7bdfca6046b46097ae21fd", 0x9c, r5) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000600)={0x0, 0xc89aba8b4c84145f, 0x7, {0x2, 0xfffffe01, 0x7, 0x1f}}) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f0000000640)=0x2, 0x4) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcs\x00', 0x200001, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r6, 0x28, 0x0, &(0x7f00000006c0)=0xfffffffffffffffc, 0x8) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) r7 = syz_open_dev$vcsn(&(0x7f0000000700)='/dev/vcs#\x00', 0xfffffffffffffffc, 0x200000) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r7, 0x84, 0xc, &(0x7f0000000740), &(0x7f0000000780)=0x4) r8 = syz_open_dev$midi(&(0x7f00000007c0)='/dev/midi#\x00', 0x7, 0x64e81) io_uring_register$IORING_REGISTER_BUFFERS(r8, 0x0, &(0x7f0000001800)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1) r9 = dup2(0xffffffffffffffff, r6) r10 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r9, 0x89e1, &(0x7f0000001840)={r10}) r11 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001880)='/dev/snapshot\x00', 0x88002, 0x0) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001900)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r11, &(0x7f0000001a00)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x80040110}, 0xc, &(0x7f00000019c0)={&(0x7f0000001940)={0x70, r12, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xf}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3c}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x30088004}, 0x4000) r13 = syz_open_dev$radio(&(0x7f0000001a40)='/dev/radio#\x00', 0x1, 0x2) ioctl$FS_IOC_FSSETXATTR(r13, 0x401c5820, &(0x7f0000001a80)={0x0, 0x7f, 0x40, 0xfff, 0x9}) r14 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/mixer\x00', 0x100, 0x0) ioctl$VHOST_GET_VRING_BASE(r14, 0xc008af12, &(0x7f0000001b00)) 11:28:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x200, &(0x7f0000ffa000/0x3000)=nil) [ 308.354854][ T3984] usb 3-1: Invalid ep0 maxpacket: 512 11:28:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @dev}, 0x4}}, 0x26) getpeername(r1, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r4, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_read(r4, 0xb, 0x0, &(0x7f0000000000)) r5 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) shmget(0x0, 0x3000, 0x1, &(0x7f0000ffa000/0x3000)=nil) [ 308.503747][ T3984] usb 3-1: new full-speed USB device number 5 using dummy_hcd [ 308.595004][ T3984] usb 3-1: Invalid ep0 maxpacket: 512 [ 308.600922][ T3984] usb usb3-port1: unable to enumerate USB device 11:28:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6(0xa, 0x800, 0xff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f00000000c0)=r5, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000600)={r5, 0x6d, "ba90dc669d4b1fb96169e61a6774a03460eae2bfb5ef86b435556ee624d7c491f138c74cf6a49eaa3f98a1a2b14d5c552c8b786dbc4d86833b9e823aacf8829b99e941dc0659ed98acc7f069b4d31f8caf09994b48ee9902cfb6d9623a5bd63de93d82a0f0966991321ce6205b"}, &(0x7f0000000680)=0x75) syz_usb_ep_read(r1, 0xf, 0x97, &(0x7f0000000100)=""/151) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) msgget(0x0, 0x10) [ 308.843589][T11758] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 309.004782][T11879] IPVS: ftp: loaded support on port[0] = 21 [ 309.093233][ T48] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 309.164791][T11879] chnl_net:caif_netlink_parms(): no params data found [ 309.212872][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 309.219296][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 309.219480][T11879] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.232469][T11879] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.240960][T11879] device bridge_slave_0 entered promiscuous mode [ 309.252395][T11758] usb 1-1: config 0 has an invalid interface number: 85 but max is 0 [ 309.260582][T11758] usb 1-1: config 0 has no interface number 0 [ 309.266888][T11758] usb 1-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 309.276005][T11758] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 309.287626][T11879] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.294882][T11879] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.303751][T11879] device bridge_slave_1 entered promiscuous mode [ 309.314492][T11758] usb 1-1: config 0 descriptor?? [ 309.353138][T11879] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 309.381283][T11879] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 309.430809][T11879] team0: Port device team_slave_0 added [ 309.442949][T11879] team0: Port device team_slave_1 added [ 309.554148][ T48] usb 2-1: config 0 has an invalid interface number: 85 but max is 0 [ 309.562403][ T48] usb 2-1: config 0 has no interface number 0 [ 309.568613][ T48] usb 2-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 309.577890][ T48] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 309.593574][T11758] usb 1-1: Not enough endpoints found in device, aborting! 11:28:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000000000037500000006000000070000000024e9e6a7cecf550a5d0000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) r1 = socket$inet6(0xa, 0x6, 0x0) io_uring_setup(0xa4, &(0x7f0000000080)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100040}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x1, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, 0x6580, 0x101a}, [@IFLA_CARRIER_CHANGES={0x8, 0x23, 0x1}, @IFLA_PHYS_PORT_ID={0x20, 0x22, "03bc79e9294c5210c3674f70a59ab60ffa20eede76f4361d2e89"}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x40000) [ 309.607353][T11879] device hsr_slave_0 entered promiscuous mode [ 309.643193][T11879] device hsr_slave_1 entered promiscuous mode [ 309.665542][ T48] usb 2-1: config 0 descriptor?? [ 309.672564][T11879] debugfs: Directory 'hsr0' with parent '/' already present! [ 309.692878][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 309.699177][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 309.747794][T11879] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.755168][T11879] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.762931][T11879] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.770112][T11879] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.796872][ T2944] usb 1-1: USB disconnect, device number 3 [ 309.905565][T11879] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.937215][ T48] usb 2-1: Not enough endpoints found in device, aborting! 11:28:57 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x56e, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x23}}}}]}}]}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000003c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_usb_connect$hid(0x5, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x46d, 0x4071, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x3, 0x10, 0x30, [{{0x9, 0x4, 0x0, 0xe2, 0x2, 0x3, 0x1, 0x0, 0x2, {0x9, 0x21, 0x9, 0xa2, 0x1, {0x22, 0x8d8}}, {{{0x9, 0x5, 0x81, 0x3, 0x182, 0x0, 0x60, 0x2}}, [{{0x9, 0x5, 0x2, 0x3, 0x399, 0xfa, 0x0, 0x4}}]}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x300, 0x9, 0x6, 0x4, 0x40, 0xf7}, 0x24, &(0x7f0000000100)={0x5, 0xf, 0x24, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x4, "d78046c44db3fb6670f2d3525fc8d965"}, @wireless={0xb, 0x10, 0x1, 0x2, 0x2, 0x2, 0x1, 0xa38, 0x7}]}, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x1404}}, {0x14, &(0x7f0000000180)=@string={0x14, 0x3, "42b1750dc858e25a8f24eac6cbc95d61dc00"}}]}) r2 = syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0xeef, 0x726b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x9e, 0x20, 0x5, [{{0x9, 0x4, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x9, {0x9, 0x21, 0x0, 0x7f, 0x1, {0x22, 0x639}}, {{{0x9, 0x5, 0x81, 0x3, 0x2ca, 0xff, 0xfb, 0x4}}}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000280)={0xa, 0x6, 0x250, 0x2}, 0x23, &(0x7f00000002c0)={0x5, 0xf, 0x23, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x20, 0x9, 0x4, 0x1}, @ext_cap={0x7, 0x10, 0x2, 0x99463c9e3ac005ff, 0x1, 0xd, 0x8001}, @ssp_cap={0x10, 0x10, 0xa, 0xfe, 0x1, 0x1, 0xf, 0x2, [0xff7e30]}]}, 0x1, [{0x15, &(0x7f0000000300)=@string={0x15, 0x3, "b7ce6533365de1a44698259c51473d202b7489"}}]}) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000760000003800e0eb32e68546c99c789bdd084d7c562c7ac0"], 0x0, 0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x30001}) ptrace$setopts(0x4200, r4, 0x0, 0x100000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchmod(r3, 0x28) [ 309.975490][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.998431][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.031703][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.056098][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 310.087658][T11879] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.108521][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.118282][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.125522][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.170325][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.180147][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.187401][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.197852][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.207814][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.242620][T11879] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 310.253824][T11879] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 310.293317][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.302172][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.311679][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.321297][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.330434][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.352097][T11879] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 310.371957][T11888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.380856][T11890] usb 2-1: USB disconnect, device number 7 [ 310.534558][ T12] usb 3-1: new high-speed USB device number 6 using dummy_hcd 11:28:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2400000073d44073b92b8a353b09de6563dfc06dc5b765acf35c0e32fb5a892864d90664978e55e7194d224539b66aee7dc8720f5bbb3ae56429e0f3e411e0", @ANYRES16=0x0, @ANYBLOB="000000000000000000000400000008000200040000000800030004000000"], 0x24}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="c7000000340029080000000000000000030000000f0000003b000100ffff0000000000000000b5060000fff2"], 0xfde8}, 0x1, 0xffffff7f0e000000}, 0x0) [ 310.623061][ T48] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 310.700511][T11906] netlink: 115 bytes leftover after parsing attributes in process `syz-executor.3'. [ 310.713945][T11907] netlink: 115 bytes leftover after parsing attributes in process `syz-executor.3'. 11:28:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x20, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000800)={r3}) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f0000000840), &(0x7f0000000880)=0x8) r6 = gettid() r7 = getpgrp(0x0) r8 = gettid() rt_tgsigqueueinfo(r7, r8, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x30001}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000007c0)=r8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCXONC(r9, 0x540a, 0x0) write(r9, &(0x7f0000000200)='W', 0x1) syz_usb_connect$printer(0x19ed55de614a4db8, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1, 0x0, 0x9, [{{0x9, 0x4, 0x0, 0x81, 0x2, 0x7, 0x1, 0x2, 0x40, "", {{{0x9, 0x5, 0x1, 0x2, 0x27, 0x8, 0x6, 0x5}}}}}]}}]}}, &(0x7f0000000740)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x300, 0x7f, 0xff, 0x1, 0x10, 0x3e}, 0x119, &(0x7f0000000240)={0x5, 0xf, 0x119, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x1, 0x5, 0x5, 0x1}, @generic={0xc3, 0x10, 0x4, "ca65d7a353b7fd6f59767f387b99f97e6cad676708665ee789c45323b811941a7101ee7515009fc21b4c79aab4794fe18bfd80d9b94957197e54c5ae4fadfa144932b6cacf348da653a08cb67fb4e3e86c2fc4db31551742460e4bfcc195661770a0d4d5093b4bcf956736dacf615e17a8cb5538bba0b0fd519b0155e30f8ac3ec2e70c72bfebace53eab58fb61bbb9ea93319630e1b5f8b27e8a2d16891ed93b3d1ea10e804b6df7e1629ef0cb3de150242586d1efb7a4b38d1b09cbd8ce966"}, @ext_cap={0x7, 0x10, 0x2, 0x12, 0x3, 0x4, 0x6}, @generic={0x3d, 0x10, 0x4, "2d6fc197f535f8ceffbc9f50c5aea2e312ec29828a1d66cb3a3f7fc6a9ef3238f4c517ae58fb6f6e6a950dc66106c7ec9e16f105010e2a9afd40"}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x6, [{0x98, &(0x7f0000000380)=@string={0x98, 0x3, "596ba73f48996e82a1aaa92c77a5d6355c0dd78b9f66c1a6a871c672e46bb98f93e56dae1b09c12281904ea5d4f987cdf58de0f66cbdfc962d14b57cfb92e5f42f550386f5ed908022172622ea74c392db0b1b431b89a2dd075e16200390bebf60b9de0b7364c950c6fe1d121708f199246bf9a4998411b98fd59ef47f896b1acdb3b14e4b85c3187edd6df736b23903a3b4ffa07eda"}}, {0xc9, &(0x7f0000000440)=@string={0xc9, 0x3, "6e39b2132960ef554ecad361d8a1c804812a7dc387d8cf010f65dcc1e30ae3ff8c450496b12fb4da1b3619776db292163a0068a688b5c4d7bb0fc0d19f95a1412a561a7148dcd68fd9169b42fa8038b02a45563a7de7383eaa28e76433651c1b4a22f37a44f6254f14201c17c40f2c57e2ae5a127847fc396491f6c7cfc0f169e802febcf715567cfcabcf867f7c094f68d61b9c11106ce6e0216ee56f98c5d4484b142e6f06067126d975d86b64fd367b146385563917e76797a167ee7ff63717c5e405c03d3c"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x2801}}, {0xa9, &(0x7f0000000540)=@string={0xa9, 0x3, "6d3981e4836daf67d820bd96801b9532aab86ba97e50a320dc8d06b3d695c02ab537c697b7178e491865bb2597ed8719b9c7cc1a70de72165eb826a6ccb77c681f3704ae2bb5d265d98ebf8f4869f3033cf9d1ae3c67851cca0486f4fc6ef11becd02b7f53001c6b08cacc4857c37b1bf1dfe7bdb2a5d08a9924c214f702c03ca4a25343f879941cc27cffec50ac9571f6e31640882b0c71bc88526d7c84e88e0a03beceaf7b90"}}, {0xfd, &(0x7f0000000600)=@string={0xfd, 0x3, "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"}}, {0x4, &(0x7f0000000700)=@lang_id={0x4, 0x3, 0x459}}]}) write$binfmt_script(r9, 0x0, 0x0) dup2(r1, r9) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1000000000016) [ 310.792494][ T12] usb 3-1: Using ep0 maxpacket: 8 11:28:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6(0xa, 0x800, 0xff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f00000000c0)=r5, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000600)={r5, 0x6d, "ba90dc669d4b1fb96169e61a6774a03460eae2bfb5ef86b435556ee624d7c491f138c74cf6a49eaa3f98a1a2b14d5c552c8b786dbc4d86833b9e823aacf8829b99e941dc0659ed98acc7f069b4d31f8caf09994b48ee9902cfb6d9623a5bd63de93d82a0f0966991321ce6205b"}, &(0x7f0000000680)=0x75) syz_usb_ep_read(r1, 0xf, 0x97, &(0x7f0000000100)=""/151) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) [ 310.912886][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 310.924408][ T12] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 310.937422][ T12] usb 3-1: New USB device found, idVendor=056e, idProduct=00fc, bcdDevice= 0.00 [ 310.946616][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 310.963419][ T12] usb 3-1: config 0 descriptor?? 11:28:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x4e20, 0x10000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, 0x1, 0x7, [{{0xa, 0x4e20, 0x5, @local, 0x4e}}, {{0xa, 0x4e24, 0x8, @rand_addr="0ed018336385923f048572022a85b2fc", 0xe5}}, {{0xa, 0x4e20, 0x8001, @dev={0xfe, 0x80, [], 0x24}, 0x1}}, {{0xa, 0x4e22, 0x3, @empty, 0x8}}, {{0xa, 0x4e20, 0xd9, @ipv4={[], [], @loopback}, 0x1}}, {{0xa, 0x4e22, 0x5, @ipv4={[], [], @broadcast}, 0x7ff}}, {{0xa, 0x4e20, 0xe5, @dev={0xfe, 0x80, [], 0x1a}, 0x1}}]}, 0x410) [ 311.243602][ T3984] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 311.263025][ T48] usb 1-1: device descriptor read/all, error -71 [ 311.334150][T11890] usb 4-1: new high-speed USB device number 2 using dummy_hcd 11:28:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r3 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000258f88)) msgsnd(r3, &(0x7f00000000c0)={0x2, '.P'}, 0xa, 0x0) msgsnd(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='\a'], 0x1, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000080)=""/122) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x90000, 0x0) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000040)={0x200, 0x3, 0x2}) [ 311.503507][ T12] usbhid 3-1:0.0: can't add hid device: -71 [ 311.509664][ T12] usbhid: probe of 3-1:0.0 failed with error -71 [ 311.526182][ T12] usb 3-1: USB disconnect, device number 6 [ 311.603028][ T3984] usb 2-1: config 0 has an invalid interface number: 85 but max is 0 [ 311.611239][ T3984] usb 2-1: config 0 has no interface number 0 [ 311.617531][ T3984] usb 2-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 311.626693][ T3984] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 311.637169][ T3984] usb 2-1: config 0 descriptor?? [ 311.695854][T11890] usb 4-1: config 1 interface 0 altsetting 129 bulk endpoint 0x1 has invalid maxpacket 39 [ 311.706050][T11890] usb 4-1: config 1 interface 0 altsetting 129 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 311.719163][T11890] usb 4-1: config 1 interface 0 has no altsetting 0 [ 311.885241][T11890] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 311.894585][T11890] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.902727][T11890] usb 4-1: Product: â  [ 311.903575][ T3984] usb 2-1: Not enough endpoints found in device, aborting! [ 311.906976][T11890] usb 4-1: Manufacturer: 㥮Ꮂ怩嗯쩎懓ꇘӈâªì½Çæ”쇜ૣ ̄䖌阄⾱㘛眙뉭ᚒ:Ꙩ떈ퟄྻ퇀閟䆡嘪焚迖ᛙ䊛胺뀸䔪㩖î½ã¸¸â¢ªæ“§æ”³á¬œâ‰Šç«³ï™„伥—᜜࿄圬껢ቚä¸ã§¼é…¤ìŸ¶ìƒæ§±Ë¨ë³¾á—·ç±–꯼è›ç±¿ä¼‰í™¨é°›á€‘⇠顯퓅䭈⸔ٯ焆摫㛽ᑻ蕣㥖é§æž¡ç¿®ãŸ¶ì”—פ㷀 [ 311.942565][T11890] usb 4-1: SerialNumber: 㥭î’涃枯⃘隽ᮀ㊕뢪ꥫå¾â‚£è·œëŒ†é—–⫀㞵韆ិ䦎攘▻ᦇ잹ᫌᙲ롞꘦럌桼㜟긄딫旒軙辿楈ϳ祿껑朼ᲅӊ滼ᯱ탬缫S欜쨈䣌ì—᭻뷧ꖲè«â’™á“‚˷㳀ꊤä“秸Ე糂ê±ç†•î¶ä€–⮈焌袼浒葼軨̊캾箯 [ 312.209434][ T3984] usb 2-1: USB disconnect, device number 8 [ 312.262620][T11758] usb 3-1: new high-speed USB device number 7 using dummy_hcd 11:28:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0xc0287c02, &(0x7f0000000040)) ioctl$RTC_WIE_OFF(r3, 0x7010) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64MMAP\x00', &(0x7f00000000c0)='{procsystem,\x00', 0xd, 0x4b325e94a30b5bf7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x30001}) r6 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) kcmp(r5, r6, 0x0, r7, r0) shmget(0x2, 0x3000, 0x830, &(0x7f0000ffa000/0x3000)=nil) [ 312.349197][T11890] usb 4-1: USB disconnect, device number 2 11:28:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) r2 = syz_open_dev$media(&(0x7f0000000100)='\xb0L\xc5\x00', 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000000)=@req={0x4, 0x5, 0x49, 0x8001}, 0x10) ioctl$RTC_EPOCH_READ(r2, 0xc0287c02, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x5) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) [ 312.412963][ C1] net_ratelimit: 14 callbacks suppressed [ 312.412984][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 312.425186][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 312.512781][T11758] usb 3-1: Using ep0 maxpacket: 8 11:28:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000280)=[r2], 0x105) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e23, 0x1000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, {0xa, 0x4e21, 0x5, @remote, 0x8}, 0x6, [0x4, 0xf669, 0x4, 0xfffffc00, 0x3, 0x8, 0x8, 0x7]}, 0x5c) r4 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) [ 312.632962][T11758] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 312.644203][T11758] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 312.657328][T11758] usb 3-1: New USB device found, idVendor=056e, idProduct=00fc, bcdDevice= 0.00 [ 312.666472][T11758] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 312.679435][T11758] usb 3-1: config 0 descriptor?? 11:28:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6(0xa, 0x800, 0xff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f00000000c0)=r5, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000600)={r5, 0x6d, "ba90dc669d4b1fb96169e61a6774a03460eae2bfb5ef86b435556ee624d7c491f138c74cf6a49eaa3f98a1a2b14d5c552c8b786dbc4d86833b9e823aacf8829b99e941dc0659ed98acc7f069b4d31f8caf09994b48ee9902cfb6d9623a5bd63de93d82a0f0966991321ce6205b"}, &(0x7f0000000680)=0x75) syz_usb_ep_read(r1, 0xf, 0x97, &(0x7f0000000100)=""/151) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 312.814714][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 312.821120][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:28:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x54000000, &(0x7f0000ffa000/0x3000)=nil) 11:29:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000280)=0xfff) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x20, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) vmsplice(r3, &(0x7f0000000300)=[{&(0x7f0000000000)="fcf59c0b91dc68dbe31358584432f29f36009ceced6e91fe1202caef32562b1d6057d14eda2d1b11ecdd5ace003307647f292df5f98beaee292e65df2a68329a71042e36cac6165e0f993188e6683f70110530a212dbefc59544fe242b7f8627a5f305edca15ea95a0afe8c5367232b21e37bae67f", 0x75}, {&(0x7f0000000080)="24bd339ce12b5a40cc4b84a0693b2f86704a9591f8bfc0ef4188e33d9ed71edb7eef663986edc86e81340b358a3df2dbbdf1649f7b07be7f8f1ba85f95e903b68294e52441004d18ca8b4f494a682793617c1dbd6f7e3f4886545a37c8f85aebc4d2f79d86244e661e0ea2af1aa23312d4c18abb94a9", 0x76}, {&(0x7f0000000100)="2f9bdc90e9d10b1b63b61cd4a12adb0e437c219e86980d73b6e021a91d516f1a2071066d68e5410d867cbdf44d2c80aecca295dd9437a395fb82aa77ae92c4bad3935435f6996b9fe6081ffb48972da5648412b766fe8fcf743db8d18541444d581f229589347c04c1eb1c1a162582698aeb34a4eecbf1d9a18efd1ba835615174266d05aa95784abd71062bb7b83a225fe484e12c4d840060047c1f399ad94683bb3550e5f781b8af0871b20bd2db6c8a22aad5b5decdd21f7e9b54", 0xbc}, {&(0x7f00000001c0)="780cf6e59677099ec732901180e8a46cf2c9dd1409415bd0145d2c9281e47aa628fc2509c8e2138a2f4228c71d76b2fc128e0b0e19099edc4d0fabef9024223cdee6215d1175ded3c717e8c040c6a2917f2363a1f2026e5ced7aca7c6ab54481619826525935915a9f8164df16de13c59c4b74afe4e66da0d397f0b3e720711c7e60eecaed21905c33ca2f606145db502ae0f3c3e6f39658d43d0c9d2b6f3ce8e0145270ea201a12522abf00", 0xac}], 0x4, 0x4) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f00000002c0)) 11:29:00 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000280)=[r2], 0x105) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e23, 0x1000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, {0xa, 0x4e21, 0x5, @remote, 0x8}, 0x6, [0x4, 0xf669, 0x4, 0xfffffc00, 0x3, 0x8, 0x8, 0x7]}, 0x5c) r4 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) [ 313.044295][T11890] usb 4-1: new high-speed USB device number 3 using dummy_hcd 11:29:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) flistxattr(0xffffffffffffffff, &(0x7f0000000040)=""/115, 0x73) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x100, 0x145000) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) r3 = dup3(r1, r0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x65, @dev={0xac, 0x14, 0x14, 0x10}, 0x4e20, 0x4, 'sed\x00', 0x2, 0x9, 0x69}, 0xffffffffffffff45) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) [ 313.142938][T11758] usbhid 3-1:0.0: can't add hid device: -71 [ 313.149199][T11758] usbhid: probe of 3-1:0.0 failed with error -71 [ 313.183770][ T3984] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 313.197651][T11758] usb 3-1: USB disconnect, device number 7 [ 313.372855][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 313.379121][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 313.402764][T11890] usb 4-1: config 1 interface 0 altsetting 129 bulk endpoint 0x1 has invalid maxpacket 39 [ 313.412853][T11890] usb 4-1: config 1 interface 0 altsetting 129 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 313.426058][T11890] usb 4-1: config 1 interface 0 has no altsetting 0 [ 313.572588][ T3984] usb 2-1: config 0 has an invalid interface number: 85 but max is 0 [ 313.580842][ T3984] usb 2-1: config 0 has no interface number 0 [ 313.587315][ T3984] usb 2-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 313.596501][ T3984] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 313.608598][ T3984] usb 2-1: config 0 descriptor?? [ 313.612665][T11890] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 313.622736][T11890] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.630792][T11890] usb 4-1: Product: â  [ 313.635150][T11890] usb 4-1: Manufacturer: 㥮Ꮂ怩嗯쩎懓ꇘӈâªì½Çæ”쇜ૣ ̄䖌阄⾱㘛眙뉭ᚒ:Ꙩ떈ퟄྻ퇀閟䆡嘪焚迖ᛙ䊛胺뀸䔪㩖î½ã¸¸â¢ªæ“§æ”³á¬œâ‰Šç«³ï™„伥—᜜࿄圬껢ቚä¸ã§¼é…¤ìŸ¶ìƒæ§±Ë¨ë³¾á—·ç±–꯼è›ç±¿ä¼‰í™¨é°›á€‘⇠顯퓅䭈⸔ٯ焆摫㛽ᑻ蕣㥖é§æž¡ç¿®ãŸ¶ì”—פ㷀 [ 313.663602][T11890] usb 4-1: SerialNumber: 㥭î’涃枯⃘隽ᮀ㊕뢪ꥫå¾â‚£è·œëŒ†é—–⫀㞵韆ិ䦎攘▻ᦇ잹ᫌᙲ롞꘦럌桼㜟긄딫旒軙辿楈ϳ祿껑朼ᲅӊ滼ᯱ탬缫S欜쨈䣌ì—᭻뷧ꖲè«â’™á“‚˷㳀ꊤä“秸Ე糂ê±ç†•î¶ä€–⮈焌袼浒葼軨̊캾箯 11:29:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x20, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000800)={r3}) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f0000000840), &(0x7f0000000880)=0x8) r6 = gettid() r7 = getpgrp(0x0) r8 = gettid() rt_tgsigqueueinfo(r7, r8, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x30001}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000007c0)=r8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCXONC(r9, 0x540a, 0x0) write(r9, &(0x7f0000000200)='W', 0x1) syz_usb_connect$printer(0x19ed55de614a4db8, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1, 0x0, 0x9, [{{0x9, 0x4, 0x0, 0x81, 0x2, 0x7, 0x1, 0x2, 0x40, "", {{{0x9, 0x5, 0x1, 0x2, 0x27, 0x8, 0x6, 0x5}}}}}]}}]}}, &(0x7f0000000740)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x300, 0x7f, 0xff, 0x1, 0x10, 0x3e}, 0x119, &(0x7f0000000240)={0x5, 0xf, 0x119, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x1, 0x5, 0x5, 0x1}, @generic={0xc3, 0x10, 0x4, "ca65d7a353b7fd6f59767f387b99f97e6cad676708665ee789c45323b811941a7101ee7515009fc21b4c79aab4794fe18bfd80d9b94957197e54c5ae4fadfa144932b6cacf348da653a08cb67fb4e3e86c2fc4db31551742460e4bfcc195661770a0d4d5093b4bcf956736dacf615e17a8cb5538bba0b0fd519b0155e30f8ac3ec2e70c72bfebace53eab58fb61bbb9ea93319630e1b5f8b27e8a2d16891ed93b3d1ea10e804b6df7e1629ef0cb3de150242586d1efb7a4b38d1b09cbd8ce966"}, @ext_cap={0x7, 0x10, 0x2, 0x12, 0x3, 0x4, 0x6}, @generic={0x3d, 0x10, 0x4, "2d6fc197f535f8ceffbc9f50c5aea2e312ec29828a1d66cb3a3f7fc6a9ef3238f4c517ae58fb6f6e6a950dc66106c7ec9e16f105010e2a9afd40"}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x6, [{0x98, &(0x7f0000000380)=@string={0x98, 0x3, "596ba73f48996e82a1aaa92c77a5d6355c0dd78b9f66c1a6a871c672e46bb98f93e56dae1b09c12281904ea5d4f987cdf58de0f66cbdfc962d14b57cfb92e5f42f550386f5ed908022172622ea74c392db0b1b431b89a2dd075e16200390bebf60b9de0b7364c950c6fe1d121708f199246bf9a4998411b98fd59ef47f896b1acdb3b14e4b85c3187edd6df736b23903a3b4ffa07eda"}}, {0xc9, &(0x7f0000000440)=@string={0xc9, 0x3, "6e39b2132960ef554ecad361d8a1c804812a7dc387d8cf010f65dcc1e30ae3ff8c450496b12fb4da1b3619776db292163a0068a688b5c4d7bb0fc0d19f95a1412a561a7148dcd68fd9169b42fa8038b02a45563a7de7383eaa28e76433651c1b4a22f37a44f6254f14201c17c40f2c57e2ae5a127847fc396491f6c7cfc0f169e802febcf715567cfcabcf867f7c094f68d61b9c11106ce6e0216ee56f98c5d4484b142e6f06067126d975d86b64fd367b146385563917e76797a167ee7ff63717c5e405c03d3c"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x2801}}, {0xa9, &(0x7f0000000540)=@string={0xa9, 0x3, "6d3981e4836daf67d820bd96801b9532aab86ba97e50a320dc8d06b3d695c02ab537c697b7178e491865bb2597ed8719b9c7cc1a70de72165eb826a6ccb77c681f3704ae2bb5d265d98ebf8f4869f3033cf9d1ae3c67851cca0486f4fc6ef11becd02b7f53001c6b08cacc4857c37b1bf1dfe7bdb2a5d08a9924c214f702c03ca4a25343f879941cc27cffec50ac9571f6e31640882b0c71bc88526d7c84e88e0a03beceaf7b90"}}, {0xfd, &(0x7f0000000600)=@string={0xfd, 0x3, "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"}}, {0x4, &(0x7f0000000700)=@lang_id={0x4, 0x3, 0x459}}]}) write$binfmt_script(r9, 0x0, 0x0) dup2(r1, r9) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1000000000016) 11:29:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000040)=0x1c) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:29:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6(0xa, 0x800, 0xff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f00000000c0)=r5, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000600)={r5, 0x6d, "ba90dc669d4b1fb96169e61a6774a03460eae2bfb5ef86b435556ee624d7c491f138c74cf6a49eaa3f98a1a2b14d5c552c8b786dbc4d86833b9e823aacf8829b99e941dc0659ed98acc7f069b4d31f8caf09994b48ee9902cfb6d9623a5bd63de93d82a0f0966991321ce6205b"}, &(0x7f0000000680)=0x75) syz_usb_ep_read(r1, 0xf, 0x97, &(0x7f0000000100)=""/151) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) [ 313.852954][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 313.859376][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 313.895887][ T3984] usb 2-1: Not enough endpoints found in device, aborting! [ 313.966131][T11890] usb 4-1: USB disconnect, device number 3 11:29:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x311100) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000001c0)=0x4) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x1e000, 0x0) r4 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0xc0205648, &(0x7f0000000140)={0xf010000, 0x0, {0x0, 0xfffffffffffffffc}}) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f0000000100)) shmget(0x1, 0x2000, 0x400, &(0x7f0000ffc000/0x2000)=nil) 11:29:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x0, 0x1000, 0x78000000, &(0x7f0000ffc000/0x1000)=nil) 11:29:01 executing program 0: getcwd(&(0x7f0000000000)=""/243, 0xf3) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000100)={@multicast2, @broadcast}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000140)=""/169, &(0x7f0000000200)=0xa9) recvmsg(r0, &(0x7f0000001500)={&(0x7f0000000240)=@nfc_llcp, 0x80, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/162, 0xa2}, {&(0x7f0000001380)=""/49, 0x31}], 0x3, &(0x7f0000001400)=""/216, 0xd8}, 0x20) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000001540)) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0xc0287c02, &(0x7f0000000040)) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) [ 314.180584][T11888] usb 2-1: USB disconnect, device number 9 [ 314.188280][ T12] usb 3-1: new high-speed USB device number 8 using dummy_hcd 11:29:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6(0xa, 0x800, 0xff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f00000000c0)=r5, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000600)={r5, 0x6d, "ba90dc669d4b1fb96169e61a6774a03460eae2bfb5ef86b435556ee624d7c491f138c74cf6a49eaa3f98a1a2b14d5c552c8b786dbc4d86833b9e823aacf8829b99e941dc0659ed98acc7f069b4d31f8caf09994b48ee9902cfb6d9623a5bd63de93d82a0f0966991321ce6205b"}, &(0x7f0000000680)=0x75) syz_usb_ep_read(r1, 0xf, 0x97, &(0x7f0000000100)=""/151) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) [ 314.278625][T11989] IPVS: length: 169 != 24 [ 314.493970][T11890] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 314.502987][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 314.509339][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 314.554056][ T12] usb 3-1: config 0 has an invalid interface number: 85 but max is 0 [ 314.562342][ T12] usb 3-1: config 0 has no interface number 0 [ 314.568538][ T12] usb 3-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 314.578368][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 314.624612][ T12] usb 3-1: config 0 descriptor?? 11:29:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x5, 0x80000) dup3(r2, r3, 0x80000) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r4, 0xc0287c02, &(0x7f0000000040)) write$P9_ROPEN(r4, &(0x7f0000000000)={0x18, 0x71, 0x1, {{0x0, 0x1, 0x8}, 0x9}}, 0x18) r5 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:29:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6(0xa, 0x800, 0xff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f00000000c0)=r5, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000600)={r5, 0x6d, "ba90dc669d4b1fb96169e61a6774a03460eae2bfb5ef86b435556ee624d7c491f138c74cf6a49eaa3f98a1a2b14d5c552c8b786dbc4d86833b9e823aacf8829b99e941dc0659ed98acc7f069b4d31f8caf09994b48ee9902cfb6d9623a5bd63de93d82a0f0966991321ce6205b"}, &(0x7f0000000680)=0x75) syz_usb_ep_read(r1, 0xf, 0x97, &(0x7f0000000100)=""/151) dup(r0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x20, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="c0b150cea31a620f2cdcc16aeff5055ba293802716084cc2edc29960fde5f0d934e48a9db878dc0c6740a7edfb2322d6ff5be7662632fd378db33a331789d34d31a84754908e51d9d416a93db846569713cace45cff4f8cd1057c11629347f5da5afff73850b613c48f84485d0420ca4c321a7b2219610a4638925180585be065d50cd5e879b7aeaca956a37c36132c937a5e0703fc947745e69911efa4cf391bed36a0d9e26df1c0e41c1a1a0f438b3cb3736abef042f459d0000000000", @ANYRES16=r3, @ANYBLOB="0805000000000000000014000000180007000c000400ff0f0000000000000800010000000000"], 0x2c}}, 0x0) r4 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shmget(0x1, 0x3000, 0x43, &(0x7f0000ffa000/0x3000)=nil) [ 314.853048][T11890] usb 4-1: config 1 interface 0 altsetting 129 bulk endpoint 0x1 has invalid maxpacket 39 [ 314.863148][T11890] usb 4-1: config 1 interface 0 altsetting 129 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 314.876299][T11890] usb 4-1: config 1 interface 0 has no altsetting 0 [ 314.904597][ T12] usb 3-1: Not enough endpoints found in device, aborting! [ 314.964043][T11999] IPVS: ftp: loaded support on port[0] = 21 11:29:02 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000100)) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$getflags(r0, 0x21b) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r3 = socket$inet(0x2, 0x200000002, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000080)) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r3, 0x0, 0x17, &(0x7f0000000180)=0x3, 0x4) recvmmsg(r3, &(0x7f0000000640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=""/251, 0xfb}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0x20}, 0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000000)=0xffffffff, 0x4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x5, 0x4) sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x18, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xfffffffffffffede}]}, 0x18}}, 0x4002051) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000002}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x4, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xb2b398a24717dde}, 0xe4) [ 315.085021][T11890] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 315.094330][T11890] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 315.102495][T11890] usb 4-1: Product: â  [ 315.106763][T11890] usb 4-1: Manufacturer: 㥮Ꮂ怩嗯쩎懓ꇘӈâªì½Çæ”쇜ૣ ̄䖌阄⾱㘛眙뉭ᚒ:Ꙩ떈ퟄྻ퇀閟䆡嘪焚迖ᛙ䊛胺뀸䔪㩖î½ã¸¸â¢ªæ“§æ”³á¬œâ‰Šç«³ï™„伥—᜜࿄圬껢ቚä¸ã§¼é…¤ìŸ¶ìƒæ§±Ë¨ë³¾á—·ç±–꯼è›ç±¿ä¼‰í™¨é°›á€‘⇠顯퓅䭈⸔ٯ焆摫㛽ᑻ蕣㥖é§æž¡ç¿®ãŸ¶ì”—פ㷀 [ 315.135696][T11890] usb 4-1: SerialNumber: 㥭î’涃枯⃘隽ᮀ㊕뢪ꥫå¾â‚£è·œëŒ†é—–⫀㞵韆ិ䦎攘▻ᦇ잹ᫌᙲ롞꘦럌桼㜟긄딫旒軙辿楈ϳ祿껑朼ᲅӊ滼ᯱ탬缫S欜쨈䣌ì—᭻뷧ꖲè«â’™á“‚˷㳀ꊤä“秸Ე糂ê±ç†•î¶ä€–⮈焌袼浒葼軨̊캾箯 [ 315.161865][T11888] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 315.215564][ T3984] usb 3-1: USB disconnect, device number 8 [ 315.255377][T11999] chnl_net:caif_netlink_parms(): no params data found [ 315.315307][T11999] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.322604][T11999] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.331203][T11999] device bridge_slave_0 entered promiscuous mode [ 315.341175][T11999] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.348435][T11999] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.357032][T11999] device bridge_slave_1 entered promiscuous mode [ 315.390013][T11999] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.402799][T11999] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.435771][T11999] team0: Port device team_slave_0 added [ 315.444851][T11999] team0: Port device team_slave_1 added [ 315.523585][T11888] usb 2-1: config 0 has an invalid interface number: 85 but max is 0 [ 315.527498][T11999] device hsr_slave_0 entered promiscuous mode [ 315.531818][T11888] usb 2-1: config 0 has no interface number 0 [ 315.544202][T11888] usb 2-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 315.553399][T11888] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 315.571775][T11888] usb 2-1: config 0 descriptor?? [ 315.643036][T11999] device hsr_slave_1 entered promiscuous mode [ 315.662011][T11890] usb 4-1: USB disconnect, device number 4 [ 315.702368][T11999] debugfs: Directory 'hsr0' with parent '/' already present! 11:29:02 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r3 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000258f88)) msgsnd(r3, &(0x7f00000000c0)={0x2, '.P'}, 0xa, 0x0) msgsnd(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='\a'], 0x1, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000080)=""/122) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x90000, 0x0) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000040)={0x200, 0x3, 0x2}) [ 315.765766][T11999] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.773043][T11999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.780756][T11999] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.788038][T11999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.835712][T11888] usb 2-1: Not enough endpoints found in device, aborting! [ 315.955773][T11999] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.982080][T11890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.994380][T11890] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.015750][T11890] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.036091][T11890] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 316.064861][T11999] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.113319][T11888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.122154][T11888] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.126376][ T3984] usb 2-1: USB disconnect, device number 10 [ 316.129394][T11888] bridge0: port 1(bridge_slave_0) entered forwarding state 11:29:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x20, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000800)={r3}) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f0000000840), &(0x7f0000000880)=0x8) r6 = gettid() r7 = getpgrp(0x0) r8 = gettid() rt_tgsigqueueinfo(r7, r8, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x30001}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000007c0)=r8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCXONC(r9, 0x540a, 0x0) write(r9, &(0x7f0000000200)='W', 0x1) syz_usb_connect$printer(0x19ed55de614a4db8, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1, 0x0, 0x9, [{{0x9, 0x4, 0x0, 0x81, 0x2, 0x7, 0x1, 0x2, 0x40, "", {{{0x9, 0x5, 0x1, 0x2, 0x27, 0x8, 0x6, 0x5}}}}}]}}]}}, &(0x7f0000000740)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x300, 0x7f, 0xff, 0x1, 0x10, 0x3e}, 0x119, &(0x7f0000000240)={0x5, 0xf, 0x119, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x1, 0x5, 0x5, 0x1}, @generic={0xc3, 0x10, 0x4, "ca65d7a353b7fd6f59767f387b99f97e6cad676708665ee789c45323b811941a7101ee7515009fc21b4c79aab4794fe18bfd80d9b94957197e54c5ae4fadfa144932b6cacf348da653a08cb67fb4e3e86c2fc4db31551742460e4bfcc195661770a0d4d5093b4bcf956736dacf615e17a8cb5538bba0b0fd519b0155e30f8ac3ec2e70c72bfebace53eab58fb61bbb9ea93319630e1b5f8b27e8a2d16891ed93b3d1ea10e804b6df7e1629ef0cb3de150242586d1efb7a4b38d1b09cbd8ce966"}, @ext_cap={0x7, 0x10, 0x2, 0x12, 0x3, 0x4, 0x6}, @generic={0x3d, 0x10, 0x4, "2d6fc197f535f8ceffbc9f50c5aea2e312ec29828a1d66cb3a3f7fc6a9ef3238f4c517ae58fb6f6e6a950dc66106c7ec9e16f105010e2a9afd40"}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x6, [{0x98, &(0x7f0000000380)=@string={0x98, 0x3, "596ba73f48996e82a1aaa92c77a5d6355c0dd78b9f66c1a6a871c672e46bb98f93e56dae1b09c12281904ea5d4f987cdf58de0f66cbdfc962d14b57cfb92e5f42f550386f5ed908022172622ea74c392db0b1b431b89a2dd075e16200390bebf60b9de0b7364c950c6fe1d121708f199246bf9a4998411b98fd59ef47f896b1acdb3b14e4b85c3187edd6df736b23903a3b4ffa07eda"}}, {0xc9, &(0x7f0000000440)=@string={0xc9, 0x3, "6e39b2132960ef554ecad361d8a1c804812a7dc387d8cf010f65dcc1e30ae3ff8c450496b12fb4da1b3619776db292163a0068a688b5c4d7bb0fc0d19f95a1412a561a7148dcd68fd9169b42fa8038b02a45563a7de7383eaa28e76433651c1b4a22f37a44f6254f14201c17c40f2c57e2ae5a127847fc396491f6c7cfc0f169e802febcf715567cfcabcf867f7c094f68d61b9c11106ce6e0216ee56f98c5d4484b142e6f06067126d975d86b64fd367b146385563917e76797a167ee7ff63717c5e405c03d3c"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x2801}}, {0xa9, &(0x7f0000000540)=@string={0xa9, 0x3, "6d3981e4836daf67d820bd96801b9532aab86ba97e50a320dc8d06b3d695c02ab537c697b7178e491865bb2597ed8719b9c7cc1a70de72165eb826a6ccb77c681f3704ae2bb5d265d98ebf8f4869f3033cf9d1ae3c67851cca0486f4fc6ef11becd02b7f53001c6b08cacc4857c37b1bf1dfe7bdb2a5d08a9924c214f702c03ca4a25343f879941cc27cffec50ac9571f6e31640882b0c71bc88526d7c84e88e0a03beceaf7b90"}}, {0xfd, &(0x7f0000000600)=@string={0xfd, 0x3, "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"}}, {0x4, &(0x7f0000000700)=@lang_id={0x4, 0x3, 0x459}}]}) write$binfmt_script(r9, 0x0, 0x0) dup2(r1, r9) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1000000000016) 11:29:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0xc0287c02, &(0x7f0000000040)) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r3, 0x5386, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r4, 0xc0287c02, &(0x7f0000000040)) ioctl$VHOST_SET_VRING_CALL(r4, 0x4008af21, &(0x7f0000000080)={0xd4f36b1989b720aa}) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000a004}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x0, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="9d901b2d91a7462a121e2b646334731e"}]}, 0x38}, 0x1, 0x0, 0x0, 0x2000}, 0x4040) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) [ 316.230620][T11888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.239592][T11888] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.246846][T11888] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.308676][T11999] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 316.319739][T11999] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 316.374864][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 316.384676][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.394153][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 316.403774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.413680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 316.422780][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.432348][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 316.441425][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.460120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.470031][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.497134][T11999] 8021q: adding VLAN 0 to HW filter on device batadv0 11:29:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r3 = socket$inet6(0xa, 0x6, 0x0) r4 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r4, 0x0, 0x17, &(0x7f0000000180)=0x3, 0x4) recvmmsg(r4, &(0x7f0000000640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=""/251, 0xfb}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000100)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x9, 0x1, 0x3ff, 0x100, 0x4, 0x1, 0x10000, [], r5, r2, 0x2, 0x1}, 0x3c) r6 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000280)=[r3], 0x105) r7 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f00000002c0)) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r7, 0x84, 0x78, &(0x7f00000000c0)=r9, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000040)={r9, 0x2c, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x80000000, @rand_addr="4c3df3af5ac888d1b9664a90d4f0e1cc", 0x48e6a858}, @in={0x2, 0x4e21, @rand_addr=0xbb3a}]}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0xfff8, 0x8, 0x200, 0x2, 0x3ac, 0xc16, 0x1, 0x1, r10}, 0x20) 11:29:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6(0xa, 0x800, 0xff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f00000000c0)=r5, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000600)={r5, 0x6d, "ba90dc669d4b1fb96169e61a6774a03460eae2bfb5ef86b435556ee624d7c491f138c74cf6a49eaa3f98a1a2b14d5c552c8b786dbc4d86833b9e823aacf8829b99e941dc0659ed98acc7f069b4d31f8caf09994b48ee9902cfb6d9623a5bd63de93d82a0f0966991321ce6205b"}, &(0x7f0000000680)=0x75) syz_usb_ep_read(r1, 0xf, 0x97, &(0x7f0000000100)=""/151) dup(r0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:03 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r3 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000258f88)) msgsnd(r3, &(0x7f00000000c0)={0x2, '.P'}, 0xa, 0x0) msgsnd(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='\a'], 0x1, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000080)=""/122) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x90000, 0x0) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000040)={0x200, 0x3, 0x2}) [ 316.804196][ T5] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 316.975914][T11888] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 317.062746][T11890] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 317.162722][ T5] usb 4-1: config 1 interface 0 altsetting 129 bulk endpoint 0x1 has invalid maxpacket 39 [ 317.173068][ T5] usb 4-1: config 1 interface 0 altsetting 129 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 317.186248][ T5] usb 4-1: config 1 interface 0 has no altsetting 0 [ 317.353518][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 317.363004][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.371112][ T5] usb 4-1: Product: â  [ 317.376637][ T5] usb 4-1: Manufacturer: 㥮Ꮂ怩嗯쩎懓ꇘӈâªì½Çæ”쇜ૣ ̄䖌阄⾱㘛眙뉭ᚒ:Ꙩ떈ퟄྻ퇀閟䆡嘪焚迖ᛙ䊛胺뀸䔪㩖î½ã¸¸â¢ªæ“§æ”³á¬œâ‰Šç«³ï™„伥—᜜࿄圬껢ቚä¸ã§¼é…¤ìŸ¶ìƒæ§±Ë¨ë³¾á—·ç±–꯼è›ç±¿ä¼‰í™¨é°›á€‘⇠顯퓅䭈⸔ٯ焆摫㛽ᑻ蕣㥖é§æž¡ç¿®ãŸ¶ì”—פ㷀 [ 317.405064][ T5] usb 4-1: SerialNumber: 㥭î’涃枯⃘隽ᮀ㊕뢪ꥫå¾â‚£è·œëŒ†é—–⫀㞵韆ិ䦎攘▻ᦇ잹ᫌᙲ롞꘦럌桼㜟긄딫旒軙辿楈ϳ祿껑朼ᲅӊ滼ᯱ탬缫S欜쨈䣌ì—᭻뷧ꖲè«â’™á“‚˷㳀ꊤä“秸Ე糂ê±ç†•î¶ä€–⮈焌袼浒葼軨̊캾箯 [ 317.431365][T11888] usb 5-1: config 0 has an invalid interface number: 85 but max is 0 [ 317.439617][T11888] usb 5-1: config 0 has no interface number 0 [ 317.445859][T11888] usb 5-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 317.455035][T11888] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 317.467082][T11888] usb 5-1: config 0 descriptor?? [ 317.502964][T11890] usb 2-1: config 0 has an invalid interface number: 85 but max is 0 [ 317.511244][T11890] usb 2-1: config 0 has no interface number 0 [ 317.517771][T11890] usb 2-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 317.526969][T11890] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 317.536172][ C0] net_ratelimit: 18 callbacks suppressed [ 317.536192][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 317.536622][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 317.564224][T11890] usb 2-1: config 0 descriptor?? 11:29:04 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r3 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000258f88)) msgsnd(r3, &(0x7f00000000c0)={0x2, '.P'}, 0xa, 0x0) msgsnd(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='\a'], 0x1, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000080)=""/122) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x90000, 0x0) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000040)={0x200, 0x3, 0x2}) [ 317.737203][T11888] usb 5-1: Not enough endpoints found in device, aborting! [ 317.823406][T11890] usb 2-1: Not enough endpoints found in device, aborting! [ 317.910936][ T5] usb 4-1: USB disconnect, device number 5 [ 318.013070][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 318.019404][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 318.037435][ T3984] usb 5-1: USB disconnect, device number 2 [ 318.111057][T11890] usb 2-1: USB disconnect, device number 11 11:29:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6(0xa, 0x800, 0xff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f00000000c0)=r5, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000600)={r5, 0x6d, "ba90dc669d4b1fb96169e61a6774a03460eae2bfb5ef86b435556ee624d7c491f138c74cf6a49eaa3f98a1a2b14d5c552c8b786dbc4d86833b9e823aacf8829b99e941dc0659ed98acc7f069b4d31f8caf09994b48ee9902cfb6d9623a5bd63de93d82a0f0966991321ce6205b"}, &(0x7f0000000680)=0x75) syz_usb_ep_read(r1, 0xf, 0x97, &(0x7f0000000100)=""/151) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) 11:29:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:29:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x20, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000800)={r3}) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f0000000840), &(0x7f0000000880)=0x8) r6 = gettid() r7 = getpgrp(0x0) r8 = gettid() rt_tgsigqueueinfo(r7, r8, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x30001}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000007c0)=r8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCXONC(r9, 0x540a, 0x0) write(r9, &(0x7f0000000200)='W', 0x1) syz_usb_connect$printer(0x19ed55de614a4db8, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1, 0x0, 0x9, [{{0x9, 0x4, 0x0, 0x81, 0x2, 0x7, 0x1, 0x2, 0x40, "", {{{0x9, 0x5, 0x1, 0x2, 0x27, 0x8, 0x6, 0x5}}}}}]}}]}}, &(0x7f0000000740)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x300, 0x7f, 0xff, 0x1, 0x10, 0x3e}, 0x119, &(0x7f0000000240)={0x5, 0xf, 0x119, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x1, 0x5, 0x5, 0x1}, @generic={0xc3, 0x10, 0x4, "ca65d7a353b7fd6f59767f387b99f97e6cad676708665ee789c45323b811941a7101ee7515009fc21b4c79aab4794fe18bfd80d9b94957197e54c5ae4fadfa144932b6cacf348da653a08cb67fb4e3e86c2fc4db31551742460e4bfcc195661770a0d4d5093b4bcf956736dacf615e17a8cb5538bba0b0fd519b0155e30f8ac3ec2e70c72bfebace53eab58fb61bbb9ea93319630e1b5f8b27e8a2d16891ed93b3d1ea10e804b6df7e1629ef0cb3de150242586d1efb7a4b38d1b09cbd8ce966"}, @ext_cap={0x7, 0x10, 0x2, 0x12, 0x3, 0x4, 0x6}, @generic={0x3d, 0x10, 0x4, "2d6fc197f535f8ceffbc9f50c5aea2e312ec29828a1d66cb3a3f7fc6a9ef3238f4c517ae58fb6f6e6a950dc66106c7ec9e16f105010e2a9afd40"}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x6, [{0x98, &(0x7f0000000380)=@string={0x98, 0x3, "596ba73f48996e82a1aaa92c77a5d6355c0dd78b9f66c1a6a871c672e46bb98f93e56dae1b09c12281904ea5d4f987cdf58de0f66cbdfc962d14b57cfb92e5f42f550386f5ed908022172622ea74c392db0b1b431b89a2dd075e16200390bebf60b9de0b7364c950c6fe1d121708f199246bf9a4998411b98fd59ef47f896b1acdb3b14e4b85c3187edd6df736b23903a3b4ffa07eda"}}, {0xc9, &(0x7f0000000440)=@string={0xc9, 0x3, "6e39b2132960ef554ecad361d8a1c804812a7dc387d8cf010f65dcc1e30ae3ff8c450496b12fb4da1b3619776db292163a0068a688b5c4d7bb0fc0d19f95a1412a561a7148dcd68fd9169b42fa8038b02a45563a7de7383eaa28e76433651c1b4a22f37a44f6254f14201c17c40f2c57e2ae5a127847fc396491f6c7cfc0f169e802febcf715567cfcabcf867f7c094f68d61b9c11106ce6e0216ee56f98c5d4484b142e6f06067126d975d86b64fd367b146385563917e76797a167ee7ff63717c5e405c03d3c"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x2801}}, {0xa9, &(0x7f0000000540)=@string={0xa9, 0x3, "6d3981e4836daf67d820bd96801b9532aab86ba97e50a320dc8d06b3d695c02ab537c697b7178e491865bb2597ed8719b9c7cc1a70de72165eb826a6ccb77c681f3704ae2bb5d265d98ebf8f4869f3033cf9d1ae3c67851cca0486f4fc6ef11becd02b7f53001c6b08cacc4857c37b1bf1dfe7bdb2a5d08a9924c214f702c03ca4a25343f879941cc27cffec50ac9571f6e31640882b0c71bc88526d7c84e88e0a03beceaf7b90"}}, {0xfd, &(0x7f0000000600)=@string={0xfd, 0x3, "801fd1c86f41d49540e709932f998ac5c68c60412e96a4e1cee43ed9061a119bc0bffccff858085391d6281b3edc90dc4f05a68b364e1301cd86f70b7234030fd6ab3e3b5416b9811bafa5bf27af310fe98f29a0638e6abb3b1d4a141c24d2e64d30947e338cd9f3117769db5e82e2e1df1710693a07a43f389f0b309a8c9a8a9ce1ea4a3d25471cbac60d1a143e05f63b47ae14a9032d8a5ef57bfab532e75a04ae2ace9c6caff5c30fe593ddd93d5710554686051b45ea6bd2a8602ab64e163f84d20ce69b753c464c07b26bb68d8de4c635317352a319ea6067a47108749b42d5bf71faeeb8ccb3324ec75eef2354a1b5552ec0efba6aee0f89"}}, {0x4, &(0x7f0000000700)=@lang_id={0x4, 0x3, 0x459}}]}) write$binfmt_script(r9, 0x0, 0x0) dup2(r1, r9) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1000000000016) 11:29:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x1000, &(0x7f000003a000/0x1000)=nil}) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x1, r3, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket(0x10, 0x2, 0x0) sendto(r5, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @host}, 0x10) r6 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r7, 0xc0096616, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x313) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 318.652790][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 318.659055][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:29:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6(0xa, 0x800, 0xff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f00000000c0)=r5, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000600)={r5, 0x6d, "ba90dc669d4b1fb96169e61a6774a03460eae2bfb5ef86b435556ee624d7c491f138c74cf6a49eaa3f98a1a2b14d5c552c8b786dbc4d86833b9e823aacf8829b99e941dc0659ed98acc7f069b4d31f8caf09994b48ee9902cfb6d9623a5bd63de93d82a0f0966991321ce6205b"}, &(0x7f0000000680)=0x75) syz_usb_ep_read(r1, 0xf, 0x97, &(0x7f0000000100)=""/151) dup(r0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f00000000c0)=r5, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000000)={r5, 0x4}, 0x8) shmget(0x3, 0x3000, 0x4, &(0x7f0000ffc000/0x3000)=nil) [ 318.902823][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 318.909281][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:29:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/99, 0x63}, {&(0x7f0000000080)=""/122, 0x7a}, {&(0x7f0000000100)=""/135, 0x87}, {&(0x7f00000001c0)=""/177, 0xb1}, {&(0x7f0000000280)}], 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) [ 318.962587][ T3984] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 319.053092][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 319.059458][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 319.083038][T11758] usb 4-1: new high-speed USB device number 6 using dummy_hcd 11:29:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6gretap0\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shmget(0x2, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) [ 319.102548][T11890] usb 2-1: new high-speed USB device number 12 using dummy_hcd 11:29:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000000)=0x8001) r2 = dup3(r1, r0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x3, 0x1, 0x1, 0x0, 0x0, {0x0, 0x0, 0x6}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) [ 319.323456][ T3984] usb 5-1: config 0 has an invalid interface number: 85 but max is 0 [ 319.331723][ T3984] usb 5-1: config 0 has no interface number 0 [ 319.338052][ T3984] usb 5-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 319.347217][ T3984] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 319.366848][T12102] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 319.400999][T12103] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 319.405025][ T3984] usb 5-1: config 0 descriptor?? [ 319.462873][T11890] usb 2-1: config 0 has an invalid interface number: 85 but max is 0 [ 319.471142][T11890] usb 2-1: config 0 has no interface number 0 [ 319.473255][T11758] usb 4-1: config 1 interface 0 altsetting 129 bulk endpoint 0x1 has invalid maxpacket 39 [ 319.477740][T11890] usb 2-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 319.487325][T11758] usb 4-1: config 1 interface 0 altsetting 129 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 319.496374][T11890] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 319.517619][T11758] usb 4-1: config 1 interface 0 has no altsetting 0 [ 319.518116][T12078] debugfs: Directory '12078-4' with parent 'kvm' already present! [ 319.540875][T11890] usb 2-1: config 0 descriptor?? 11:29:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x9) r3 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x40000) r4 = socket(0x10, 0x2, 0x0) sendto(r4, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r4, 0x800443d2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{}]}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r3, 0x80045300, &(0x7f0000000040)) shmget(0x0, 0x2000, 0x10, &(0x7f0000ffc000/0x2000)=nil) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) [ 319.663864][ T3984] usb 5-1: Not enough endpoints found in device, aborting! 11:29:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x100000001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000000)=0x3) r4 = dup2(r3, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 319.793427][T11890] usb 2-1: Not enough endpoints found in device, aborting! [ 319.843310][T11758] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 319.852726][T11758] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.860802][T11758] usb 4-1: Product: â  [ 319.865159][T11758] usb 4-1: Manufacturer: 㥮Ꮂ怩嗯쩎懓ꇘӈâªì½Çæ”쇜ૣ ̄䖌阄⾱㘛眙뉭ᚒ:Ꙩ떈ퟄྻ퇀閟䆡嘪焚迖ᛙ䊛胺뀸䔪㩖î½ã¸¸â¢ªæ“§æ”³á¬œâ‰Šç«³ï™„伥—᜜࿄圬껢ቚä¸ã§¼é…¤ìŸ¶ìƒæ§±Ë¨ë³¾á—·ç±–꯼è›ç±¿ä¼‰í™¨é°›á€‘⇠顯퓅䭈⸔ٯ焆摫㛽ᑻ蕣㥖é§æž¡ç¿®ãŸ¶ì”—פ㷀 11:29:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) [ 319.893557][T11758] usb 4-1: SerialNumber: 㥭î’涃枯⃘隽ᮀ㊕뢪ꥫå¾â‚£è·œëŒ†é—–⫀㞵韆ិ䦎攘▻ᦇ잹ᫌᙲ롞꘦럌桼㜟긄딫旒軙辿楈ϳ祿껑朼ᲅӊ滼ᯱ탬缫S欜쨈䣌ì—᭻뷧ꖲè«â’™á“‚˷㳀ꊤä“秸Ე糂ê±ç†•î¶ä€–⮈焌袼浒葼軨̊캾箯 [ 319.965402][ T3984] usb 5-1: USB disconnect, device number 3 [ 320.067933][T11890] usb 2-1: USB disconnect, device number 12 [ 320.302619][T11758] usb 4-1: USB disconnect, device number 6 11:29:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6(0xa, 0x800, 0xff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f00000000c0)=r5, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000600)={r5, 0x6d, "ba90dc669d4b1fb96169e61a6774a03460eae2bfb5ef86b435556ee624d7c491f138c74cf6a49eaa3f98a1a2b14d5c552c8b786dbc4d86833b9e823aacf8829b99e941dc0659ed98acc7f069b4d31f8caf09994b48ee9902cfb6d9623a5bd63de93d82a0f0966991321ce6205b"}, &(0x7f0000000680)=0x75) syz_usb_ep_read(r1, 0xf, 0x97, &(0x7f0000000100)=""/151) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) 11:29:07 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) r2 = getpgrp(0x0) r3 = gettid() rt_tgsigqueueinfo(r2, r3, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x30001}) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_names\x00;R O<{\xbc\x00r\xd3y}2\xfc\x9b\xc3\x1a\xd2\x9c\x94F\"#\x9f|\x83\xf3D\x12\xecAo\x98\x99X\xdb3\xbd5%\xad&\xffM\xa2\x1bL\xda\x84\xa67\xef\xbb~\xc5X\xe14\x15OJ\xce\xde\\\xd0S\"\xec\xa68\xca@\x90\x91K~Dy\xc9\x8a\r\xcf\xba\xfd\xd1\x92\x1d\xdb\xc6\x9b\xc6zZ\xf7G\xca)\xb8\xad\xe9d]\xb2\x83\xea') 11:29:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x20, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000800)={r3}) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f0000000840), &(0x7f0000000880)=0x8) gettid() r6 = getpgrp(0x0) r7 = gettid() rt_tgsigqueueinfo(r6, r7, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x30001}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000007c0)=r7) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCXONC(r8, 0x540a, 0x0) write(r8, &(0x7f0000000200)='W', 0x1) syz_usb_connect$printer(0x19ed55de614a4db8, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1, 0x0, 0x9, [{{0x9, 0x4, 0x0, 0x81, 0x2, 0x7, 0x1, 0x2, 0x40, "", {{{0x9, 0x5, 0x1, 0x2, 0x27, 0x8, 0x6, 0x5}}}}}]}}]}}, &(0x7f0000000740)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x300, 0x7f, 0xff, 0x1, 0x10, 0x3e}, 0x119, &(0x7f0000000240)={0x5, 0xf, 0x119, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x1, 0x5, 0x5, 0x1}, @generic={0xc3, 0x10, 0x4, "ca65d7a353b7fd6f59767f387b99f97e6cad676708665ee789c45323b811941a7101ee7515009fc21b4c79aab4794fe18bfd80d9b94957197e54c5ae4fadfa144932b6cacf348da653a08cb67fb4e3e86c2fc4db31551742460e4bfcc195661770a0d4d5093b4bcf956736dacf615e17a8cb5538bba0b0fd519b0155e30f8ac3ec2e70c72bfebace53eab58fb61bbb9ea93319630e1b5f8b27e8a2d16891ed93b3d1ea10e804b6df7e1629ef0cb3de150242586d1efb7a4b38d1b09cbd8ce966"}, @ext_cap={0x7, 0x10, 0x2, 0x12, 0x3, 0x4, 0x6}, @generic={0x3d, 0x10, 0x4, "2d6fc197f535f8ceffbc9f50c5aea2e312ec29828a1d66cb3a3f7fc6a9ef3238f4c517ae58fb6f6e6a950dc66106c7ec9e16f105010e2a9afd40"}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x6, [{0x98, &(0x7f0000000380)=@string={0x98, 0x3, "596ba73f48996e82a1aaa92c77a5d6355c0dd78b9f66c1a6a871c672e46bb98f93e56dae1b09c12281904ea5d4f987cdf58de0f66cbdfc962d14b57cfb92e5f42f550386f5ed908022172622ea74c392db0b1b431b89a2dd075e16200390bebf60b9de0b7364c950c6fe1d121708f199246bf9a4998411b98fd59ef47f896b1acdb3b14e4b85c3187edd6df736b23903a3b4ffa07eda"}}, {0xc9, &(0x7f0000000440)=@string={0xc9, 0x3, "6e39b2132960ef554ecad361d8a1c804812a7dc387d8cf010f65dcc1e30ae3ff8c450496b12fb4da1b3619776db292163a0068a688b5c4d7bb0fc0d19f95a1412a561a7148dcd68fd9169b42fa8038b02a45563a7de7383eaa28e76433651c1b4a22f37a44f6254f14201c17c40f2c57e2ae5a127847fc396491f6c7cfc0f169e802febcf715567cfcabcf867f7c094f68d61b9c11106ce6e0216ee56f98c5d4484b142e6f06067126d975d86b64fd367b146385563917e76797a167ee7ff63717c5e405c03d3c"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x2801}}, {0xa9, &(0x7f0000000540)=@string={0xa9, 0x3, "6d3981e4836daf67d820bd96801b9532aab86ba97e50a320dc8d06b3d695c02ab537c697b7178e491865bb2597ed8719b9c7cc1a70de72165eb826a6ccb77c681f3704ae2bb5d265d98ebf8f4869f3033cf9d1ae3c67851cca0486f4fc6ef11becd02b7f53001c6b08cacc4857c37b1bf1dfe7bdb2a5d08a9924c214f702c03ca4a25343f879941cc27cffec50ac9571f6e31640882b0c71bc88526d7c84e88e0a03beceaf7b90"}}, {0xfd, &(0x7f0000000600)=@string={0xfd, 0x3, "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"}}, {0x4, &(0x7f0000000700)=@lang_id={0x4, 0x3, 0x459}}]}) write$binfmt_script(r8, 0x0, 0x0) dup2(r1, r8) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 11:29:07 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0xc0287c02, &(0x7f0000000040)) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40, 0x0) read$eventfd(r5, &(0x7f0000000040), 0x8) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:29:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6(0xa, 0x800, 0xff) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000000c0)=r4, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000600)={r4, 0x6d, "ba90dc669d4b1fb96169e61a6774a03460eae2bfb5ef86b435556ee624d7c491f138c74cf6a49eaa3f98a1a2b14d5c552c8b786dbc4d86833b9e823aacf8829b99e941dc0659ed98acc7f069b4d31f8caf09994b48ee9902cfb6d9623a5bd63de93d82a0f0966991321ce6205b"}, &(0x7f0000000680)=0x75) syz_usb_ep_read(r0, 0xf, 0x97, &(0x7f0000000100)=""/151) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:07 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x34}}, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4, 0x6, 0x0, 0x3, 0x19, 0x0, "c30bc42f5bc09ff9a5a78c5f2fe1ee71883846171974767971254b78a2a66dc16a3593a7cff1da37f4c9dcc5099b62d18a022f9b75b02afbc187f100d437d5f0", "3ac66dadef7bd90ea489a018877b7b586bac64b37a6e84f62736085f20e35590d4fbee964b1592645a1278535f27af87086a4bb3735bce0e3f9f7008dfe12e5b", "3f38db1c4a80ba91ba0590173c55ddcb658d4aac58424b8c470972501e168b35", [0x3, 0x40]}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x1, 0x0) uselib(&(0x7f0000000100)='./file0\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x20, r4, 0x1, 0x0, 0x2, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x8040000) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000140)=0x4, 0x4) write$P9_RSTATFS(r2, &(0x7f0000000200)={0x43, 0x9, 0x2, {0x4e, 0x200, 0xffffffffffff5eec, 0x4, 0x0, 0x6, 0xdc, 0x5, 0x7}}, 0x43) [ 320.809709][T12144] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 11:29:07 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000000)) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) [ 320.856440][T11890] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 320.898892][T12150] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 11:29:08 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000063f7f20830434121339e0dd00010902120001000000000904de0000adf27d00"], 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1300c01e000000000000"], 0x0, 0x0, 0x0}, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) 11:29:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_GET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f0000000040)={0x0, 0x7ff}) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000000)={0x2}) shmget(0x2, 0x4000, 0x54000050, &(0x7f0000ffc000/0x4000)=nil) 11:29:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x1, 0x3000, 0x78000005, &(0x7f0000ffa000/0x3000)=nil) [ 321.094180][T11758] usb 2-1: new high-speed USB device number 13 using dummy_hcd 11:29:08 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x20, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) r4 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) [ 321.232776][T11890] usb 5-1: config 0 has an invalid interface number: 85 but max is 0 [ 321.241172][T11890] usb 5-1: config 0 has no interface number 0 [ 321.247552][T11890] usb 5-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 321.256755][T11890] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 321.266117][ T5] usb 4-1: new high-speed USB device number 7 using dummy_hcd 11:29:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) [ 321.319560][T11890] usb 5-1: config 0 descriptor?? [ 321.368253][T11888] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 321.455741][T11758] usb 2-1: config 0 has an invalid interface number: 85 but max is 0 [ 321.464075][T11758] usb 2-1: config 0 has no interface number 0 [ 321.470282][T11758] usb 2-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 321.479468][T11758] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 321.489680][T11758] usb 2-1: config 0 descriptor?? [ 321.593750][T11890] usb 5-1: Not enough endpoints found in device, aborting! [ 321.642838][T11888] usb 3-1: Using ep0 maxpacket: 32 [ 321.672691][ T5] usb 4-1: config 1 interface 0 altsetting 129 bulk endpoint 0x1 has invalid maxpacket 39 [ 321.682906][ T5] usb 4-1: config 1 interface 0 altsetting 129 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 321.698962][ T5] usb 4-1: config 1 interface 0 has no altsetting 0 [ 321.753372][T11758] usb 2-1: Not enough endpoints found in device, aborting! [ 321.783381][T11888] usb 3-1: config 0 has an invalid interface number: 222 but max is 0 [ 321.791668][T11888] usb 3-1: config 0 has no interface number 0 [ 321.825646][T11758] usb 5-1: USB disconnect, device number 4 [ 321.882784][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 321.892127][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 321.900437][ T5] usb 4-1: Product: â  [ 321.904839][ T5] usb 4-1: Manufacturer: 㥮Ꮂ怩嗯쩎懓ꇘӈâªì½Çæ”쇜ૣ ̄䖌阄⾱㘛眙뉭ᚒ:Ꙩ떈ퟄྻ퇀閟䆡嘪焚迖ᛙ䊛胺뀸䔪㩖î½ã¸¸â¢ªæ“§æ”³á¬œâ‰Šç«³ï™„伥—᜜࿄圬껢ቚä¸ã§¼é…¤ìŸ¶ìƒæ§±Ë¨ë³¾á—·ç±–꯼è›ç±¿ä¼‰í™¨é°›á€‘⇠顯퓅䭈⸔ٯ焆摫㛽ᑻ蕣㥖é§æž¡ç¿®ãŸ¶ì”—פ㷀 [ 321.934747][ T5] usb 4-1: SerialNumber: 㥭î’涃枯⃘隽ᮀ㊕뢪ꥫå¾â‚£è·œëŒ†é—–⫀㞵韆ិ䦎攘▻ᦇ잹ᫌᙲ롞꘦럌桼㜟긄딫旒軙辿楈ϳ祿껑朼ᲅӊ滼ᯱ탬缫S欜쨈䣌ì—᭻뷧ꖲè«â’™á“‚˷㳀ꊤä“秸Ე糂ê±ç†•î¶ä€–⮈焌袼浒葼軨̊캾箯 [ 321.990348][ T3984] usb 2-1: USB disconnect, device number 13 [ 322.002858][T11888] usb 3-1: New USB device found, idVendor=0483, idProduct=1234, bcdDevice=39.13 [ 322.012092][T11888] usb 3-1: New USB device strings: Mfr=224, Product=221, SerialNumber=0 [ 322.022024][T11888] usb 3-1: Product: syz [ 322.026340][T11888] usb 3-1: Manufacturer: syz [ 322.032838][T11888] usb 3-1: config 0 descriptor?? 11:29:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6(0xa, 0x800, 0xff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f00000000c0)=r5, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000600)={r5, 0x6d, "ba90dc669d4b1fb96169e61a6774a03460eae2bfb5ef86b435556ee624d7c491f138c74cf6a49eaa3f98a1a2b14d5c552c8b786dbc4d86833b9e823aacf8829b99e941dc0659ed98acc7f069b4d31f8caf09994b48ee9902cfb6d9623a5bd63de93d82a0f0966991321ce6205b"}, &(0x7f0000000680)=0x75) syz_usb_ep_read(r1, 0xf, 0x97, &(0x7f0000000100)=""/151) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:09 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x203, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x2, 0x2, 0x800}, 0xc) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x1, 0x8) setsockopt$packet_int(r0, 0x107, 0x10, &(0x7f0000000080)=0x4, 0x4) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000000c0)=0x1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x440004}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r1, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2627}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2b}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6a}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x68}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x151d}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x24002c41) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x18, 0x12, 0x3, 0x8, 0x70bd28, 0x25dfdbfc, {0x6, 0x0, 0xa}, [@nested={0x4, 0x87}]}, 0x18}, 0x1, 0x0, 0x0, 0x8443}, 0x8d3) r2 = syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x5, 0x0) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f00000003c0)={0x1, 0x2, 0x6, 0xc9, 0x0, "1c72e73452f0ea7b319678abb133ab38ed9107", 0x7ff, 0x1}) syz_open_dev$swradio(&(0x7f0000000400)='/dev/swradio#\x00', 0x0, 0x2) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x410000, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x3f) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x141002, 0x0) getsockname$packet(r4, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14) r6 = syz_open_dev$sndpcmp(&(0x7f0000000600)='/dev/snd/pcmC#D#p\x00', 0x3, 0x40000) r7 = syz_open_dev$midi(&(0x7f0000000640)='/dev/midi#\x00', 0x3d18, 0x500) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x13, 0xf48, 0x800, 0x1, 0xe9249145045d7f0d, r6, 0x1, [], r5, r7, 0x3, 0x1}, 0x3c) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r8, 0xc080661a, &(0x7f00000006c0)={{0x0, 0x0, @descriptor="8c091d6cdc43f025"}}) r9 = shmget(0x0, 0x2000, 0x78000300, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(r9, 0x2, &(0x7f0000000740)=""/103) shmget(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) r10 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r10, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x1094}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x1c, r11, 0x400, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24008091}, 0x8011) shmget$private(0x0, 0x4000, 0x1201, &(0x7f0000ffb000/0x4000)=nil) r12 = msgget(0x3, 0x3e27660e799cb5f7) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) stat(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000bc0)=0x0) r17 = clone3(&(0x7f0000000dc0)={0x1000, &(0x7f0000000c00), &(0x7f0000000c40), &(0x7f0000000c80), 0x1d, 0x0, &(0x7f0000000cc0)=""/64, 0x40, &(0x7f0000000d00)=""/161}, 0x40) msgctl$IPC_SET(r12, 0x1, &(0x7f0000000e00)={{0xdd9, 0xffffffffffffffff, r13, r14, r15, 0x110, 0x8}, 0x3, 0x7fff, 0x0, 0x3, 0x100000001, 0x8, r16, r17}) [ 322.326592][T11888] usb_8dev 3-1:0.222 can0: sending command message failed [ 322.337274][T11888] usb_8dev 3-1:0.222 can0: can't get firmware version [ 322.383131][T11888] usb_8dev: probe of 3-1:0.222 failed with error -22 [ 322.414703][T11888] usb 3-1: USB disconnect, device number 9 [ 322.693552][T11890] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 322.812834][ C1] net_ratelimit: 14 callbacks suppressed [ 322.812853][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 322.824970][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 322.917306][T12201] IPVS: ftp: loaded support on port[0] = 21 [ 323.052779][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 323.059153][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 323.065686][T11890] usb 5-1: config 0 has an invalid interface number: 85 but max is 0 [ 323.073983][T11890] usb 5-1: config 0 has no interface number 0 [ 323.080170][T11890] usb 5-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 323.089485][T11890] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 323.094953][ T3984] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 323.143080][T11890] usb 5-1: config 0 descriptor?? [ 323.204447][T12201] chnl_net:caif_netlink_parms(): no params data found [ 323.212820][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 323.219050][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 323.281377][T12201] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.288677][T12201] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.297265][T12201] device bridge_slave_0 entered promiscuous mode [ 323.306794][T12201] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.314057][T12201] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.322659][T12201] device bridge_slave_1 entered promiscuous mode [ 323.355850][T12201] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 323.365256][ T3984] usb 3-1: Using ep0 maxpacket: 32 [ 323.374161][T12201] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 323.399922][T12201] team0: Port device team_slave_0 added [ 323.403556][T11890] usb 5-1: Not enough endpoints found in device, aborting! [ 323.409003][T12201] team0: Port device team_slave_1 added [ 323.485967][T12201] device hsr_slave_0 entered promiscuous mode [ 323.492729][ T3984] usb 3-1: config 0 has an invalid interface number: 222 but max is 0 [ 323.500938][ T3984] usb 3-1: config 0 has no interface number 0 [ 323.532949][T12201] device hsr_slave_1 entered promiscuous mode [ 323.572389][T12201] debugfs: Directory 'hsr0' with parent '/' already present! [ 323.595017][T12201] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.602224][T12201] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.609811][T12201] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.617050][T12201] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.622962][ T3984] usb 3-1: New USB device found, idVendor=0483, idProduct=1234, bcdDevice=39.13 [ 323.633559][ T3984] usb 3-1: New USB device strings: Mfr=224, Product=221, SerialNumber=0 [ 323.642003][ T3984] usb 3-1: Product: syz [ 323.646312][ T3984] usb 3-1: Manufacturer: syz [ 323.657072][ T3984] usb 3-1: config 0 descriptor?? [ 323.701349][T11758] usb 5-1: USB disconnect, device number 5 [ 323.725793][T12201] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.741019][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.750432][ T48] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.759144][ T48] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.768910][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 323.782965][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 323.789056][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 323.799147][T12201] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.813731][T11890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.822692][T11890] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.829792][T11890] bridge0: port 1(bridge_slave_0) entered forwarding state 11:29:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x20, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000800)={r3}) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f0000000840), &(0x7f0000000880)=0x8) gettid() r6 = getpgrp(0x0) r7 = gettid() rt_tgsigqueueinfo(r6, r7, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x30001}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000007c0)=r7) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCXONC(r8, 0x540a, 0x0) write(r8, &(0x7f0000000200)='W', 0x1) syz_usb_connect$printer(0x19ed55de614a4db8, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1, 0x0, 0x9, [{{0x9, 0x4, 0x0, 0x81, 0x2, 0x7, 0x1, 0x2, 0x40, "", {{{0x9, 0x5, 0x1, 0x2, 0x27, 0x8, 0x6, 0x5}}}}}]}}]}}, &(0x7f0000000740)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x300, 0x7f, 0xff, 0x1, 0x10, 0x3e}, 0x119, &(0x7f0000000240)={0x5, 0xf, 0x119, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x1, 0x5, 0x5, 0x1}, @generic={0xc3, 0x10, 0x4, "ca65d7a353b7fd6f59767f387b99f97e6cad676708665ee789c45323b811941a7101ee7515009fc21b4c79aab4794fe18bfd80d9b94957197e54c5ae4fadfa144932b6cacf348da653a08cb67fb4e3e86c2fc4db31551742460e4bfcc195661770a0d4d5093b4bcf956736dacf615e17a8cb5538bba0b0fd519b0155e30f8ac3ec2e70c72bfebace53eab58fb61bbb9ea93319630e1b5f8b27e8a2d16891ed93b3d1ea10e804b6df7e1629ef0cb3de150242586d1efb7a4b38d1b09cbd8ce966"}, @ext_cap={0x7, 0x10, 0x2, 0x12, 0x3, 0x4, 0x6}, @generic={0x3d, 0x10, 0x4, "2d6fc197f535f8ceffbc9f50c5aea2e312ec29828a1d66cb3a3f7fc6a9ef3238f4c517ae58fb6f6e6a950dc66106c7ec9e16f105010e2a9afd40"}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x6, [{0x98, &(0x7f0000000380)=@string={0x98, 0x3, "596ba73f48996e82a1aaa92c77a5d6355c0dd78b9f66c1a6a871c672e46bb98f93e56dae1b09c12281904ea5d4f987cdf58de0f66cbdfc962d14b57cfb92e5f42f550386f5ed908022172622ea74c392db0b1b431b89a2dd075e16200390bebf60b9de0b7364c950c6fe1d121708f199246bf9a4998411b98fd59ef47f896b1acdb3b14e4b85c3187edd6df736b23903a3b4ffa07eda"}}, {0xc9, &(0x7f0000000440)=@string={0xc9, 0x3, "6e39b2132960ef554ecad361d8a1c804812a7dc387d8cf010f65dcc1e30ae3ff8c450496b12fb4da1b3619776db292163a0068a688b5c4d7bb0fc0d19f95a1412a561a7148dcd68fd9169b42fa8038b02a45563a7de7383eaa28e76433651c1b4a22f37a44f6254f14201c17c40f2c57e2ae5a127847fc396491f6c7cfc0f169e802febcf715567cfcabcf867f7c094f68d61b9c11106ce6e0216ee56f98c5d4484b142e6f06067126d975d86b64fd367b146385563917e76797a167ee7ff63717c5e405c03d3c"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x2801}}, {0xa9, &(0x7f0000000540)=@string={0xa9, 0x3, "6d3981e4836daf67d820bd96801b9532aab86ba97e50a320dc8d06b3d695c02ab537c697b7178e491865bb2597ed8719b9c7cc1a70de72165eb826a6ccb77c681f3704ae2bb5d265d98ebf8f4869f3033cf9d1ae3c67851cca0486f4fc6ef11becd02b7f53001c6b08cacc4857c37b1bf1dfe7bdb2a5d08a9924c214f702c03ca4a25343f879941cc27cffec50ac9571f6e31640882b0c71bc88526d7c84e88e0a03beceaf7b90"}}, {0xfd, &(0x7f0000000600)=@string={0xfd, 0x3, "801fd1c86f41d49540e709932f998ac5c68c60412e96a4e1cee43ed9061a119bc0bffccff858085391d6281b3edc90dc4f05a68b364e1301cd86f70b7234030fd6ab3e3b5416b9811bafa5bf27af310fe98f29a0638e6abb3b1d4a141c24d2e64d30947e338cd9f3117769db5e82e2e1df1710693a07a43f389f0b309a8c9a8a9ce1ea4a3d25471cbac60d1a143e05f63b47ae14a9032d8a5ef57bfab532e75a04ae2ace9c6caff5c30fe593ddd93d5710554686051b45ea6bd2a8602ab64e163f84d20ce69b753c464c07b26bb68d8de4c635317352a319ea6067a47108749b42d5bf71faeeb8ccb3324ec75eef2354a1b5552ec0efba6aee0f89"}}, {0x4, &(0x7f0000000700)=@lang_id={0x4, 0x3, 0x459}}]}) write$binfmt_script(r8, 0x0, 0x0) dup2(r1, r8) 11:29:10 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x0, 0x3000, 0x78000000, &(0x7f0000ffa000/0x3000)=nil) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0x8d3be2a29eefc7c2, &(0x7f0000000040)=""/206, &(0x7f0000000140)=0xce) 11:29:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6(0xa, 0x800, 0xff) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000000c0)=r4, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000600)={r4, 0x6d, "ba90dc669d4b1fb96169e61a6774a03460eae2bfb5ef86b435556ee624d7c491f138c74cf6a49eaa3f98a1a2b14d5c552c8b786dbc4d86833b9e823aacf8829b99e941dc0659ed98acc7f069b4d31f8caf09994b48ee9902cfb6d9623a5bd63de93d82a0f0966991321ce6205b"}, &(0x7f0000000680)=0x75) syz_usb_ep_read(r0, 0xf, 0x97, &(0x7f0000000100)=""/151) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 323.853696][T11890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.863753][T11890] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.870924][T11890] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.936939][T11890] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.957683][ T5] usb 4-1: USB disconnect, device number 7 [ 323.975787][T11890] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.985526][T11890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.001722][ T3984] usb_8dev 3-1:0.222 can0: sending command message failed [ 324.009407][ T3984] usb_8dev 3-1:0.222 can0: can't get firmware version [ 324.010253][T12201] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 324.029504][T12201] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.039733][T11890] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.048567][T11890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.115736][ T3984] usb_8dev: probe of 3-1:0.222 failed with error -22 [ 324.142820][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 324.144355][ T3984] usb 3-1: USB disconnect, device number 10 [ 324.149024][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 324.161349][T12201] 8021q: adding VLAN 0 to HW filter on device batadv0 11:29:11 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00', 0x2, 0x0, 0xfffffffc}, 0x2c) 11:29:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6(0xa, 0x800, 0xff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f00000000c0)=r5, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000600)={r5, 0x6d, "ba90dc669d4b1fb96169e61a6774a03460eae2bfb5ef86b435556ee624d7c491f138c74cf6a49eaa3f98a1a2b14d5c552c8b786dbc4d86833b9e823aacf8829b99e941dc0659ed98acc7f069b4d31f8caf09994b48ee9902cfb6d9623a5bd63de93d82a0f0966991321ce6205b"}, &(0x7f0000000680)=0x75) syz_usb_ep_read(r1, 0xf, 0x97, &(0x7f0000000100)=""/151) dup(r0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 324.271119][T12226] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x26ed/0x2cb0 [ 324.342778][T11888] usb 2-1: new high-speed USB device number 14 using dummy_hcd 11:29:11 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x80000000b9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x400000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x400c12f5, &(0x7f0000000180)={[0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x800000]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {}]}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) r3 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r3, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) 11:29:11 executing program 2: set_mempolicy(0x0, &(0x7f0000000140), 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001edff9fbd400200000000000406000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912461917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc646cb77900000000000000"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) [ 324.594215][ T5] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 324.712468][T11758] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 324.715524][T11888] usb 2-1: config 0 has an invalid interface number: 85 but max is 0 [ 324.728229][T11888] usb 2-1: config 0 has no interface number 0 [ 324.734504][T11888] usb 2-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 324.743697][T11888] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 324.828918][T11888] usb 2-1: config 0 descriptor?? 11:29:11 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4, 0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:29:12 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4, 0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) [ 325.022770][ T5] usb 4-1: config 1 interface 0 altsetting 129 bulk endpoint 0x1 has invalid maxpacket 39 [ 325.033265][ T5] usb 4-1: config 1 interface 0 altsetting 129 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 325.046396][ T5] usb 4-1: config 1 interface 0 has no altsetting 0 [ 325.076698][T11758] usb 5-1: config 0 has an invalid interface number: 85 but max is 0 [ 325.085280][T11758] usb 5-1: config 0 has no interface number 0 [ 325.091516][T11758] usb 5-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 325.100707][T11758] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 325.103521][T11888] usb 2-1: Not enough endpoints found in device, aborting! [ 325.150632][T11758] usb 5-1: config 0 descriptor?? [ 325.324422][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 325.334035][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 325.342148][ T5] usb 4-1: Product: â  [ 325.346576][ T5] usb 4-1: Manufacturer: 㥮Ꮂ怩嗯쩎懓ꇘӈâªì½Çæ”쇜ૣ ̄䖌阄⾱㘛眙뉭ᚒ:Ꙩ떈ퟄྻ퇀閟䆡嘪焚迖ᛙ䊛胺뀸䔪㩖î½ã¸¸â¢ªæ“§æ”³á¬œâ‰Šç«³ï™„伥—᜜࿄圬껢ቚä¸ã§¼é…¤ìŸ¶ìƒæ§±Ë¨ë³¾á—·ç±–꯼è›ç±¿ä¼‰í™¨é°›á€‘⇠顯퓅䭈⸔ٯ焆摫㛽ᑻ蕣㥖é§æž¡ç¿®ãŸ¶ì”—פ㷀 [ 325.375058][ T5] usb 4-1: SerialNumber: 㥭î’涃枯⃘隽ᮀ㊕뢪ꥫå¾â‚£è·œëŒ†é—–⫀㞵韆ិ䦎攘▻ᦇ잹ᫌᙲ롞꘦럌桼㜟긄딫旒軙辿楈ϳ祿껑朼ᲅӊ滼ᯱ탬缫S欜쨈䣌ì—᭻뷧ꖲè«â’™á“‚˷㳀ꊤä“秸Ე糂ê±ç†•î¶ä€–⮈焌袼浒葼軨̊캾箯 [ 325.414160][T11758] usb 5-1: Not enough endpoints found in device, aborting! [ 325.509192][T11888] usb 2-1: USB disconnect, device number 14 [ 325.769986][T11758] usb 5-1: USB disconnect, device number 6 11:29:13 executing program 2: set_mempolicy(0x8004, &(0x7f0000000140), 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0x15, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001edff9fbd400200000000000406000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912461917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4fef3"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) close(0xffffffffffffffff) 11:29:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6(0xa, 0x800, 0xff) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000000c0)=r4, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000600)={r4, 0x6d, "ba90dc669d4b1fb96169e61a6774a03460eae2bfb5ef86b435556ee624d7c491f138c74cf6a49eaa3f98a1a2b14d5c552c8b786dbc4d86833b9e823aacf8829b99e941dc0659ed98acc7f069b4d31f8caf09994b48ee9902cfb6d9623a5bd63de93d82a0f0966991321ce6205b"}, &(0x7f0000000680)=0x75) syz_usb_ep_read(r0, 0xf, 0x97, &(0x7f0000000100)=""/151) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:13 executing program 2: set_mempolicy(0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001edff9fbd400200000000000406000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912461917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc646cb77900000000000000"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) close(0xffffffffffffffff) [ 326.502957][T11888] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 326.862621][T11888] usb 2-1: config 0 has an invalid interface number: 85 but max is 0 [ 326.870932][T11888] usb 2-1: config 0 has no interface number 0 [ 326.877358][T11888] usb 2-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 326.886549][T11888] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 326.900098][T11888] usb 2-1: config 0 descriptor?? 11:29:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x20, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000800)={r2}) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000840), &(0x7f0000000880)=0x8) gettid() r5 = getpgrp(0x0) r6 = gettid() rt_tgsigqueueinfo(r5, r6, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x30001}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000007c0)=r6) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCXONC(r7, 0x540a, 0x0) write(r7, &(0x7f0000000200)='W', 0x1) syz_usb_connect$printer(0x19ed55de614a4db8, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1, 0x0, 0x9, [{{0x9, 0x4, 0x0, 0x81, 0x2, 0x7, 0x1, 0x2, 0x40, "", {{{0x9, 0x5, 0x1, 0x2, 0x27, 0x8, 0x6, 0x5}}}}}]}}]}}, &(0x7f0000000740)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x300, 0x7f, 0xff, 0x1, 0x10, 0x3e}, 0x119, &(0x7f0000000240)={0x5, 0xf, 0x119, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x1, 0x5, 0x5, 0x1}, @generic={0xc3, 0x10, 0x4, "ca65d7a353b7fd6f59767f387b99f97e6cad676708665ee789c45323b811941a7101ee7515009fc21b4c79aab4794fe18bfd80d9b94957197e54c5ae4fadfa144932b6cacf348da653a08cb67fb4e3e86c2fc4db31551742460e4bfcc195661770a0d4d5093b4bcf956736dacf615e17a8cb5538bba0b0fd519b0155e30f8ac3ec2e70c72bfebace53eab58fb61bbb9ea93319630e1b5f8b27e8a2d16891ed93b3d1ea10e804b6df7e1629ef0cb3de150242586d1efb7a4b38d1b09cbd8ce966"}, @ext_cap={0x7, 0x10, 0x2, 0x12, 0x3, 0x4, 0x6}, @generic={0x3d, 0x10, 0x4, "2d6fc197f535f8ceffbc9f50c5aea2e312ec29828a1d66cb3a3f7fc6a9ef3238f4c517ae58fb6f6e6a950dc66106c7ec9e16f105010e2a9afd40"}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x6, [{0x98, &(0x7f0000000380)=@string={0x98, 0x3, "596ba73f48996e82a1aaa92c77a5d6355c0dd78b9f66c1a6a871c672e46bb98f93e56dae1b09c12281904ea5d4f987cdf58de0f66cbdfc962d14b57cfb92e5f42f550386f5ed908022172622ea74c392db0b1b431b89a2dd075e16200390bebf60b9de0b7364c950c6fe1d121708f199246bf9a4998411b98fd59ef47f896b1acdb3b14e4b85c3187edd6df736b23903a3b4ffa07eda"}}, {0xc9, &(0x7f0000000440)=@string={0xc9, 0x3, "6e39b2132960ef554ecad361d8a1c804812a7dc387d8cf010f65dcc1e30ae3ff8c450496b12fb4da1b3619776db292163a0068a688b5c4d7bb0fc0d19f95a1412a561a7148dcd68fd9169b42fa8038b02a45563a7de7383eaa28e76433651c1b4a22f37a44f6254f14201c17c40f2c57e2ae5a127847fc396491f6c7cfc0f169e802febcf715567cfcabcf867f7c094f68d61b9c11106ce6e0216ee56f98c5d4484b142e6f06067126d975d86b64fd367b146385563917e76797a167ee7ff63717c5e405c03d3c"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x2801}}, {0xa9, &(0x7f0000000540)=@string={0xa9, 0x3, "6d3981e4836daf67d820bd96801b9532aab86ba97e50a320dc8d06b3d695c02ab537c697b7178e491865bb2597ed8719b9c7cc1a70de72165eb826a6ccb77c681f3704ae2bb5d265d98ebf8f4869f3033cf9d1ae3c67851cca0486f4fc6ef11becd02b7f53001c6b08cacc4857c37b1bf1dfe7bdb2a5d08a9924c214f702c03ca4a25343f879941cc27cffec50ac9571f6e31640882b0c71bc88526d7c84e88e0a03beceaf7b90"}}, {0xfd, &(0x7f0000000600)=@string={0xfd, 0x3, "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"}}, {0x4, &(0x7f0000000700)=@lang_id={0x4, 0x3, 0x459}}]}) write$binfmt_script(r7, 0x0, 0x0) 11:29:14 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4, 0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) 11:29:14 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:29:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6(0xa, 0x800, 0xff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f00000000c0)=r5, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000600)={r5, 0x6d, "ba90dc669d4b1fb96169e61a6774a03460eae2bfb5ef86b435556ee624d7c491f138c74cf6a49eaa3f98a1a2b14d5c552c8b786dbc4d86833b9e823aacf8829b99e941dc0659ed98acc7f069b4d31f8caf09994b48ee9902cfb6d9623a5bd63de93d82a0f0966991321ce6205b"}, &(0x7f0000000680)=0x75) syz_usb_ep_read(r1, 0xf, 0x97, &(0x7f0000000100)=""/151) dup(r0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 327.099580][ T5] usb 4-1: USB disconnect, device number 8 [ 327.153402][T11888] usb 2-1: Not enough endpoints found in device, aborting! 11:29:14 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x8000000000000ff, 0x400001}, 0x20) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') writev(r3, &(0x7f0000000340)=[{&(0x7f0000000100)="229e323152046cd9931ea69d33387bad3322a9b54d49cb4998bbeae03bfa45dee0c0ea8a9a3809fdc783469b242d41196d30f1330a", 0x35}], 0x1) ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000000100)={0x1, 0x3174ce1a5410f78a, &(0x7f0000000000)="27c0b88a7ebe4c", &(0x7f00000000c0)="973c7539d133b5accecc1730a0a272a9afd708c7b9698b8eae8916043ec76f4a7ec9342d42210d18", 0x7, 0x28}) r4 = getpid() rt_tgsigqueueinfo(r4, 0xffffffffffffffff, 0x15, &(0x7f0000000140)={0x25, 0x2, 0x2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x380000, @local, 0x4}, 0x1c) dup2(r2, r5) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000780)=@filename='./file0\x00', &(0x7f00000007c0)='./file0\x00', 0x0, 0x149000, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000020, 0x0) add_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f00000002c0), 0x0, 0xfffffffffffffff9) r6 = request_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)='.^\xaamime_type+em1!}bdevnodevvboxnet0)(mime_typewlan1\x00', 0xfffffffffffffffe) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'\x00', 0x3}, 0x0, 0x0, r6) keyctl$clear(0x7, r7) socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) [ 327.342644][T11758] usb 5-1: new high-speed USB device number 7 using dummy_hcd 11:29:14 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x8000000000000ff, 0x400001}, 0x20) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') writev(r3, &(0x7f0000000340)=[{&(0x7f0000000100)="229e323152046cd9931ea69d33387bad3322a9b54d49cb4998bbeae03bfa45dee0c0ea8a9a3809fdc783469b242d41196d30f1330a", 0x35}], 0x1) ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000000100)={0x1, 0x3174ce1a5410f78a, &(0x7f0000000000)="27c0b88a7ebe4c", &(0x7f00000000c0)="973c7539d133b5accecc1730a0a272a9afd708c7b9698b8eae8916043ec76f4a7ec9342d42210d18", 0x7, 0x28}) r4 = getpid() rt_tgsigqueueinfo(r4, 0xffffffffffffffff, 0x15, &(0x7f0000000140)={0x25, 0x2, 0x2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x380000, @local, 0x4}, 0x1c) dup2(r2, r5) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000780)=@filename='./file0\x00', &(0x7f00000007c0)='./file0\x00', 0x0, 0x149000, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000020, 0x0) add_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f00000002c0), 0x0, 0xfffffffffffffff9) r6 = request_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)='.^\xaamime_type+em1!}bdevnodevvboxnet0)(mime_typewlan1\x00', 0xfffffffffffffffe) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'\x00', 0x3}, 0x0, 0x0, r6) keyctl$clear(0x7, r7) socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7fffffff}}) [ 327.441041][ T12] usb 2-1: USB disconnect, device number 15 11:29:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x24}, {0x80000006}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) [ 327.652464][ T5] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 327.702649][T11758] usb 5-1: config 0 has an invalid interface number: 85 but max is 0 [ 327.710991][T11758] usb 5-1: config 0 has no interface number 0 [ 327.717323][T11758] usb 5-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 327.726508][T11758] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 327.763127][T11758] usb 5-1: config 0 descriptor?? 11:29:14 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x9002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="80fd", 0x3b3}], 0x2eb, 0x0) [ 327.932916][ C0] net_ratelimit: 26 callbacks suppressed [ 327.932940][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 327.945537][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 328.023202][T11758] usb 5-1: Not enough endpoints found in device, aborting! [ 328.055397][ T5] usb 4-1: config 1 interface 0 altsetting 129 bulk endpoint 0x1 has invalid maxpacket 39 11:29:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6(0xa, 0x800, 0xff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f00000000c0)=r5, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000600)={r5, 0x6d, "ba90dc669d4b1fb96169e61a6774a03460eae2bfb5ef86b435556ee624d7c491f138c74cf6a49eaa3f98a1a2b14d5c552c8b786dbc4d86833b9e823aacf8829b99e941dc0659ed98acc7f069b4d31f8caf09994b48ee9902cfb6d9623a5bd63de93d82a0f0966991321ce6205b"}, &(0x7f0000000680)=0x75) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 328.065856][ T5] usb 4-1: config 1 interface 0 altsetting 129 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 328.079014][ T5] usb 4-1: config 1 interface 0 has no altsetting 0 11:29:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") timer_create(0x8, 0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, r1+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000240)) [ 328.305043][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 328.314404][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 328.322631][ T5] usb 4-1: Product: â  [ 328.326984][ T5] usb 4-1: Manufacturer: 㥮Ꮂ怩嗯쩎懓ꇘӈâªì½Çæ”쇜ૣ ̄䖌阄⾱㘛眙뉭ᚒ:Ꙩ떈ퟄྻ퇀閟䆡嘪焚迖ᛙ䊛胺뀸䔪㩖î½ã¸¸â¢ªæ“§æ”³á¬œâ‰Šç«³ï™„伥—᜜࿄圬껢ቚä¸ã§¼é…¤ìŸ¶ìƒæ§±Ë¨ë³¾á—·ç±–꯼è›ç±¿ä¼‰í™¨é°›á€‘⇠顯퓅䭈⸔ٯ焆摫㛽ᑻ蕣㥖é§æž¡ç¿®ãŸ¶ì”—פ㷀 11:29:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") timer_create(0x8, 0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, r1+10000000}}, 0x0) [ 328.355523][ T5] usb 4-1: SerialNumber: 㥭î’涃枯⃘隽ᮀ㊕뢪ꥫå¾â‚£è·œëŒ†é—–⫀㞵韆ិ䦎攘▻ᦇ잹ᫌᙲ롞꘦럌桼㜟긄딫旒軙辿楈ϳ祿껑朼ᲅӊ滼ᯱ탬缫S欜쨈䣌ì—᭻뷧ꖲè«â’™á“‚˷㳀ꊤä“秸Ე糂ê±ç†•î¶ä€–⮈焌袼浒葼軨̊캾箯 [ 328.392951][ T12] usb 5-1: USB disconnect, device number 7 [ 328.422873][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 328.429228][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 328.462656][T11888] usb 2-1: new high-speed USB device number 16 using dummy_hcd 11:29:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0x8000a0ffffffff, &(0x7f0000000500)="b9ff0300000d698cb89e14f043051fffffff000a4000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100}, 0x28) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x29, 0x0, 0x0) [ 328.652873][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 328.659161][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 328.842511][T11888] usb 2-1: config 0 has an invalid interface number: 85 but max is 0 [ 328.850741][T11888] usb 2-1: config 0 has no interface number 0 [ 328.857160][T11888] usb 2-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 328.866316][T11888] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 328.875771][T11888] usb 2-1: config 0 descriptor?? [ 329.052767][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 329.058873][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 329.143437][T11888] usb 2-1: Not enough endpoints found in device, aborting! [ 329.292656][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 329.298879][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 329.371120][T11888] usb 2-1: USB disconnect, device number 16 11:29:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x20, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000800)={r2}) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000840), &(0x7f0000000880)=0x8) gettid() r5 = getpgrp(0x0) r6 = gettid() rt_tgsigqueueinfo(r5, r6, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x30001}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000007c0)=r6) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCXONC(r7, 0x540a, 0x0) write(r7, &(0x7f0000000200)='W', 0x1) syz_usb_connect$printer(0x19ed55de614a4db8, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1, 0x0, 0x9, [{{0x9, 0x4, 0x0, 0x81, 0x2, 0x7, 0x1, 0x2, 0x40, "", {{{0x9, 0x5, 0x1, 0x2, 0x27, 0x8, 0x6, 0x5}}}}}]}}]}}, &(0x7f0000000740)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x300, 0x7f, 0xff, 0x1, 0x10, 0x3e}, 0x119, &(0x7f0000000240)={0x5, 0xf, 0x119, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x1, 0x5, 0x5, 0x1}, @generic={0xc3, 0x10, 0x4, "ca65d7a353b7fd6f59767f387b99f97e6cad676708665ee789c45323b811941a7101ee7515009fc21b4c79aab4794fe18bfd80d9b94957197e54c5ae4fadfa144932b6cacf348da653a08cb67fb4e3e86c2fc4db31551742460e4bfcc195661770a0d4d5093b4bcf956736dacf615e17a8cb5538bba0b0fd519b0155e30f8ac3ec2e70c72bfebace53eab58fb61bbb9ea93319630e1b5f8b27e8a2d16891ed93b3d1ea10e804b6df7e1629ef0cb3de150242586d1efb7a4b38d1b09cbd8ce966"}, @ext_cap={0x7, 0x10, 0x2, 0x12, 0x3, 0x4, 0x6}, @generic={0x3d, 0x10, 0x4, "2d6fc197f535f8ceffbc9f50c5aea2e312ec29828a1d66cb3a3f7fc6a9ef3238f4c517ae58fb6f6e6a950dc66106c7ec9e16f105010e2a9afd40"}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x6, [{0x98, &(0x7f0000000380)=@string={0x98, 0x3, "596ba73f48996e82a1aaa92c77a5d6355c0dd78b9f66c1a6a871c672e46bb98f93e56dae1b09c12281904ea5d4f987cdf58de0f66cbdfc962d14b57cfb92e5f42f550386f5ed908022172622ea74c392db0b1b431b89a2dd075e16200390bebf60b9de0b7364c950c6fe1d121708f199246bf9a4998411b98fd59ef47f896b1acdb3b14e4b85c3187edd6df736b23903a3b4ffa07eda"}}, {0xc9, &(0x7f0000000440)=@string={0xc9, 0x3, "6e39b2132960ef554ecad361d8a1c804812a7dc387d8cf010f65dcc1e30ae3ff8c450496b12fb4da1b3619776db292163a0068a688b5c4d7bb0fc0d19f95a1412a561a7148dcd68fd9169b42fa8038b02a45563a7de7383eaa28e76433651c1b4a22f37a44f6254f14201c17c40f2c57e2ae5a127847fc396491f6c7cfc0f169e802febcf715567cfcabcf867f7c094f68d61b9c11106ce6e0216ee56f98c5d4484b142e6f06067126d975d86b64fd367b146385563917e76797a167ee7ff63717c5e405c03d3c"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x2801}}, {0xa9, &(0x7f0000000540)=@string={0xa9, 0x3, "6d3981e4836daf67d820bd96801b9532aab86ba97e50a320dc8d06b3d695c02ab537c697b7178e491865bb2597ed8719b9c7cc1a70de72165eb826a6ccb77c681f3704ae2bb5d265d98ebf8f4869f3033cf9d1ae3c67851cca0486f4fc6ef11becd02b7f53001c6b08cacc4857c37b1bf1dfe7bdb2a5d08a9924c214f702c03ca4a25343f879941cc27cffec50ac9571f6e31640882b0c71bc88526d7c84e88e0a03beceaf7b90"}}, {0xfd, &(0x7f0000000600)=@string={0xfd, 0x3, "801fd1c86f41d49540e709932f998ac5c68c60412e96a4e1cee43ed9061a119bc0bffccff858085391d6281b3edc90dc4f05a68b364e1301cd86f70b7234030fd6ab3e3b5416b9811bafa5bf27af310fe98f29a0638e6abb3b1d4a141c24d2e64d30947e338cd9f3117769db5e82e2e1df1710693a07a43f389f0b309a8c9a8a9ce1ea4a3d25471cbac60d1a143e05f63b47ae14a9032d8a5ef57bfab532e75a04ae2ace9c6caff5c30fe593ddd93d5710554686051b45ea6bd2a8602ab64e163f84d20ce69b753c464c07b26bb68d8de4c635317352a319ea6067a47108749b42d5bf71faeeb8ccb3324ec75eef2354a1b5552ec0efba6aee0f89"}}, {0x4, &(0x7f0000000700)=@lang_id={0x4, 0x3, 0x459}}]}) 11:29:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) exit(0x1) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000100)={0x0, 0x0}) 11:29:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) 11:29:17 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xd221ba4d63e298f1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e24, 0x6, @rand_addr="086f2982f6ea9ece9edf441d523f89cd", 0x2}}, 0x6ae3ef1f, 0x3, 0x101, 0x7d, 0x64}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={r3, 0xfffffffe}, &(0x7f0000000180)=0x8) openat$cgroup_procs(r2, &(0x7f00000003c0)='tasks\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000480)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0xc43c8f5448aa69bb}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r4, 0x4, 0x70bd2b, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x2c01c904}, 0x2000010) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r4, 0x4, 0x70bd2a, 0x1000, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24000000}, 0x20044090) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:29:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6(0xa, 0x800, 0xff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f00000000c0)=r5, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000600)={r5, 0x6d, "ba90dc669d4b1fb96169e61a6774a03460eae2bfb5ef86b435556ee624d7c491f138c74cf6a49eaa3f98a1a2b14d5c552c8b786dbc4d86833b9e823aacf8829b99e941dc0659ed98acc7f069b4d31f8caf09994b48ee9902cfb6d9623a5bd63de93d82a0f0966991321ce6205b"}, &(0x7f0000000680)=0x75) syz_usb_ep_read(r1, 0xf, 0x97, &(0x7f0000000100)=""/151) dup(r0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) socket$inet6(0xa, 0x800, 0xff) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000000c0)=r4, 0x4) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 330.218429][ T5] usb 4-1: USB disconnect, device number 9 11:29:17 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x20, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x20, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f00000011c0)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x60}, 0xc, &(0x7f0000001180)={&(0x7f00000010c0)={0xa4, r5, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x20}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffff00000001}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4008044}, 0x4014) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r6, 0x12, 0x2, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) r7 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:29:17 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) msgget(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffdfd, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x80) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) prlimit64(r0, 0xe, &(0x7f0000000180), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000680)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r2, 0x2008002) sendfile(r1, r2, 0x0, 0x8482) geteuid() ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000805}, 0x8000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, r4, 0x0, r3) r5 = open(0x0, 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000001c00)={'sit0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="1c0100008000d5"]}) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000001c00)={'sit0\x00', &(0x7f0000000280)=ANY=[]}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000001c00)={'sit0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000000040000000000000"]}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f0000001c00)={'sit0\x00', &(0x7f0000002e00)=ANY=[@ANYBLOB="0e0000000000eb41000000000000000002000000090000008000000008000000f7ffff030000000000000006000000557c5b3400000000003f000000000000000000000008000000040000000000000001000000000000008000"]}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000001c00)={'sit0\x00', 0x0}) r10 = open(0x0, 0x141042, 0x0) openat$cgroup_ro(r10, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) lseek(0xffffffffffffffff, 0x800000, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8020001) sched_getscheduler(0x0) r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000001c00)={'sit0\x00', 0x0}) openat$ion(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/ion\x00', 0x0, 0x0) 11:29:17 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0205648, &(0x7f0000000140)={0xf010000, 0x0, {0x0, 0xfffffffffffffffc}}) ioctl$VIDIOC_G_ENC_INDEX(r2, 0x8818564c, &(0x7f0000000000)) r3 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpeername$packet(r0, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000880)=0x14) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) [ 330.446102][T11888] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 330.513755][ T12] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 330.536463][T12392] IPv6 header not found [ 330.540696][T12392] IPv6 header not found [ 330.561718][T12397] IPv6 header not found [ 330.566566][T12397] IPv6 header not found 11:29:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001edff9fbd400200000000000406000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912461917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc646cb77900000000000000"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) close(0xffffffffffffffff) 11:29:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f0000000080)=[{r1}], 0x1, 0xb4) 11:29:17 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x8000, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f00000000c0)=r6, 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000001c0)={r6, 0x5}, &(0x7f0000000200)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r7 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r7, 0x0, 0x17, &(0x7f0000000180)=0x3, 0x4) recvmmsg(r7, &(0x7f0000000640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=""/251, 0xfb}}], 0x1, 0x0, 0x0) r8 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r8, 0x84, 0x78, &(0x7f00000000c0)=r10, 0x4) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r7, 0x84, 0x1a, &(0x7f0000000000)={r10, 0xc1, "4b006fb0c029ab065a3a07a3aa3eeb81390cd2c83e1c4288e784fce46585ae389f68636d1af579eae7eefd1d6f8014830b9e0b2c50c8d44231cc6f54e68038e0aea9d231d986d28109293a1537975c22b0b773aba85416e0419fd5fdb9d6f39a532d103f216e83eea60d95b569eb367fc0adf93dd3cd626ebc91bebccd79d02364ba72a2c2e44f46f8f1d0eb27502192a6329b9d395c3b42dc6a63085f06e68e933144be832c90c1ea88d037b51f90899ac8304bdccbd1d9805e72c47eaccc8caa"}, &(0x7f0000000100)=0xc9) [ 330.772842][ T5] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 330.812956][T11888] usb 5-1: config 0 has an invalid interface number: 85 but max is 0 [ 330.821326][T11888] usb 5-1: config 0 has no interface number 0 [ 330.827591][T11888] usb 5-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 330.837070][T11888] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 330.846872][T11888] usb 5-1: config 0 descriptor?? [ 330.882656][ T12] usb 2-1: config 0 has an invalid interface number: 85 but max is 0 [ 330.890941][ T12] usb 2-1: config 0 has no interface number 0 [ 330.897247][ T12] usb 2-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 330.906713][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 330.928471][ T12] usb 2-1: config 0 descriptor?? [ 330.942501][ C1] hrtimer: interrupt took 254102 ns [ 331.093418][T11888] usb 5-1: Not enough endpoints found in device, aborting! [ 331.162627][ T5] usb 4-1: config 1 interface 0 altsetting 129 bulk endpoint 0x1 has invalid maxpacket 39 [ 331.172888][ T5] usb 4-1: config 1 interface 0 altsetting 129 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 331.186040][ T5] usb 4-1: config 1 interface 0 has no altsetting 0 [ 331.213376][ T12] usb 2-1: Not enough endpoints found in device, aborting! [ 331.321958][ T12] usb 5-1: USB disconnect, device number 8 [ 331.362840][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 331.372118][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 331.380271][ T5] usb 4-1: Product: â  [ 331.384611][ T5] usb 4-1: Manufacturer: 㥮Ꮂ怩嗯쩎懓ꇘӈâªì½Çæ”쇜ૣ ̄䖌阄⾱㘛眙뉭ᚒ:Ꙩ떈ퟄྻ퇀閟䆡嘪焚迖ᛙ䊛胺뀸䔪㩖î½ã¸¸â¢ªæ“§æ”³á¬œâ‰Šç«³ï™„伥—᜜࿄圬껢ቚä¸ã§¼é…¤ìŸ¶ìƒæ§±Ë¨ë³¾á—·ç±–꯼è›ç±¿ä¼‰í™¨é°›á€‘⇠顯퓅䭈⸔ٯ焆摫㛽ᑻ蕣㥖é§æž¡ç¿®ãŸ¶ì”—פ㷀 [ 331.413182][ T5] usb 4-1: SerialNumber: 㥭î’涃枯⃘隽ᮀ㊕뢪ꥫå¾â‚£è·œëŒ†é—–⫀㞵韆ិ䦎攘▻ᦇ잹ᫌᙲ롞꘦럌桼㜟긄딫旒軙辿楈ϳ祿껑朼ᲅӊ滼ᯱ탬缫S欜쨈䣌ì—᭻뷧ꖲè«â’™á“‚˷㳀ꊤä“秸Ე糂ê±ç†•î¶ä€–⮈焌袼浒葼軨̊캾箯 [ 331.458711][T11888] usb 2-1: USB disconnect, device number 17 [ 331.758502][ T5] usb 4-1: USB disconnect, device number 10 11:29:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x20, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000800)={r2}) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000840), &(0x7f0000000880)=0x8) gettid() r5 = getpgrp(0x0) r6 = gettid() rt_tgsigqueueinfo(r5, r6, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x30001}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000007c0)=r6) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCXONC(r7, 0x540a, 0x0) write(r7, &(0x7f0000000200)='W', 0x1) 11:29:19 executing program 5: 11:29:19 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0xd48cd6ef86e3ae12, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:29:19 executing program 2: 11:29:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6(0xa, 0x800, 0xff) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000000c0)=r4, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000600)={r4, 0x6d, "ba90dc669d4b1fb96169e61a6774a03460eae2bfb5ef86b435556ee624d7c491f138c74cf6a49eaa3f98a1a2b14d5c552c8b786dbc4d86833b9e823aacf8829b99e941dc0659ed98acc7f069b4d31f8caf09994b48ee9902cfb6d9623a5bd63de93d82a0f0966991321ce6205b"}, &(0x7f0000000680)=0x75) syz_usb_ep_read(r0, 0xf, 0x97, &(0x7f0000000100)=""/151) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) socket$inet6(0xa, 0x800, 0xff) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:19 executing program 2: 11:29:19 executing program 5: 11:29:19 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000180)={&(0x7f0000000100), &(0x7f0000000140)=""/19, 0x13}) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:systemd_tmpfiles_exec_t:s0\x00', 0x2d, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x2000, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shmget(0x3, 0x3000, 0x100, &(0x7f0000ffa000/0x3000)=nil) 11:29:19 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x400, 0x9a) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x1) accept4$tipc(r1, &(0x7f0000000700), &(0x7f0000000000)=0x10, 0x800) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000100)={0xe76fc0f0, 0x1e0, 0x0, 0x0, 0x1a, 0x54, 0xfffffffffffffffc}) geteuid() getegid() 11:29:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) close(r0) 11:29:19 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x5) syz_open_pts(r2, 0x40) r3 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) [ 332.532569][T11758] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 332.532652][ T5] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 332.892699][T11758] usb 2-1: config 0 has an invalid interface number: 85 but max is 0 [ 332.901017][T11758] usb 2-1: config 0 has no interface number 0 [ 332.907307][T11758] usb 2-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 332.912515][ T5] usb 5-1: config 0 has an invalid interface number: 85 but max is 0 [ 332.916496][T11758] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 332.924277][T11758] usb 2-1: config 0 descriptor?? [ 332.924816][ T5] usb 5-1: config 0 has no interface number 0 [ 332.944085][ T5] usb 5-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 332.953345][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 332.962870][ T5] usb 5-1: config 0 descriptor?? 11:29:20 executing program 2: 11:29:20 executing program 5: 11:29:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x20, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000800)={r2}) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000840), &(0x7f0000000880)=0x8) gettid() r5 = getpgrp(0x0) r6 = gettid() rt_tgsigqueueinfo(r5, r6, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x30001}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000007c0)=r6) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCXONC(r7, 0x540a, 0x0) 11:29:20 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) r5 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r5, 0xc0287c02, &(0x7f0000000040)) r6 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x9, 0x4000) setsockopt$kcm_KCM_RECV_DISABLE(r6, 0x119, 0x1, &(0x7f00000001c0)=0x200, 0x4) ioctl$PPPIOCSPASS(r5, 0x40107447, &(0x7f0000000140)={0x5, &(0x7f0000000100)=[{0xd2fb, 0x7f, 0x57, 0x4}, {0x4720, 0xde, 0x9f, 0x1}, {0x1, 0x0, 0x6, 0x1}, {0x1892, 0x8b, 0x2, 0x4}, {0xec, 0x20, 0x7, 0x60000000}]}) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000280)=[r3], 0x105) r7 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="59a4d67d", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r7, 0x84, 0x78, &(0x7f00000000c0)=r9, 0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r9, 0x800, 0x6ca, 0x6, 0x7, 0x5}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000080)={r10, 0x1}, 0x8) r11 = fsopen(&(0x7f0000000200)='binfmt_misc\x00', 0x1) ioctl$EXT4_IOC_MIGRATE(r11, 0x6609) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) [ 333.214309][ C1] net_ratelimit: 20 callbacks suppressed [ 333.214329][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 333.223948][ T5] usb 5-1: Not enough endpoints found in device, aborting! [ 333.226332][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 333.240467][T11758] usb 2-1: Not enough endpoints found in device, aborting! [ 333.449735][T11758] usb 5-1: USB disconnect, device number 9 [ 333.452848][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 333.461801][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 333.490536][ T5] usb 2-1: USB disconnect, device number 18 [ 333.612732][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 333.618843][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:29:21 executing program 5: 11:29:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) socket$inet6(0xa, 0x800, 0xff) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x20, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000800)={r2}) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000840), &(0x7f0000000880)=0x8) gettid() r5 = getpgrp(0x0) r6 = gettid() rt_tgsigqueueinfo(r5, r6, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x30001}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000007c0)=r6) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) 11:29:21 executing program 2: 11:29:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6(0xa, 0x800, 0xff) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000000c0)=r4, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000600)={r4, 0x6d, "ba90dc669d4b1fb96169e61a6774a03460eae2bfb5ef86b435556ee624d7c491f138c74cf6a49eaa3f98a1a2b14d5c552c8b786dbc4d86833b9e823aacf8829b99e941dc0659ed98acc7f069b4d31f8caf09994b48ee9902cfb6d9623a5bd63de93d82a0f0966991321ce6205b"}, &(0x7f0000000680)=0x75) syz_usb_ep_read(r0, 0xf, 0x97, &(0x7f0000000100)=""/151) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:21 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sysfs$1(0x1, &(0x7f0000000000)='\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:29:21 executing program 5: 11:29:21 executing program 2: 11:29:21 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x2, [{0x40000004}]}) ioctl$KVM_GET_XSAVE(r4, 0x9000aea4, &(0x7f0000000080)) r5 = dup3(r1, r0, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) ioctl$KVM_S390_UCAS_MAP(r6, 0x4018ae50, &(0x7f0000000040)={0xe4, 0x0, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:29:21 executing program 5: [ 334.172947][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 334.179460][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:29:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x20, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000800)={r2}) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000840), &(0x7f0000000880)=0x8) gettid() r5 = getpgrp(0x0) r6 = gettid() rt_tgsigqueueinfo(r5, r6, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x30001}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000007c0)=r6) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) 11:29:21 executing program 5: [ 334.317135][T12505] kvm [12503]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x40000004 11:29:21 executing program 2: [ 334.393327][T12505] kvm [12503]: vcpu0, guest rIP: 0xfff0 Hyper-V unhandled rdmsr: 0x40000004 [ 334.402572][T11758] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 334.402845][ T5] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 334.652878][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 334.659232][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 334.772588][T11758] usb 2-1: config 0 has an invalid interface number: 85 but max is 0 [ 334.780954][T11758] usb 2-1: config 0 has no interface number 0 [ 334.787308][T11758] usb 2-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 334.796426][T11758] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 334.802557][ T5] usb 5-1: config 0 has an invalid interface number: 85 but max is 0 [ 334.806096][T11758] usb 2-1: config 0 descriptor?? [ 334.812748][ T5] usb 5-1: config 0 has no interface number 0 [ 334.823840][ T5] usb 5-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 334.833025][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 334.842058][ T5] usb 5-1: config 0 descriptor?? [ 335.073176][T11758] usb 2-1: Not enough endpoints found in device, aborting! [ 335.103450][ T5] usb 5-1: Not enough endpoints found in device, aborting! [ 335.295427][T11758] usb 2-1: USB disconnect, device number 19 [ 335.331890][ T3984] usb 5-1: USB disconnect, device number 10 11:29:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) socket$inet6(0xa, 0x800, 0xff) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:22 executing program 5: 11:29:22 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0xc0287c02, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000000)={0x8, 0x120, 0xfa00, {0x0, {0x6a1, 0x4, "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", 0x40, 0xd1, 0x7, 0x8, 0x7f, 0xe, 0x8, 0x1}}}, 0x128) socket$rxrpc(0x21, 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:29:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6(0xa, 0x800, 0xff) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000000c0)=r4, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000600)={r4, 0x6d, "ba90dc669d4b1fb96169e61a6774a03460eae2bfb5ef86b435556ee624d7c491f138c74cf6a49eaa3f98a1a2b14d5c552c8b786dbc4d86833b9e823aacf8829b99e941dc0659ed98acc7f069b4d31f8caf09994b48ee9902cfb6d9623a5bd63de93d82a0f0966991321ce6205b"}, &(0x7f0000000680)=0x75) syz_usb_ep_read(r0, 0xf, 0x97, &(0x7f0000000100)=""/151) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:22 executing program 2: 11:29:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x20, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000800)={r2}) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000840), &(0x7f0000000880)=0x8) gettid() r5 = getpgrp(0x0) r6 = gettid() rt_tgsigqueueinfo(r5, r6, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x30001}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000007c0)=r6) 11:29:22 executing program 5: 11:29:23 executing program 2: 11:29:23 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, "516784718ea074512b1cb524ffdac4f8f331f1ceef0fed9ab56b6a7f452d688dfff3f648deddb46c980441522d6a24fd78707e60c3885033ffe80cd89e37db0e80494630256fdb48b7346de472373035"}, 0xd8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r3 = dup3(r1, r1, 0xdc844fbbb5d2bdab) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x40, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1004}]}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept(r4, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='\x00\x00\x00\x00\x00\x00\x00\xa3\x00', 0x2, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) shmget(0x3, 0x13000, 0x904115fb1cd5e2e3, &(0x7f0000fea000/0x13000)=nil) 11:29:23 executing program 5: 11:29:23 executing program 2: 11:29:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000800)={r1}) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000840), &(0x7f0000000880)=0x8) gettid() r4 = getpgrp(0x0) r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x30001}) [ 336.134657][ T5] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 336.266608][T11888] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 336.512470][ T5] usb 2-1: config 0 has an invalid interface number: 85 but max is 0 [ 336.520640][ T5] usb 2-1: config 0 has no interface number 0 [ 336.526984][ T5] usb 2-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 336.536169][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 336.545709][ T5] usb 2-1: config 0 descriptor?? [ 336.662582][T11888] usb 5-1: config 0 has an invalid interface number: 85 but max is 0 [ 336.670744][T11888] usb 5-1: config 0 has no interface number 0 [ 336.677048][T11888] usb 5-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 336.686176][T11888] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 336.695654][T11888] usb 5-1: config 0 descriptor?? [ 336.803056][ T5] usb 2-1: Not enough endpoints found in device, aborting! [ 336.953011][T11888] usb 5-1: Not enough endpoints found in device, aborting! [ 337.025177][T11888] usb 2-1: USB disconnect, device number 20 [ 337.177254][ T5] usb 5-1: USB disconnect, device number 11 11:29:24 executing program 2: 11:29:24 executing program 5: 11:29:24 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000000c0)={0x0, 0xff, 0x40, &(0x7f0000000080)=0x10}) signalfd(r3, &(0x7f0000000000)={0x6}, 0x8) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) 11:29:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6(0xa, 0x800, 0xff) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f00000000c0)=r5, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000600)={r5, 0x6d, "ba90dc669d4b1fb96169e61a6774a03460eae2bfb5ef86b435556ee624d7c491f138c74cf6a49eaa3f98a1a2b14d5c552c8b786dbc4d86833b9e823aacf8829b99e941dc0659ed98acc7f069b4d31f8caf09994b48ee9902cfb6d9623a5bd63de93d82a0f0966991321ce6205b"}, &(0x7f0000000680)=0x75) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) socket$inet6(0xa, 0x800, 0xff) creat(&(0x7f0000000280)='./file0\x00', 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000800)={r1}) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000840), &(0x7f0000000880)=0x8) gettid() getpgrp(0x0) gettid() 11:29:24 executing program 2: 11:29:24 executing program 5: 11:29:24 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000100000000000140000000c00070008000200020000002f9fd24b53d37e4ef3d4980a369a76cd86ba08478ccc2236eebeec062387b6a33414b0c0d8947a4e048507e106d6c054335c27998c8af9fd80807154c84a5f1bdf8cd1805a1db2010d35aca08011b1507f1ca6947f02123669fc160a2a1c148020683ee0884d1e450bf6d021a95ade2428f616025f647d8b1a3d190ef6e2aa9bd5bac1ead078d3d7d3b0877954fba66e7429be82bfb57ebab2fe3e51a04c6bbcd280bd71c29a6088f4d013fdf1b9a8bba1cf05c745642c14e1580f56576ee6b1ffb477e8822b6b86f9d6634a85405cec694632afaba581ae87b159497273"], 0x20}}, 0x0) getpeername(r1, &(0x7f0000000000)=@tipc=@name, &(0x7f0000000080)=0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r4, 0xc0287c02, &(0x7f0000000040)) r5 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r5, 0xc0287c02, &(0x7f0000000040)) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r3, 0xc0406618, &(0x7f00000000c0)={{0x2, 0x0, @descriptor="35f71657c7e0a526"}}) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) r7 = dup3(r3, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:29:24 executing program 2: 11:29:24 executing program 5: 11:29:24 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101040, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ff9000/0x3000)=nil) 11:29:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000800)={r1}) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000840), &(0x7f0000000880)=0x8) gettid() getpgrp(0x0) 11:29:25 executing program 2: 11:29:25 executing program 5: [ 338.062569][ T3984] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 338.063361][ T5] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 338.337079][ C0] net_ratelimit: 20 callbacks suppressed [ 338.337101][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 338.349164][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 338.422495][ T3984] usb 2-1: config 0 has an invalid interface number: 85 but max is 0 [ 338.430817][ T3984] usb 2-1: config 0 has no interface number 0 [ 338.437112][ T3984] usb 2-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 338.446334][ T3984] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 338.456234][ T3984] usb 2-1: config 0 descriptor?? [ 338.484489][ T5] usb 5-1: config 0 has an invalid interface number: 85 but max is 0 [ 338.492788][ T5] usb 5-1: config 0 has no interface number 0 [ 338.499025][ T5] usb 5-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 338.508430][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 338.516741][ T3984] usb 2-1: Cannot retrieve CPort count: -32 [ 338.521933][ T5] usb 5-1: config 0 descriptor?? [ 338.523570][ T3984] usb 2-1: Cannot retrieve CPort count: -32 [ 338.533827][ T3984] es2_ap_driver: probe of 2-1:0.85 failed with error -32 [ 338.773285][ T5] usb 5-1: Not enough endpoints found in device, aborting! [ 338.812901][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 338.819108][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 338.999606][ T3984] usb 5-1: USB disconnect, device number 12 [ 339.052875][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 339.059043][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 339.452714][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 339.458809][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:29:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) socket$inet6(0xa, 0x800, 0xff) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000000c0)=r4, 0x4) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 339.692787][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 339.698994][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 339.822431][ T5] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 340.182556][ T5] usb 5-1: config 0 has an invalid interface number: 85 but max is 0 [ 340.190881][ T5] usb 5-1: config 0 has no interface number 0 [ 340.197228][ T5] usb 5-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 340.206366][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 340.215941][ T5] usb 5-1: config 0 descriptor?? [ 340.473362][ T5] usb 5-1: Not enough endpoints found in device, aborting! [ 340.697403][ T5] usb 5-1: USB disconnect, device number 13 11:29:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) socket$inet6(0xa, 0x800, 0xff) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:27 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000000)={'ip6erspan0\x00', {0x2, 0x4e21, @broadcast}}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000080)) r3 = dup3(r1, r0, 0x0) r4 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r4, 0x0, 0x17, &(0x7f0000000180)=0x3, 0x4) recvmmsg(r4, &(0x7f0000000640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=""/251, 0xfb}}], 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000100)={0x2c, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x3, 'lblcr\x00', 0x20, 0x0, 0x7d}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:29:27 executing program 2: 11:29:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_VF_PORTS={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 11:29:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000800)={r1}) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000840), &(0x7f0000000880)=0x8) gettid() [ 340.768303][ T3984] usb 2-1: USB disconnect, device number 21 11:29:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x49, &(0x7f0000000080)={@remote}, 0x14) 11:29:27 executing program 5: [ 340.882921][T12631] IPVS: set_ctl: invalid protocol: 44 172.30.0.1:20003 11:29:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000800)={r1}) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000840), &(0x7f0000000880)=0x8) 11:29:28 executing program 2: 11:29:28 executing program 5: 11:29:28 executing program 2: 11:29:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) socket$inet6(0xa, 0x800, 0xff) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 341.262429][ T3984] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 341.610211][T12653] IPVS: set_ctl: invalid protocol: 44 172.30.0.1:20003 [ 341.617377][ T5] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 341.622587][ T3984] usb 2-1: config 0 has an invalid interface number: 85 but max is 0 [ 341.633414][ T3984] usb 2-1: config 0 has no interface number 0 [ 341.639618][ T3984] usb 2-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 341.648896][ T3984] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 341.658788][ T3984] usb 2-1: config 0 descriptor?? [ 341.923222][ T3984] usb 2-1: Not enough endpoints found in device, aborting! [ 342.012651][ T5] usb 5-1: config 0 has an invalid interface number: 85 but max is 0 [ 342.020937][ T5] usb 5-1: config 0 has no interface number 0 [ 342.027214][ T5] usb 5-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 342.036375][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 342.045965][ T5] usb 5-1: config 0 descriptor?? [ 342.146781][T11888] usb 2-1: USB disconnect, device number 22 [ 342.303195][ T5] usb 5-1: Not enough endpoints found in device, aborting! [ 342.527942][T11888] usb 5-1: USB disconnect, device number 14 11:29:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:29 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) 11:29:29 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x9, 0x4000000000000800, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) 11:29:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x14) 11:29:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000800)={r1}) 11:29:29 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x4000000000000002, 0xc) write(r0, &(0x7f0000000100)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) 11:29:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0xfffffffffffffffd) read(r0, &(0x7f0000000180)=""/11, 0x51) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) 11:29:29 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x3, 0x3000, 0x2020, &(0x7f0000ffa000/0x3000)=nil) 11:29:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) 11:29:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x3) [ 343.012663][ T5] usb 2-1: new high-speed USB device number 23 using dummy_hcd 11:29:30 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x4000000000000002, 0xc) write(r0, &(0x7f0000000240)="1f0000000104fffffd3b543407110000f34401000b000600038cb188819f02", 0x1c3) 11:29:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) socket$inet6(0xa, 0x800, 0xff) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 343.210306][T12703] netlink: 'syz-executor.5': attribute type 6 has an invalid length. [ 343.226201][T12705] netlink: 'syz-executor.5': attribute type 6 has an invalid length. [ 343.402558][ T5] usb 2-1: config 0 has an invalid interface number: 85 but max is 0 [ 343.410849][ T5] usb 2-1: config 0 has no interface number 0 [ 343.417169][ T5] usb 2-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 343.426366][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 343.440967][ T5] usb 2-1: config 0 descriptor?? [ 343.462591][T11888] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 343.612621][ C1] net_ratelimit: 21 callbacks suppressed [ 343.612633][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 343.624439][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 343.703429][ T5] usb 2-1: Not enough endpoints found in device, aborting! [ 343.832586][T11888] usb 5-1: config 0 has an invalid interface number: 85 but max is 0 [ 343.840846][T11888] usb 5-1: config 0 has no interface number 0 [ 343.847140][T11888] usb 5-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 343.856613][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 343.856898][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 343.868613][T11888] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 343.878137][T11888] usb 5-1: config 0 descriptor?? [ 343.906280][ T5] usb 2-1: USB disconnect, device number 23 [ 344.013046][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 344.019176][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 344.143252][T11888] usb 5-1: Not enough endpoints found in device, aborting! [ 344.365001][T11758] usb 5-1: USB disconnect, device number 15 11:29:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x35, &(0x7f0000000080)={@remote}, 0x14) 11:29:31 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x20040, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="00b80d71", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000000c0)=r3, 0x4) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r3, 0x6, 0x8, 0x7ff, 0x7, 0x9}, 0x14) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(r5, &(0x7f0000001b00)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x4a00040}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001980)={0x11c, 0x30, 0x40d9e8f7ed2846cd, 0x70bd2b, 0x25dfdbfe, {0x17}, [@generic="7c4df10aa85f409a3b2ff3dbdb71d9f2fcbfb3b7593c432e894a394699", @generic="b204b3770bba93e83dfc547685529d95b75268c794c4b7b431c47145", @generic="2105943a94dd15f0c126ef2be8ddfc0fdabcaf9042efec3b766fd2e0fcfe2e3577d7fe6c09940541d8843016a1cd38e63c2a48d3fec1ace70a5e87dd49936660eb068d6c6e834b38f91bbe47f594144002b647904a01f3fb394a3eab0e71e192a1200cd9dc1ab3a0bf4fb76281a40719a35101b75031eb53c7a65e47fb19ec6959084a2c3e261224f40e9e20632d06f9753d33d3f3d4f8616a61ca3898abbb4a2906f30d20b784e0ddd48c33ba09135272abbaf80ee7a6e1f56639fca9613d9168eeb2afff073bb952ea9abf46fa"]}, 0x11c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x20, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) r7 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10, 0x400) r8 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000) r9 = dup3(r7, r8, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) modify_ldt$read(0x0, &(0x7f0000000140)=""/68, 0x44) 11:29:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 11:29:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:31 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000080)={@remote}, 0x14) 11:29:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)) 11:29:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000380)={@empty}, 0x20) r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe803900080008000a0000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d240000060c", 0x55}], 0x1}, 0x0) [ 344.572816][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 344.579108][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:29:31 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x480201) ioctl$RTC_EPOCH_READ(r2, 0xc0287c02, &(0x7f0000000040)) mmap$usbmon(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x1800002, 0x110, r2, 0x0) r3 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:29:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) socket$nl_generic(0x10, 0x3, 0x10) 11:29:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4e, &(0x7f0000000080)={@remote}, 0x14) 11:29:31 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800020000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d240000060c", 0x55}], 0x1}, 0x0) [ 344.772490][ T3984] usb 2-1: new high-speed USB device number 24 using dummy_hcd 11:29:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) socket$inet6(0xa, 0x800, 0xff) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:31 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x6, 0x0) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000280)=[r3], 0x105) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x9e, 0x7, 0x4}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000080)={r5, 0x80}, &(0x7f00000000c0)=0x8) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:29:31 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800020000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d240000060c", 0x55}], 0x1}, 0x0) 11:29:32 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) [ 345.053009][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 345.059363][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 345.142631][ T3984] usb 2-1: config 0 has an invalid interface number: 85 but max is 0 [ 345.150900][ T3984] usb 2-1: config 0 has no interface number 0 [ 345.157206][ T3984] usb 2-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 345.166371][ T3984] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.187449][ T3984] usb 2-1: config 0 descriptor?? [ 345.332460][T11758] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 345.452722][ T3984] usb 2-1: Cannot retrieve CPort count: -71 [ 345.458851][ T3984] usb 2-1: Cannot retrieve CPort count: -71 [ 345.465047][ T3984] es2_ap_driver: probe of 2-1:0.85 failed with error -71 [ 345.475067][ T3984] usb 2-1: USB disconnect, device number 24 [ 345.722491][T11758] usb 5-1: config 0 has an invalid interface number: 85 but max is 0 [ 345.730807][T11758] usb 5-1: config 0 has no interface number 0 [ 345.737105][T11758] usb 5-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 345.746237][T11758] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.755803][T11758] usb 5-1: config 0 descriptor?? 11:29:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:33 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800020000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d240000060c", 0x55}], 0x1}, 0x0) 11:29:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 11:29:33 executing program 2: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="e05b0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xc}], 0x100000000000005a}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="50e641f10f1c36f2df4a55583a0e1de380918cb2dc35f2d64773efd38714074bb15860136224b7168f60f8816ed37df00817602785e3edc39dd91ccf3a845c82743f0b40f1", @ANYBLOB="00af028630c8ca6149495efe3ab56a61c57c16f655329cad1f4804d524f7e50c985e4ae5cfb9f2ac55de4f62603ab09f6970494472eca79f18a99a2d4b1ce5afd6cdfe081506b0815401d6897609090211c83f4a9b589ee2e661fd12e87d514917723143633b36871f1163c02a272ce4b8ccbb9ba058e0b86e3a9cf5ed1f1fa52174c4787b737893a6353aa2666f2c1b4e4e5cbdc8f12b42d9dcaff3e1e02b6b2de2b4d16fce1c875fdd4eacb0bede0ba2abe7db181d5225f714", @ANYRES32, @ANYRESOCT=0x0, @ANYRESDEC], 0x0, 0x12e}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x30) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:29:33 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 346.020405][T11758] usb 5-1: Not enough endpoints found in device, aborting! 11:29:33 executing program 2: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5400000012003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="430200000000000008000a00", @ANYRES32=0x6, @ANYBLOB="2c001200080001007369740020000700080000001a002e0078955b19f420258400e17500000000060000000066e582a170e8076f0ff1e51194375f4240935f40413d59e5b9490a307f6a7391655de6416fbe81ea2baea858911043ab954957bd9977799512d9b44a165827faf453bb2889f24c80fafe6f4b8ae02faecc5bb3fffe31e403ff59c47c1deb0a8ee3f86f9d54921c447f3f20fb1c4d43de53d6ae8ffbf1e3b544"], 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 11:29:33 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800020000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d240000060c", 0x55}], 0x1}, 0x0) 11:29:33 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) [ 346.308438][T11758] usb 5-1: USB disconnect, device number 16 11:29:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) socket$inet6(0xa, 0x800, 0xff) creat(&(0x7f0000000280)='./file0\x00', 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000300)=0x23) read(0xffffffffffffffff, &(0x7f00003fefff)=""/1, 0x1) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 11:29:33 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 11:29:33 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800020000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d240000060c", 0x55}], 0x1}, 0x0) 11:29:33 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x54000000, &(0x7f0000ffa000/0x3000)=nil) r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000000)={@remote, 0x0}, &(0x7f0000000040)=0x14) sendmsg$kcm(r3, &(0x7f0000000340)={&(0x7f0000000080)=@hci={0x1f, r4}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)="8973795fbc050d06ca84469dcc48c2f9481ddbc6703b49bd96bdf39bd5ebe26279163a6da2a5fd9c519e9668b9b98394e15aded5b98e256034a48b9c6ec2325de76f414fbe158b21ae441bd747370039a0e5d30e4eaf5656ec80db8989e9a3d0def3f01852014e67e355c0a836fbae6ad7fc69bccb0c67108301", 0x7a}, {&(0x7f0000000180)="cced9a59b1c6266e199d8306b16e3d3cddfbbb04994138a94191b470f494b8145351f6394692ea7ecc067268d7ccfae6fe626577db5c7e6e6431a4e9210b6facbd74503f6a124f06ea9a6317ede2c863b6596b01585aafa4c9074dd0b3d54470dab57a978c4990d4eecf437403be12c8b770a10597bc23de0c235f7f821258d942e83314cf3b570de9edaaf37f256596638a327c7f83b51250dd47ee16918a7ca202bc13141b439176a55ce3fc876b246c4dfb3cbe912574d4dbe4860aea2743a71ef87f4abd29e22dc35afa31a009cdb6f140c94cf1c1a2eed348e7bd01f607cf4a320f3aab22", 0xe7}], 0x2, &(0x7f00000002c0)=[{0x68, 0x108, 0x406bf6d5, "2d382103028386ac9d0eec1286ce876a4a0fda3a2f0f999052f6b340fd4e9d4cdf83f861ee91dda8829a44eddeb002c3e76b544a4ef9872c29e52e3fd1e1b92f5fbf86e298c3517abeecb55e1d8e7ef9a8191a"}], 0x68}, 0x4004000) 11:29:33 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800020000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d240000060c", 0x55}], 0x1}, 0x0) 11:29:34 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000300)=0x23) read(0xffffffffffffffff, &(0x7f00003fefff)=""/1, 0x1) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 11:29:34 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800020000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d240000060c", 0x55}], 0x1}, 0x0) 11:29:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7ff) shmget(0x2, 0x1000, 0x80, &(0x7f0000fff000/0x1000)=nil) 11:29:34 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 347.183191][T11888] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 347.542547][T11888] usb 5-1: config 0 has an invalid interface number: 85 but max is 0 [ 347.550813][T11888] usb 5-1: config 0 has no interface number 0 [ 347.557130][T11888] usb 5-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 347.566298][T11888] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 347.575900][T11888] usb 5-1: config 0 descriptor?? [ 347.833330][T11888] usb 5-1: Not enough endpoints found in device, aborting! [ 348.054038][T11758] usb 5-1: USB disconnect, device number 17 11:29:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) socket$inet6(0xa, 0x800, 0xff) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:35 executing program 5: r0 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800020000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d240000060c", 0x55}], 0x1}, 0x0) 11:29:35 executing program 2: request_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) 11:29:35 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000280)=[r2], 0x105) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) r4 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:29:35 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 11:29:35 executing program 5: r0 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800020000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d240000060c", 0x55}], 0x1}, 0x0) 11:29:35 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:35 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b00000000007fdcc9bbc4554210a62cc3a4dbee3095dc7b7a0bbc70f3791b113f7d8f93700b670ca6c8efb18cfccf688d3d2b64d54743054f8289eee16910a8a8d206f45a54a513e5f736987a9ca507899355f905b8377084beed211bf99556b2411f085095c623fa57f0d301f8e41d70748a196da9c6bd3c3a01fdae6006047d195cbfd1a6f5b0f66c2bc269558cfa8c3611f72dd17c244959d2eed2c3e9ed8734b5947292aa275e48b335b6538949e793de1ed373e97b256545a42096ad12af5196bc734a8d6d00eccc89f26f1e266e399697a3b1b3740c41beecd4333ac632398d3018f628a55618c2af74af"], 0x28}}, 0x0) [ 348.732927][ C0] net_ratelimit: 20 callbacks suppressed [ 348.732948][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 348.745062][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:29:35 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000140)=@hat={'permhat \xa8C\xba \x18\xf3\xdf\xc3D\xef\xe0\xeeT\xebFq\xce\xa7\xf7\xfe\xe5(\xce\xaf\x18eI'}, 0x36) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_xfrm(r4, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newsa={0xf0, 0x10, 0x301, 0x0, 0x0, {{@in=@broadcast, @in=@local}, {@in6=@dev, 0x0, 0x32}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r8 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) eventfd2(0x7, 0x1) pselect6(0x40, &(0x7f0000000040)={0x4, 0x4, 0x267, 0x0, 0x7, 0x1000, 0x7, 0xfffffffffffffeff}, &(0x7f0000000080)={0x4, 0x5, 0x1, 0x3ff, 0x0, 0x7fffffff, 0x7, 0x2}, &(0x7f00000000c0)={0x8000, 0xffffffffffffffff, 0x8a4, 0x1ff, 0x0, 0x200, 0x5, 0x9}, &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f0000000200)={&(0x7f00000001c0)={0x80}, 0x8}) shmctl$SHM_INFO(r8, 0xe, &(0x7f0000000000)=""/9) 11:29:35 executing program 5: r0 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800020000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d240000060c", 0x55}], 0x1}, 0x0) [ 348.902401][T12872] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 348.903719][T12874] AppArmor: change_hat: Invalid input '¨Cº óßÃDïàîTëFqΧ÷þå(ίeI0x0000000000000000^' [ 348.910027][T12872] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:29:36 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 348.950759][T11888] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 348.972894][T12872] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 349.000589][T12874] AppArmor: change_hat: Invalid input '¨Cº óßÃDïàîTëFqΧ÷þå(ίeI0x0000000000000000^' [ 349.119371][T12872] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 349.162398][T12872] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 349.212947][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 349.219319][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 349.322780][T11888] usb 5-1: config 0 has an invalid interface number: 85 but max is 0 [ 349.331193][T11888] usb 5-1: config 0 has no interface number 0 [ 349.337698][T11888] usb 5-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 349.347543][T11888] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 349.360236][T11888] usb 5-1: config 0 descriptor?? [ 349.452868][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 349.459227][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 349.623340][T11888] usb 5-1: Not enough endpoints found in device, aborting! [ 349.844252][T11758] usb 5-1: USB disconnect, device number 18 [ 349.852935][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 349.859026][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:29:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000002000000f7"], 0x0, 0x0, 0x0, 0x0}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:37 executing program 5: socket$inet6(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800020000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d240000060c", 0x55}], 0x1}, 0x0) 11:29:37 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x189, &(0x7f00000003c0)={@remote, @random="5cc8b22ad09d", [{[], {0x8100, 0x2, 0x1, 0x1}}], {@ipv4={0x800, {{0x23, 0x4, 0x1, 0x1, 0x177, 0x65, 0x1, 0x0, 0xc0775988ac8343be, 0x0, @rand_addr=0xffffffff, @local, {[@ssrr={0x89, 0x1b, 0x1f, [@remote, @multicast2, @dev={0xac, 0x14, 0x14, 0x10}, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @empty]}, @noop, @generic={0x0, 0x3, 'z'}, @lsrr={0x83, 0xb, 0x7f, [@empty, @loopback, @multicast2, @loopback, @loopback, @rand_addr=0x6]}, @ssrr={0x89, 0x13, 0x3f, [@rand_addr=0x8, @loopback, @rand_addr=0x6, @remote]}, @generic={0x83, 0x6, "2a2cddf7"}, @timestamp={0x44, 0x24, 0x80, 0xded0d3373cd70f50, 0xc, [{[], 0x3ad0}, {[@multicast2], 0x2}, {[], 0x1}, {[@local], 0x200}, {[@empty], 0xf73}]}]}}, @udp={0x4e23, 0x4e21, 0xeb, 0x0, [@guehdr={0x1, 0x1, 0x1, 0x1f, 0x100}, @guehdr={0x1, 0x0, 0x0, 0x40, 0x100}], "7b436ad9c0f53c54d5793d361725be547145bbf103fcac8ef0faf097a6bd289b954b8c4a26dbf8d9b99f6af15977e8db6c334983ed7c07125af8329a25b9925cbce76b8b1f990f43560cbe46bca37470845d6a0bd2f3ce24800a03256520a05b68da695fcef4047b4af2b9c4744e1bcf081db57c9267120f3a6106dd7cd65e692902da820836bd76c78feaaf03ba553dd0f6fb86c7c749fab46ae21a9f0c62f228625c3b99907fad3bc2977acd21b208ed76b02d0e492fa9bca08da56a57fc77da917655f7e0f762f100dbe58e28db3ea9639f82f6cd18beafaad0"}}}}}, &(0x7f00000001c0)={0x0, 0x3, [0xfb5, 0xbb4, 0xd32, 0x497]}) shmget(0x2, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 11:29:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:37 executing program 2: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2403, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:29:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 11:29:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:37 executing program 5: socket$inet6(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800020000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d240000060c", 0x55}], 0x1}, 0x0) 11:29:37 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0xc0287c02, &(0x7f0000000040)) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r5}}, 0x171) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {&(0x7f0000000040)={0xffffffffffffffff}, 0x1, r5, 0x10, 0x2, @ib={0x1b, 0x6, 0x8, {"89c27195d2a007021dec235d3798ce1a"}, 0x3, 0x780b, 0x9}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x10, 0xfa00, {&(0x7f0000000000), r6}}, 0x18) 11:29:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:37 executing program 5: socket$inet6(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800020000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d240000060c", 0x55}], 0x1}, 0x0) [ 350.714671][T11758] usb 5-1: new high-speed USB device number 19 using dummy_hcd 11:29:37 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) [ 351.122596][T11758] usb 5-1: config 0 has an invalid interface number: 85 but max is 0 [ 351.130806][T11758] usb 5-1: config 0 has no interface number 0 [ 351.138117][T11758] usb 5-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 351.147292][T11758] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 351.156576][T11758] usb 5-1: config 0 descriptor?? [ 351.423309][T11758] usb 5-1: Not enough endpoints found in device, aborting! [ 351.626443][T11758] usb 5-1: USB disconnect, device number 19 11:29:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb0, 0x7f, 0x1b, 0x40, 0x18d1, 0x1eaf, 0x92f4, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x55, 0x0, 0x0, 0x70, 0xcf, 0x2f}}]}}]}}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:39 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, 0x0, 0x0) 11:29:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0}) 11:29:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write(r0, &(0x7f0000001000)="a5bed6b1e2424479651add5d17a75f6e95de8dd76c8c6050def3191f76c4c88d30649360eaf20165e3ec03da6f7a3c7a6abe8ddfaf1d9fb1c884a1d4ed94c1f2fcd7e21c210b3e268ed696b92f0520599cf56b7787daa70f0130b228cfc80cf97c4c05cc", 0x64) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x1c0000) dup3(r1, 0xffffffffffffffff, 0x0) r3 = semget$private(0x0, 0x20000000102, 0x0) semop(r3, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000400)=[0x3]) r4 = syz_open_dev$vcsn(&(0x7f0000001140)='/dev/vcs#\x00', 0x1e, 0x1) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000001180)=0x15) semctl$SEM_STAT(r3, 0x4, 0x12, &(0x7f0000000000)=""/4096) accept4$unix(r2, &(0x7f0000001080)=@abs, &(0x7f0000001100)=0x6e, 0x0) socket$inet6(0xa, 0x4, 0x7f) r5 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r5, 0xc0287c02, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:29:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) sendto(0xffffffffffffffff, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 11:29:39 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, 0x0, 0x0) 11:29:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_TX_RATE={0xc}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 11:29:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) sendto(0xffffffffffffffff, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 11:29:39 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, 0x0, 0x0) 11:29:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) sendto(0xffffffffffffffff, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) [ 352.503521][T11758] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 352.862554][T11758] usb 5-1: config 0 has an invalid interface number: 85 but max is 0 [ 352.870717][T11758] usb 5-1: config 0 has no interface number 0 [ 352.876953][T11758] usb 5-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=92.f4 [ 352.886097][T11758] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 352.895630][T11758] usb 5-1: config 0 descriptor?? [ 353.162521][T11758] usb 5-1: Cannot retrieve CPort count: -71 [ 353.168657][T11758] usb 5-1: Cannot retrieve CPort count: -71 [ 353.174844][T11758] es2_ap_driver: probe of 5-1:0.85 failed with error -71 [ 353.188554][T11758] usb 5-1: USB disconnect, device number 20 11:29:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000380)={@dev={0xfe, 0x80, [], 0x8}}, 0x20) close(r0) 11:29:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x301200) ioctl$RTC_EPOCH_READ(r3, 0xc0287c02, &(0x7f0000000040)) ioctl$TIOCGRS485(r3, 0x542e, &(0x7f0000000000)) 11:29:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:40 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 11:29:40 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 11:29:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000080)={0x5, 0x2, 0x4, 0xb4bc, '\x00', 0x7ff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x4000, 0x78000000, &(0x7f0000ffa000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000000)={r3, 0x9, 0x8, "c128584a8a8733fcbb09d899336c694a01d4ffd5b30cbb1416530ce0937ac89af7043e36944f65bcd1f3026b498d83b8cea675679155b7d634db7e9718f1d2bc6f22865d732f9882a71483d785e0db05882d91b304b18b614e2638e4cea0335309"}) 11:29:40 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 11:29:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x934, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) bind(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="17", 0x1, 0x8081, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 11:29:40 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:41 executing program 3: r0 = socket(0x0, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 11:29:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 354.012978][ C1] net_ratelimit: 24 callbacks suppressed [ 354.012999][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 354.025195][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:29:41 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 11:29:41 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:41 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000040)={{0x0, 0x2, 0x7fffffff, 0x3, 0x81}, 0x7fffffff, 0x40000000, 0x80000001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) [ 354.262875][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 354.269228][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 354.286593][T13025] QAT: Invalid ioctl 11:29:41 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 11:29:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 354.311741][T13025] QAT: Invalid ioctl 11:29:41 executing program 3: r0 = socket(0x0, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 11:29:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:41 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 354.422844][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 354.429108][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:29:41 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:29:41 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 11:29:41 executing program 3: r0 = socket(0x0, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 11:29:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:41 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:41 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="230000005a00817491bc655067d7aee4050c000005000300ef000000acecf0a3000000", 0x23}], 0x1}, 0x0) 11:29:41 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0xff, 0x7, 0x0, 0x3, 0x0, 0x80000001, 0x40e0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0xa, @perf_config_ext={0x5, 0x6}, 0x4810a, 0x1, 0xffff, 0x8, 0x7, 0x3, 0x2}, r3, 0x10, r4, 0x9) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80702, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200000) r5 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7, 0x10100) ioctl$MON_IOCT_RING_SIZE(r5, 0x9204, 0x5117e) [ 354.804254][T13067] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 11:29:41 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 11:29:41 executing program 3: r0 = socket(0x10, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 11:29:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:42 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0xc0287c02, &(0x7f0000000040)) ioctl$VFIO_IOMMU_GET_INFO(r3, 0x3b70, &(0x7f0000000000)={0x10}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:29:42 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0x8000a0ffffffff, &(0x7f0000000500)="b9ff0300000d698cb89e14f043051fffffff00000500630677fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100}, 0x28) [ 354.975201][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 354.981563][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:29:42 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:42 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 11:29:42 executing program 3: r0 = socket(0x10, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 11:29:42 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYRES16, @ANYRESDEC, @ANYRES64], 0x138a) write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[@ANYBLOB='3'], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) 11:29:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:42 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000040)=0x80000000, 0x4) r3 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:29:42 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:42 executing program 3: r0 = socket(0x10, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 11:29:42 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 11:29:42 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) [ 355.452882][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 355.459243][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:29:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 11:29:42 executing program 2: socket$kcm(0x29, 0x2, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x9, 0x0, 0x6}, 0x3c) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup(r1, &(0x7f0000000580)='syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) gettid() write$cgroup_pid(r3, &(0x7f0000000100), 0xda4fff08) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001680)={r0, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000016c0), 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x660c, 0x4000000000000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r2, &(0x7f00000000c0)="47bc", &(0x7f0000000300), 0x5}, 0x20) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x1, 0x18}, 0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 11:29:42 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r1, 0xc0287c02, &(0x7f0000000040)) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:29:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:42 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 11:29:42 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x888000, 0x0) ioctl$RTC_ALM_READ(r3, 0x80247008, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:29:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 11:29:42 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)}], 0x1}, 0x0) 11:29:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000000)={{0x6, @dev={0xac, 0x14, 0x14, 0x21}, 0x4e21, 0x0, 'sed\x00', 0x0, 0x0, 0x16}, {@empty, 0x4e21, 0x0, 0x8001, 0x2, 0x3}}, 0x44) 11:29:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 11:29:43 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 11:29:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:43 executing program 2: r0 = socket$kcm(0xa, 0x522000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x1, 0xe, &(0x7f00000000c0), 0x4) 11:29:43 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)}], 0x1}, 0x0) 11:29:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000200)={@mcast1, 0x5f, r2}) ioctl$RTC_EPOCH_READ(r1, 0xc0287c02, &(0x7f0000000040)) ioctl$TCFLSH(r1, 0x540b, 0x1f) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3f, 0x9, 0x6, 0x63, 0x0, 0x5, 0x100, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x1f, 0xa8}, 0x1000, 0x3, 0x7, 0x4, 0xffff, 0x8090, 0x8}, 0x0, 0x6, r1, 0x1) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r4, 0xc0287c02, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x3a4) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000140)={[0x410, 0x101, 0x4, 0xfffffffffffffffe, 0x0, 0x20, 0x0, 0x8000, 0xc4, 0x80000000, 0x40, 0x4, 0x1, 0x100000001, 0x50f4, 0xffffffffffffff56], 0xf000, 0x10000}) 11:29:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:43 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)}], 0x1}, 0x0) [ 356.581010][T13178] sock: process `syz-executor.2' is using obsolete setsockopt SO_BSDCOMPAT 11:29:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ptrace$setsig(0x4203, 0x0, 0x58, &(0x7f0000000100)={0x15, 0x8000, 0xff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x82000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x9) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) lookup_dcookie(0xfff, &(0x7f0000000000)=""/198, 0xc6) 11:29:43 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x143042, 0x0) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x319) r1 = gettid() tkill(0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x2f) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_aout(r0, 0x0, 0xfffffffffffffde8) tkill(r1, 0x1000000000016) 11:29:44 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 11:29:44 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800020000dc13382d0000", 0x2b}], 0x1}, 0x0) 11:29:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:44 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) 11:29:44 executing program 2: 11:29:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:44 executing program 2: 11:29:44 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800020000dc13382d0000", 0x2b}], 0x1}, 0x0) 11:29:44 executing program 1: 11:29:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:44 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800020000dc13382d0000", 0x2b}], 0x1}, 0x0) 11:29:44 executing program 2: 11:29:45 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 11:29:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r2, r0) r4 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r4, 0x0, 0x17, &(0x7f0000000180)=0x3, 0x4) recvmmsg(r4, &(0x7f0000000640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=""/251, 0xfb}}], 0x1, 0x0, 0x0) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f00000000c0)=r7, 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000100)={r7, @in6={{0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}, 0x8000, 0x0, 0x7f, 0x0, 0x22}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000001c0)={0x7, 0x401, 0x8000, 0x5, 0x2, 0x7fff, 0x3, 0x101, r8}, &(0x7f0000000200)=0x20) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3ff, 0x2d200) r9 = socket$isdn(0x22, 0x3, 0x26) r10 = dup3(r1, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r11 = socket$inet6(0xa, 0x6, 0x0) r12 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r12, 0x2, &(0x7f0000000280)=[r11], 0x105) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x810, r12, 0x8000000) 11:29:45 executing program 1: 11:29:45 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800020000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c553", 0x40}], 0x1}, 0x0) 11:29:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:45 executing program 2: 11:29:45 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x4000000000000002, 0xc) write(r0, &(0x7f0000000240)="1f0000000103fffffd3b543407110000f34401000b000600038cb188819f02", 0x1c3) 11:29:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$9p(r0, &(0x7f0000000080)='z', 0x3aa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "104a331a2c09f4fbf16ed51a2ffafef93789c4"}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) 11:29:45 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800020000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c553", 0x40}], 0x1}, 0x0) 11:29:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:45 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x2000) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000100)=0x1, 0x4) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x7, 0x10}, 0xc) r5 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r5, 0xc0287c02, &(0x7f0000000040)) ioctl$TIOCSWINSZ(r5, 0x5414, &(0x7f0000000300)={0x401, 0xfdd6, 0x4, 0xfff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0100000000000000000003000000000000000800020002000000"], 0x20}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r8, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x20, r9, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc024808}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)=ANY=[@ANYBLOB="18010000", @ANYRES16=r9, @ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x80}, 0x8044) r10 = dup3(r3, r4, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x8220, 0x6ec) r11 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r11, 0xc0287c02, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r11, 0xc08c5335, &(0x7f0000000180)={0xd7, 0x9, 0x40, 'queue0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r14 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r14, 0xc0287c02, &(0x7f0000000040)) write$USERIO_CMD_REGISTER(r14, &(0x7f00000002c0)={0x0, 0x40}, 0x2) sendmsg$TIPC_NL_PEER_REMOVE(r12, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="d617f651018000000000", @ANYRES16=r13, @ANYBLOB="01000000000000000000140000000c0007000800020002000000"], 0x20}}, 0x0) write$binfmt_aout(r12, &(0x7f0000000240)={{0xc304981a9c1238c2, 0x2, 0x1, 0xee, 0x369, 0xff, 0x3a1, 0x8}, "866b8ee1127b40796fbd48feb2f76d663db5e8fc9cd53f47078b2f9905e6fb737d532f7de41f240fff6187f88331e21eac7dcd6bbdccee"}, 0x57) 11:29:45 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800020000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c553", 0x40}], 0x1}, 0x0) 11:29:46 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 11:29:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:46 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4, 0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) 11:29:46 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x4000000000000002, 0xc) write(r0, &(0x7f0000000240)="1f0000000103fffffd3b543407110000f34401000b000600038cb188819f02", 0x1c3) 11:29:46 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800020000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd2065", 0x4b}], 0x1}, 0x0) 11:29:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) r3 = dup3(r1, r0, 0xc0000) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r4, 0xc0287c02, &(0x7f0000000040)) write$P9_RREADLINK(r4, &(0x7f0000000000)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:29:46 executing program 1: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r0, r1, 0x0, 0x8001) 11:29:46 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800020000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd2065", 0x4b}], 0x1}, 0x0) [ 359.132948][ C0] net_ratelimit: 20 callbacks suppressed [ 359.132970][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 359.145181][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:29:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xffffffff) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:29:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='mem\x00\x00\x00\x00\x00\x000x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000000)) [ 359.612846][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 359.619273][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:29:46 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 11:29:46 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800020000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd2065", 0x4b}], 0x1}, 0x0) [ 359.852784][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 359.859047][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:29:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000300)=0x23) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 11:29:47 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x640802) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f00000000c0)={0x6, 0x0, 0x3, 0x8, 0x8, 0x8d}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x40}, &(0x7f0000000080)=0x8) 11:29:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") timer_create(0x8, 0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, r1+10000000}}, 0x0) timer_gettime(0x0, 0x0) 11:29:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 11:29:47 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800020000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d", 0x50}], 0x1}, 0x0) 11:29:47 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800020000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d", 0x50}], 0x1}, 0x0) 11:29:47 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) 11:29:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 11:29:47 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1000) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) [ 360.252728][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 360.258904][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:29:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) [ 360.492871][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 360.499230][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:29:47 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 11:29:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x2000002) write$evdev(r0, &(0x7f0000000200)=[{{0x0, 0x2710}}], 0x7) 11:29:47 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) openat(r2, &(0x7f0000000040)='./file0\x00', 0x2001, 0x80) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xae) shmget(0x2, 0x2000, 0xce8f9db2a355f031, &(0x7f0000ffb000/0x2000)=nil) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000001c0)={0xe, 0x2, 0x40, 0x0, 0xc9, "b170f14668e1eeec9b0488d4f44ccdf181c7a8511d9a90a3b017c43d5acd4fc6f03f5563b9d63b6038eac919b5e5bb5c3994ec80672c747c68a64f4465be6cb21135e3cd013aecf43492ad9d0cd2c8dbce1a95ec0f0d117eb707da380544728574c46f85859b2146e95730b2bd594dd356af17d586a6e60c6439d0e57bc955e15fc66e36bb011d77902f04d6e8453b291c1326a88351d069a5b75fc63148fd01c669d092089768a656fe88b69e702a7ea9b3bd47998abd791439006b05970c8804d5c914875cb93028b8ac4e710fc551e6c8e1b97b46c91f56cf8e0666e00ed857dfca1ba2d2"}, 0xf2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01000040000066a558d54f8a01ffffffffffffff020002000000c196b9a5960ecbe1e2f8c8e98c52947a6baab6e144824f42e879d7b0085b75f583db09e21fd49a00dbe419d9fb8503e09344470dcc039954cb099365d16b975dd0b02d421d52dd2d8fad31804b9e19a16cf27c9afc131214c665990ede56490d67e696e502b383d42b"], 0x20}}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000000)=0x7fff, 0x4) 11:29:47 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800020000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d", 0x50}], 0x1}, 0x0) 11:29:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:47 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800020000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d240000", 0x53}], 0x1}, 0x0) 11:29:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) shmget(0x2, 0x3000, 0x4, &(0x7f0000ffa000/0x3000)=nil) 11:29:48 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) 11:29:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x8, 0x16, [{0x4}]}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:29:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:29:48 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800020000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d240000", 0x53}], 0x1}, 0x0) 11:29:48 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 11:29:48 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800020000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d240000", 0x53}], 0x1}, 0x0) 11:29:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f00000000c0)=r5, 0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000000)={r5, 0x400}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000080)={r6, 0x3}, &(0x7f00000000c0)=0x8) socketpair(0x11, 0x7, 0x5, &(0x7f0000000100)={0xffffffffffffffff}) r8 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r8, 0x84, 0x78, &(0x7f00000000c0)=r10, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x200, 0x9, 0x401, r10}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f00000001c0)={r11, @in={{0x2, 0x4e20, @loopback}}}, &(0x7f00000002c0)=0x84) 11:29:48 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000400)=ANY=[@ANYBLOB="000000000000000000000000000000000600000000000000", @ANYRES32=r0]) 11:29:48 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0xffffffff000, 0xffffffff000}) 11:29:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x1, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 11:29:48 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800020000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d24000006", 0x54}], 0x1}, 0x0) 11:29:48 executing program 2: 11:29:49 executing program 2: 11:29:49 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) 11:29:49 executing program 4: 11:29:49 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800020000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d24000006", 0x54}], 0x1}, 0x0) 11:29:49 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 11:29:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x2000000004, 0x8a082) ioctl$RTC_EPOCH_READ(r1, 0xc0287c02, &(0x7f0000000040)) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000000)={0x83, 0x1000, 0x6, 0x7, 0x3, 0x8617}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x81000) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x20, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) r5 = dup3(r2, r0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r6, 0x401845c0, &(0x7f0000000140)={0x10001, 0x60c, 0x6, 0x2, 0x6, 0x9}) 11:29:49 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800020000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d24000006", 0x54}], 0x1}, 0x0) 11:29:49 executing program 4: 11:29:49 executing program 2: 11:29:49 executing program 2: 11:29:49 executing program 4: 11:29:49 executing program 5: 11:29:50 executing program 1: 11:29:50 executing program 2: 11:29:50 executing program 4: 11:29:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) personality(0x8) r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0xfe88}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x32c}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000200)={0x41}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000000c0)=[r0, r2, r4, r5, r0, r0, 0xffffffffffffffff, r0], 0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r0, 0x0) r8 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0xb94b4d5d296b7b18, 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000001780)={[], 0x1f, 0x1f, 0x1, 0x0, 0x1, 0x80004, 0x0, [], 0x100}) ioctl$LOOP_SET_DIRECT_IO(r8, 0x4c08, 0x5) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x4e22, 0x2, @local, 0x7}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r9 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) read$hiddev(r9, &(0x7f0000000140)=""/3, 0x3) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) ioctl$USBDEVFS_DISCARDURB(r9, 0x550b, &(0x7f00000001c0)=0x5) 11:29:50 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 11:29:50 executing program 5: 11:29:50 executing program 2: 11:29:50 executing program 4: 11:29:50 executing program 1: 11:29:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r2, 0xc0287c02, &(0x7f0000000040)) ioctl$CAPI_GET_FLAGS(r2, 0x80044323, &(0x7f0000000040)) dup3(r1, r0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r3, 0xc0287c02, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400204) shmget(0x2, 0x3000, 0x5c9b2c39dd044985, &(0x7f0000ffa000/0x3000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0x10200000000000) 11:29:50 executing program 5: 11:29:50 executing program 1: 11:29:50 executing program 2: 11:29:50 executing program 4: 11:29:50 executing program 1: 11:29:50 executing program 5: 11:29:51 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 11:29:51 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[r0], 0x105) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r2, 0x0) shmget(0x2, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) 11:29:51 executing program 2: 11:29:51 executing program 1: 11:29:51 executing program 4: 11:29:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) 11:29:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x1, r2, 0x1}) 11:29:51 executing program 1: 11:29:51 executing program 2: [ 364.422711][ C1] net_ratelimit: 21 callbacks suppressed [ 364.422730][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 364.434743][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:29:51 executing program 5: 11:29:51 executing program 1: 11:29:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)) [ 364.652946][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 364.659339][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 364.812965][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 364.819402][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:29:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@rthdr={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}}], 0x38}, 0x0) 11:29:52 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 11:29:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x2, 0x3, 0xff, 0x0) 11:29:52 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000000)={0x3ff, 0x1, 0x2}) memfd_create(&(0x7f00000000c0)='system,})}lo\x00', 0x7) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="2000ff78ea9a8ead0bcd68b7947e52b12be4", @ANYRES16=r4, @ANYBLOB="01000000000000000000140000000c0007000800020002000000"], 0x20}}, 0x0) getcwd(&(0x7f0000000100)=""/227, 0xe3) r5 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r5, 0xc0287c02, &(0x7f0000000040)) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="49ea0100", @ANYRES16=r7, @ANYBLOB="01000000000000000000140100"], 0x3}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000000280)={0x0, @aes128}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:29:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000001300)={{0x2, 0x0, @multicast1}, {0x0, @local}, 0x18, {0x2, 0x0, @local}, 'bcsf0\x00'}) 11:29:52 executing program 4: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/t\x00\x00\x00\x00\x1b\x00', 0x2, 0x0) 11:29:52 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) shutdown(r3, 0x0) 11:29:52 executing program 5: mkdir(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r4, &(0x7f0000000140)=[{&(0x7f0000000380)="beec2f2b1c8e68cc9de2d61ee6a0b516eee84aaf8c2e44fb7050ed6a50577065065d8e8fcce84cc65e197c6dd843de9cc46f6b940ce9997404001d53c016f416f7cfa5bbebdcaf8fa0ce0b03e20bd0c1f96ea9e5c84a8642e810c883be605844bcb9ce4890af44649861f1c3634a6a235e0e8c3ccdd55a2d6c11774773540a705c0b7d9daf3ff7dc9b09b20108e50cffe6ecca0eb62029383804d183c683013644539c978897276fa148d83d44b3878691a21ea9072d57c23c8b1384472ceacdb496d49c5835187d1c27fb26593f430247a0dc38992d26df4d395a9118a2ef636a99e28b4d33afa134418df37001c732270e2a779fdd4517a64e1a785df70d703f1dd40a001a06ada4d0f250dae72205f20ddadfb0e409765371f9a64bc2a9acf7722788c48c7750fe90ed50ff352effba63a86a9046740fb2aead62cf1999de8d20f80d0bccd63a5adb3d68508a547465911f49716b1c42fe08", 0x15a}, {&(0x7f00000020c0)="97c2a25d646c19cbf1dda8ac9e95504f74be23e8a6dee863326ede09ed2cde404fa4bcbd5b96a50bb9e9e643b8933f961f1c383d4aae179e27de9a836e0fd82ae20175ebebb386adb2112455e64b7f85bf9236a2b0b379e82c60d4d1d9e5fa4901c0c6c3397101f131903fb36428184532bf78fa5c1442d8988d70dd3d3b3e46b11bbfe293392a0c05eacb5348bf2f9e2e3adc32a6435bb4ac2020e816c576d435dc16283333", 0xa6}], 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r4) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r4) 11:29:52 executing program 4: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 11:29:52 executing program 1: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="f95a0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000005c0)}], 0x3}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRES64, @ANYBLOB="eb05e682b6859fdb82c250636585a9388e20f6282dfc357807a0b75db5b3578251ff2d6738c2e6025f1912ef118af1c1f844bb66c6689cc53d1e58e629bb00b83a270ca90ddcab8e6b5225d65ff6299d0f36e6211cd9de95964176bfc1e68de918e5128c648ebbe49f23be129b0da4", @ANYRESOCT=0x0, @ANYRESDEC], 0x0, 0xa2}, 0x20) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x30) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 365.372858][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 365.379157][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:29:52 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x20, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) fcntl$setownex(r3, 0xf, &(0x7f00000017c0)={0x1}) r5 = socket(0x10, 0x2, 0x0) sendto(r5, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001800)={0x1, [0xffff]}, 0x6) sendmmsg$alg(r5, &(0x7f0000001780)=[{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000000)="89e885b55e6d7e68433b482234591cb2d7e1c5fe97ee779f5db94a0f54f59682d65d950cf7c1370ea44594673e81d2ad8a35e7dafac67721d43ea03eb82d983e3b71380c036f7619481ae6e933afea2d48cacc434380808b08168ecb3ab4ba0ed33cb6cd2bd2", 0x66}, {&(0x7f0000000080)="20730aef54942b6f3eedf3db16e6d3ece9f945b29efa0ebd51d77fb9878fb338cb7c62ecef25e43c62a7f3759b480227d8497f6d30714334a700019649ec084ff7cbae6fed626742b5dfbcd575bf76c8140b3ecf69a08542f3f645aca879ab329db11ce55ca324", 0x67}, {&(0x7f0000000100)="24944dee9ab5e9", 0x7}, {&(0x7f0000000140)="254ad80b0dad", 0x6}, {&(0x7f0000000180)="e5e4dcb8109267136bddebdedfb2dfacdfd51d519fe3e2d81284f506b1c957d099954cb77fe8fe4c90adf2756f6a6e2f29cde39330bb557a94a144acbdcd5b16beb2c187c97ac0b48f5cbc1e06579228fe9722d979aba5c07bbe5123dfa4e11c2bc9cab6db9f8af14ecee0c1abb533a7edb751dea304d3d2603ab7ec5e7c04790615a5cefeffb110eba642907257f27d4817113294f0911c2ac7e6a92633505cfa115e86fab16d9a85836fe91587bb12be30d175fd6051de10bc5c2da7d9bff1969ee027caa5939f412c59f5a0", 0xcd}, {&(0x7f0000000280)="3540a940ddaba106a98ce5815b5f6fe13bc597ac5217d9725d59600a7c2199cb037e79044dd4cad68fee333d4120dee6fae2aace9a0d4443b716ee82b371b009ca80aeae900dc91497d103bdd0576ac4cbf16a11d53630dfa910ff88dfe3ed5e04c46a13ab07b03a2b62eb0c5a6bb16f30cf52e42be7d530ed7f4b1a7bc8698250474a0c9cbab2b0f25dd3ddb9e4109c2b733e9f6822225e3d018397374740", 0x9f}, {&(0x7f0000000340)="b27952d8d21358d8b765760a22b10f30f39a01d75def84381b7cebf66a7b1964cef0de53f44892c104d89d69182a8bed5ca599d27164cab4fdcd8320f9c77dcf50fec5b2de05d8c1f4a8f519f7322c064bb75f31103c0c58872971eb593f7c9eb46ff304594eae156910c3cc", 0x6c}, {&(0x7f00000003c0)="9c611c4bcc00363118cad275377655b5", 0x10}, {&(0x7f0000000400)="f105b6d3801bab388a35a9297e3c4af6663ac3efbacc50da31b6bb26e822bbf34d083db687ebbdef8449bb9d111a787a5cfffb2b7bd987e27aa5cd293b94067650a4a0d064eb04f5ce8c8c670936611b309163535e4b1ef331efb89f09e5b92700310d2008f98cf9be32954f662cff5b9f03ce1e8dde3bb38f9991ef7148c4de824bfb34e2320735608e18da9461243261", 0x91}, {&(0x7f00000004c0)="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", 0x1000}], 0xa, &(0x7f0000001580)=[@iv={0xf0, 0x117, 0x2, 0xdc, "42fea9b6671147f14e30e3d03a86a8830eec015aa8acb8dbd44cd763861b383d1e10ab4ec08c1b87c433e3f320dd6ec51c1d44099a344f2115c09abe0a4c26fb3fceeabcd61c278522245dc7316b38e4b7e6a085103cf9132fe51e4e1b7c5292e5e694afb7e9f5aa2f5f396ce7ae17dc8434b5b8f981f5bbb0dbae0c6e5e3d6348aa9c075160f0c3e558547d293e8f3b5ecca021abf89d7a9922af31c5da6e7d2548b0336251c790a009e64ae0d14845fd79809dfdb3d6935e7bf50176b5e37068375ab4c1e927cf84340dc46a58c44824c358307057370dde9f71dc"}, @iv={0x68, 0x117, 0x2, 0x51, "328a57654baaa54ae5f45cd0e94e471c36e7d9329910a81289a45e13efaee02c7739ed1e5bd3bb621c3a3625b2a9d8ba4984c5cb2437a5a308a71c686500e27372086aedfdc8b86734d984f861325beba3"}, @iv={0x30, 0x117, 0x2, 0x15, "876a387c3e5f3810fa10f8ffeb9c33cda6f8c82a5d"}, @op={0x18}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0xe6b7}], 0x1d0}], 0x1, 0x1) 11:29:52 executing program 5: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="e05b0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xc}], 0x100000000000005a}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="50e641f10f1c36f2df4a55583a0e1de380918cb2dc35f2d64773efd38714074bb15860136224b7168f60f8816ed37df00817602785e3edc39dd91ccf3a845c82743f0b40", @ANYRES32, @ANYRESDEC], 0x0, 0x5c}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x30) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 365.474740][T13560] ptrace attach of "/root/syz-executor.1"[13559] was attempted by "/root/syz-executor.1"[13560] 11:29:52 executing program 1: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="e05b0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xc}], 0x100000000000005a}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="00af028630c8ca6149495efe3ab56a61c57c16f655329cad1f4804d524f7e50c985e4ae5cfb9f2ac55de4f62603ab09f6970494472eca79f18a99a2d4b1ce5afd6cdfe081506b0815401d6897609090211c83f4a9b589ee2e661fd12e87d514917723143633b36871f1163c02a272ce4b8ccbb9ba058e0b86e3a9cf5ed1f1fa52174c4787b737893a6353aa2666f2c1b4e4e5cbdc8f12b42d9dcaff3e1e02b6b2de2b4d16fce1c875fdd4eacb0bede0ba2abe7db181d5225f714e6a3fbdbd6d0", @ANYRES32, @ANYRESDEC], 0x0, 0xd8}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x30) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 365.679981][T13578] ptrace attach of "/root/syz-executor.5"[13577] was attempted by "/root/syz-executor.5"[13578] [ 365.766308][T13583] ptrace attach of "/root/syz-executor.1"[13582] was attempted by "/root/syz-executor.1"[13583] [ 365.853531][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 365.859812][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:29:53 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800", 0xe, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 11:29:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x35d) syz_open_pts(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 11:29:53 executing program 5: socketpair(0x10, 0x2, 0x7, 0x0) 11:29:53 executing program 1: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syz_tun\x00&\b\x00\xcct\xcfz\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 11:29:53 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r3 = socket$inet6(0xa, 0x6, 0x0) r4 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000280)=[r3], 0x105) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x56, "251c7ffbafc4ad8a87516ea12e2c14c89892e34047e5b53a15b9ec571d9397e1ba76d4fe4d0d3230df2af3246bfe6c365f28a167536125527bdc56211403512a774b10890714619c56b58d205facd4b4195cfc60a2cd"}, &(0x7f0000000080)=0x5e) write$P9_RSETATTR(r2, &(0x7f0000000140)={0x7, 0x1b, 0x2}, 0x7) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r5, &(0x7f0000000100)=0x4) 11:29:53 executing program 2: ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x1) 11:29:53 executing program 5: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000300), 0xfffffffffffffee3) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x200000, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', r1, &(0x7f0000000300)='./file0\x00', 0x0) getegid() openat$full(0xffffffffffffff9c, 0x0, 0x210000, 0x0) sendmsg$TIPC_NL_LINK_SET(r1, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x5389645bd12a367a) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) dup(r2) fchdir(r0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000800)={@empty}, 0x0) sendto$inet(r4, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, 0x0) write$binfmt_elf64(r4, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 11:29:53 executing program 4: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 11:29:53 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000180)=0x3, 0x4) recvmmsg(r1, &(0x7f0000000640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=""/251, 0xfb}}], 0x1, 0x0, 0x0) r2 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r2, 0x0, 0x17, &(0x7f0000000180)=0x3, 0x4) recvmmsg(r2, &(0x7f0000000640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=""/251, 0xfb}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000002c0)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000400)=0x211) getgroups(0x1, &(0x7f0000000180)=[0xee00]) write$FUSE_ENTRY(r0, &(0x7f00000001c0)={0x90, 0xfffffffffffffffe, 0x1, {0x2, 0x2, 0x7, 0x1, 0x241, 0x6, {0x6, 0x100000000, 0x5, 0x5, 0xde, 0x8a2a00000000000, 0x7f48, 0x4, 0x80, 0xfff, 0x8, r3, r4, 0xffff0000, 0x1}}}, 0x90) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = dup3(0xffffffffffffffff, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 11:29:53 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000bc0)={&(0x7f00000007c0)=@rxrpc=@in4={0x21, 0x8, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000840)="d64d5ceacd1ac1879dd27391190bab66bbd16a83876b0d0f62ba4be6358fe07009af1caf3a95def79d9773b573ef3bfc5eb611cbbc7c405a573f5bc384c6b0b33e32258ae51f89c3b66dd35f3608bf0e9e6fccb703df61f8e22a8b21c2ea7197888beef4a2", 0x65}, {&(0x7f00000009c0)="142f2afcdfa792c2a0165e4176b118ab6291a05c790a8d6e91cc09356439b7ed93a36883f65520362ab98ae9b820d4fe92994efadcc3af730de3bb1079dd7d2909079c91f9eab93ad8c93a744930a3bb675c5798ae22c35dd8a79ad580fc97c2c781b8cf0f7a220db98074940e282ffd2f303e8efd1410c86e82f961e6601834ceb0814782e0e7", 0x87}, {&(0x7f0000000ac0)="c76df5238073fed4569fa588b0537e20d8c86ab229b698e6b21046e8160a1225314aa1b596784d7695dea74a108e2f3644b586593e3a59db28f03af44e8604fbefb19128c4f3ecd87ab204596905338a64730c39c490cebf173bb1e083c0248507542b05566ae73a42d51f46ba23a45c6a9fa9b0b528aae403ed53c4bf968cb8bee7ff39296c9f2d2914c5992b5afc6037a8b7afd80ae64723895ad907a6867ce251456f3ce3da5816798f1303dbe032dc912920", 0xb4}], 0x3}, 0xfb5870e019a85091) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[], 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'icmp\x00'}, 0x0) fstat(r2, &(0x7f0000000040)) renameat2(r3, &(0x7f00000002c0)='./file0\x00', r3, &(0x7f0000000300)='./file0\x00', 0x6) write$P9_RGETATTR(r3, &(0x7f00000001c0)={0xa0, 0x19, 0x2, {0x222, {0x10, 0x3, 0x9}, 0x106, 0x0, 0x0, 0xfffffffffffffffc, 0x97, 0x0, 0x0, 0xffffffff, 0x4, 0x7, 0x400, 0xfffffffffffffff9, 0x5, 0x3, 0x401, 0x51, 0x0, 0x80000003}}, 0xfffffffffffffed8) r5 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000c40)=ANY=[@ANYBLOB="000000000a004e2100000009ff0200000000000000000000000000018100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000db99a1ce070000000a004e23000000000e638e407f8a69f4142c753807a1b6cc04000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2380000000fe880000000000000000000000000001ff030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e24008df65a028000000000000000000000000000239cda0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2100000007fe880000000000000000000000000101090000000000000000000000000000000e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000001fe88000000000000000000000000000102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2100000200ff0100000000000000000000000000012b2a5d50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8ffffffffffffff00000000000a004e2100000008fe8000000000000000000000000000bb0101000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000f4aca2b5ab1bc6cb79918255ed52e947972caaa65fe2997a68d314b84f1ecec5ce30ca0d68dd36eb8a7f89f7ae4716ff9ee4e0fdc79e91a089c50fcfce4c5547bafc86b02acd4285d4adba18b0050e38ed41a97c745c5082f919d29580627eb7400a36eb"], 0x1) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 11:29:54 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800", 0xe, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 11:29:54 executing program 5: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000300), 0xfffffffffffffee3) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x200000, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', r1, &(0x7f0000000300)='./file0\x00', 0x0) getegid() openat$full(0xffffffffffffff9c, 0x0, 0x210000, 0x0) sendmsg$TIPC_NL_LINK_SET(r1, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x5389645bd12a367a) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) dup(r2) fchdir(r0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000800)={@empty}, 0x0) sendto$inet(r4, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, 0x0) write$binfmt_elf64(r4, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 11:29:54 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 11:29:54 executing program 2: setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000300), 0xfffffffffffffee3) getegid() openat$full(0xffffffffffffff9c, 0x0, 0x210000, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), &(0x7f0000000100)=0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x5389645bd12a367a) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000800)={@empty}, 0x0) sendto$inet(r2, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 11:29:55 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800", 0xe, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 11:29:55 executing program 4: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 11:29:56 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd8000000", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 11:29:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0x0, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:29:56 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 11:29:56 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x7) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'\xffK\x00', 0x1}, &(0x7f0000000480)='\x02\x00\x00\x00\x00\x88\x14G_*96\x877=\xab\x06\x03A\xb3\xf3B\xdeC\xb8_uEw\x7f\xb1\x13\xa0Xu\xbb-G\x9296E\xac\xbd\"\xa6l\xbb\xaeM\x8f\x8e\xba\xc6\x01\xc6\xe92p7\xcc\xc1K\x92V\x0e\x9c\x93\x06\x88\x99\x18cv+\xc1\x83*\xf0\x99G\xd9\xdd\xdd \xe4,vk\x9eu\x8e\xef\xc5,SQ^\x143\xe2\xf9Q:\x81r\xc9iT\x80\xc5\x9c\xcbv\x05\xe5\xe0p\xb1\xe7\xa3{-/\xe2\xe0\t\r\xa3\x06\xb0\xada\xe9\xc1x\xb5\xfe\xd2\xd0\xbf\x02B\b\x8e\x82\xe2\xdfm~\xde!\xca\xe8Q\x1a\xf9\xe1t\xb6\xd0\xbc\xa6\x87v\"\x1dyg\xcd\r\tx7U%E`\xf4;ukK0\xaa&5\xaf\xf6\xf2\x1e\xad7\xd6\xb43\x92\xbad\x91\x13X\xc9\xfa\xfc\x1b\xdd\xff\x8a\xcdJ)\xa5)D\xed\xb7\x05\xdd\x9c/', 0x0) 11:29:56 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000bc0)={&(0x7f00000007c0)=@rxrpc=@in4={0x21, 0x8, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000840)="d64d5ceacd1ac1879dd27391190bab66bbd16a83876b0d0f62ba4be6358fe07009af1caf3a95def79d9773b573ef3bfc5eb611cbbc7c405a573f5bc384c6b0b33e32258ae51f89c3b66dd35f3608bf0e9e6fccb703df61f8e22a8b21c2ea7197888beef4a2", 0x65}, {&(0x7f00000009c0)="142f2afcdfa792c2a0165e4176b118ab6291a05c790a8d6e91cc09356439b7ed93a36883f65520362ab98ae9b820d4fe92994efadcc3af730de3bb1079dd7d2909079c91f9eab93ad8c93a744930a3bb675c5798ae22c35dd8a79ad580fc97c2c781b8cf0f7a220db98074940e282ffd2f303e8efd1410c86e82f961e6601834ceb0814782e0e7", 0x87}, {&(0x7f0000000ac0)="c76df5238073fed4569fa588b0537e20d8c86ab229b698e6b21046e8160a1225314aa1b596784d7695dea74a108e2f3644b586593e3a59db28f03af44e8604fbefb19128c4f3ecd87ab204596905338a64730c39c490cebf173bb1e083c0248507542b05566ae73a42d51f46ba23a45c6a9fa9b0b528aae403ed53c4bf968cb8bee7ff39296c9f2d2914c5992b5afc6037a8b7afd80ae64723895ad907a6867ce251456f3ce3da5816798f1303dbe032dc912920", 0xb4}], 0x3}, 0xfb5870e019a85091) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[], 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'icmp\x00'}, 0x0) fstat(r2, &(0x7f0000000040)) renameat2(r3, &(0x7f00000002c0)='./file0\x00', r3, &(0x7f0000000300)='./file0\x00', 0x6) write$P9_RGETATTR(r3, &(0x7f00000001c0)={0xa0, 0x19, 0x2, {0x222, {0x10, 0x3, 0x9}, 0x106, 0x0, 0x0, 0xfffffffffffffffc, 0x97, 0x0, 0x0, 0xffffffff, 0x4, 0x7, 0x400, 0xfffffffffffffff9, 0x5, 0x3, 0x401, 0x51, 0x0, 0x80000003}}, 0xfffffffffffffed8) r5 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 369.532917][ C0] net_ratelimit: 20 callbacks suppressed [ 369.532946][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 369.545110][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:29:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xfffffee0}, {&(0x7f0000000200)=""/226, 0xe2}, {&(0x7f0000000340)=""/42, 0x2a}], 0x2, 0x0, 0x181, 0x200f00}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xf43185f1) 11:29:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') 11:29:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffd94, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r4 = open(&(0x7f00000003c0)='./file0\x00', 0x20141042, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x6, 0xaf3}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f00000001c0)={0x8, {{0xa, 0x4e22, 0x1f, @local, 0x3}}}, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e27, 0xd298, @dev={0xfe, 0x80, [], 0x20}, 0x6}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000001b40)=@gcm_256={{}, "89165e5cea570fb1", "103691d5e6671e02531da43829b340af411153d22b6c492a00aeaf55c3e257d1", "73fc2e89", "d51a91c819adca99"}, 0x38) ftruncate(r4, 0x280080) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff}]}, 0x10) sendfile(r1, r4, &(0x7f0000d83ff8), 0x200800900000003) [ 369.929041][T13698] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:29:57 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd8000000", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) [ 370.012946][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 370.019288][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:29:57 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280), 0x0) open(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) 11:29:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400000001ffff00ca0ab988d47df8dc00"], 0x14}}, 0x0) [ 370.253217][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 370.259661][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:29:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setresgid(0x0, 0x0, 0x0) 11:29:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000013c0)) 11:29:57 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYRES16], 0x2) write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[@ANYBLOB='3'], 0x1) 11:29:57 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 370.662655][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 370.668886][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:29:57 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000680)=0x65ed, 0x4) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x4bac3159, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) readlinkat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/149, 0x95) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, 0x0, &(0x7f0000000040)='y\x00', 0x2, 0x1) unshare(0x6c060000) mbind(&(0x7f0000921000/0x1000)=nil, 0x1000, 0x0, &(0x7f00000001c0)=0x7, 0x4, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) socket$inet_icmp_raw(0x2, 0x3, 0x1) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) [ 370.880153][T13738] IPVS: ftp: loaded support on port[0] = 21 [ 370.892903][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 370.899159][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:29:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02, 0x0, 0xc0000080]}) 11:29:58 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x2081fa) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 11:29:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) 11:29:58 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd8000000", 0x10, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 11:29:58 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'security.', '\xe7wlan0user\x00'}, 0x0, 0x0, 0x0) 11:29:58 executing program 2: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) gettid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 11:29:58 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00\xc2(t\xf56c\xf71E\x9e\x90\xac\xa4\x19\x7f\xa1\xb8\x02x9\xff0\x7f\x94\xa7\xbeX\xd2\xed\x0e^>@\xaf\x11c\xce19\xf5\xf8\xd3\x19k\x1d\xa5\x99\x89\xb4=\x1b\xde\x88g\xf4\xadi\xef\xbe\x13\xaaU\xdc\xdcw\r\xe1 jy8\n%\xde\x86\xb8ExAkCBp\x18/\x80W.[\r\x13\xc0e\x8f9i\xc5\x95\xca\xd1\xba&?\xe65}\xe9\nl\xb4b\xa7\x9dH\"\xf3\xaa>4\xe9A$\xf9\x04\xeb\xd5\x00\xb7,\x80\x1a\xaf\xbeP\f\xec\xa8\xc1l\xbb\xe9\xc2\x01\xe7\xf4mD\x80m\xc2\xbd|\x06\b\xd2\xc9\xdb\xcb\x83\xb2\xda\xa7\xc5\xf1J\xd2\xf7i\x95\xb7\xc0\xf4nEU.\x0e\x9b\xb6\x87\x13\xd5\xa8\x7f\x16\xc3\xac\x9d,\xa24>9\xa46\x8c\x7f\x00\x00\x00\x00\x00\x00\x00\x04\xf6\x8f\x0e|\xa0|\x8aw\x87\x9f\xec\xebQ\xa2\xf4[3\xdeF\xce\xf2\xb4\xf9H@\xce8\xe4\xf8\xd3\xf0', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r2, r1) 11:29:58 executing program 4: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) msgrcv(0x0, &(0x7f0000001a80)={0x0, ""/4096}, 0x1008, 0x0, 0x0) 11:29:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000040), 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r1) 11:29:59 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) 11:29:59 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00') 11:29:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x4000000034, 0x0, 0x0, 0xfffff000}, {0x80000006}]}, 0x10) 11:29:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000640)="4d50b441e692763113ef8745ffa3960538bdef6e6245124e25d30806", 0x0, 0x400}, 0x28) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 11:29:59 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)=ANY=[]) 11:29:59 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000", 0x11, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 11:29:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000)='@', &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000300)="16", &(0x7f0000000180)}, 0x20) 11:29:59 executing program 4: r0 = gettid() r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x58, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="850000000f000000250000000000000095000000000000006d3ee7703e5ebcb6676816c31d55adc964593f4fe00259acc80fd45556754e43478155e21229440e8eb9e2f954fb8c0aeaa6927ca08d8453f2395ccbf73e028cca69d1b4309b0c565a720558df863d07d9d659eafcf53a2ed1c3fa5211fe2a755eda3d04ed6ab0446b2a675851b19d0a1338e1ce60bbd8bdc4a50c7a594aa7c220044362702be67568fe801e30a89e50c56ebd2440fb2cf3708ed28ae6feb956c4301ae36a2dc51af52e4cc336dcc5448c15a55b3af5a127a31ad288e970dba2c6ff68703988876e12612ea7baf76ceedd9e4eaa106a18171e41d6fc662a86a0015b301cd283a5c586bfcf530840892a423ec08999c62d75ad279571298bfb870f280a00ab4af7a03743268740c2180245f7e3f10a9ce10db6199ea156c4ff2acdd922d9709978a500a911be8e6877507d1fc13c8d2ddce2ef569879d36a3351fd117b93203d9aa4f0bcb1412abe76bce902bb40171b9e16ffba545c59c9ac2a1c5ba0c6f39914bc39015789c191dc33f7777773077c327a2a6a17e0dfd00bd55e07d869aaea536147cb2ca4e3891ff3fd8373c6647b7cc9839f2ffd8c04b4358528ffa1b80cac119a650dc88b451b4ef24b3c56ddb6ed8f42248ef18297c37c97352624fec53b2a2c15bf4bc927b14a2b5537a6466f8ddca921c6fc1f4e4d2605054f5a56a375562b46ce9da8bc49cac82d679d644eabe950affb7c7bbcfca108e439dd621d16253c2c43d4aaf25933a0cd5d8ec218488391df5e545314f6a6af21929be7d13c6014709cc2a287ee6095ee382e1c32c0c771c3566015672c22e5569f2bfa35facc029b02cc3bc3c9991628eb000000000000000000d2085889da3cbccc4889b8b81891fbc477d83c50bb9473461b3618bdd088c40227853a54c307f79609cb1dc5a2aa9e475bfb497d6ef67daf3c68e3abc427c473f17aaa8a30bb09a8cd2c19af1fba1d92f3f2c9ec2e5c032ef6f73d8bcd2b31fdb2943a5e5fc677c59d524cc3276d6fa655d182764f8822cc932bc671645af02a6b7144ecf12b68f758b0409720b37d5e26ed956c8f3e15a29d57d84398a29dcdc096c8e752ec07fab92715e4f93d210c03119a32af268dd9320eb6d812f4b01a106b6d4620d1d75ca83a8fff4f2f6b26cd2ad8b9e70deb25889551dba017cefeb220185fb09f7be1bfd1cf0ff822706f5185b22215d709bcee5992698e6c58be1c648c0a5a57777d73e574abc16335e5a976cde09ce4bb7bfd807e54270092eedeae02a4642c9882bc159bbee58039778babdc910c96ab674768a49ec60b612882096821a2766f995ee77c0c0dd0efc7433b095e11d9bbf5c5374f47078a65fa676f65527a558c7bba5ebe3b4c799d39e29408de7b82"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xc0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001b40)={r0, r2, 0x0, 0x1fb, 0x0, 0xffffffffffffffff}, 0x30) 11:29:59 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYRES16, @ANYRESDEC, @ANYRES64], 0x138a) write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[@ANYBLOB='3'], 0x1) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) 11:29:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) 11:29:59 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff01800000"], 0xb) 11:30:00 executing program 2: socket$kcm(0x29, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x9, 0x0, 0x6}, 0x3c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) gettid() write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001680)={r0, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000016c0), 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x4000000000000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000300)="497f6e4384664359f4014e1628f9469339018470bb97dced8a7480a62539f5a5d06d7fdcce9c2782e18ecebc9624e4850bb0c3d7c0d7a8526d1b83abc28d256b2bfce108982aee19ed77e6516d901f81454678755d4dc37a7c82c68839c19607bdc0905e6c3ef25bead45244165565cd9032e759fbcbb2eca62ade173786a265", 0x5}, 0x20) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x1}, 0xc) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 11:30:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000100)={'veth0_to_bridge\x00'}) 11:30:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) 11:30:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x1000, &(0x7f000003a000/0x1000)=nil}) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x1, r3, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x336, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 11:30:00 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:30:00 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000", 0x11, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x2007, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003300050ad25a80648c6394fb0124fc0010000b400c000200053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 11:30:00 executing program 1: r0 = socket$kcm(0x2b, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r3, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x7fffffff, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x122d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x3) write$cgroup_subtree(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="2f696f202b72666d61202b696f20896bc27e981664d2395e7c8df016e6190ecff6d24d2598"], 0x24) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getpid() perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x1, 0xfffffffffffffffb, 0x4, 0x0, 0x1, 0x2000, 0x8, 0x7, 0x0, 0x669a, 0x0, 0x6, 0x3, 0x70, 0x1, 0x0, 0x7, 0x401, 0x0, 0x3, 0xca, 0x2, 0x3, 0x0, 0x0, 0x71b302f2, 0x3f, 0x7f, 0x8, 0x0, 0x44f4, 0x0, 0x8, 0x1, 0x4, 0x0, 0x0, 0x5, @perf_config_ext={0xfd7, 0x4}, 0x200, 0x3ff, 0x5, 0x3, 0x1c4, 0x1, 0x5}, r5, 0x10, r4, 0x1) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x1) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000005c0), 0x43c) openat$cgroup_ro(r6, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80008, 0x0, 0x10000, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffff, 0x10001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4, 0x2734c79b, 0x9, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x7}, 0x0, 0x10, r1, 0x0) gettid() r7 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f0000000400)=ANY=[@ANYRESDEC=r2, @ANYRESHEX=r2], 0xbe) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)) write$cgroup_int(r3, &(0x7f00000000c0), 0x1802a140) socket$kcm(0x29, 0x7, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0xc) 11:30:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r0 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x80, 0x80000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000240)={0x49e}, 0x10) write(r3, &(0x7f0000000000), 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="fc001fe6", @ANYRES16=r4, @ANYBLOB="00082cbd7000fddbdf250500000014000300080004009ade0000080001000000000060000100080009006500000014000300fe88000000000000000000000000010108000b00736970000c0007000a000000400000000800020021000000080004004e200000080004004e2200000c0007003b00000010000000080001000200000008000600ffffffff3400010008000600666f0000080001000a0000000c00070020000000200000000c000700090000002200000008000200770000003000010008000b0073697000080009007c00000008000b007369700014000300ac1414aa00"/238], 0xf4}, 0x1, 0x0, 0x0, 0x20008810}, 0x9a980) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x54, r4, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x81}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x46b1058ef16ee5f0}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x108, r4, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1f}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x50}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x8}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0xbcd189f29c2854f5}}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xb}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x800}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xa16}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x83c}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffe}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x10000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x48051}, 0x40000000) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x124, r4, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x5f}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x463a}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffd}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x100}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x84}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xaa45}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x20004000}, 0x1) 11:30:00 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800a1695e1dcfe87b1071") r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000028000705000000000000000002000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c000200180002000300"/48], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 11:30:01 executing program 5: 11:30:01 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000", 0x11, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:01 executing program 2: 11:30:01 executing program 4: 11:30:01 executing program 5: 11:30:01 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) 11:30:01 executing program 4: 11:30:01 executing program 5: 11:30:01 executing program 2: 11:30:01 executing program 1: [ 374.813746][ C1] net_ratelimit: 22 callbacks suppressed [ 374.813763][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 374.825952][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:30:01 executing program 4: 11:30:02 executing program 5: 11:30:02 executing program 2: [ 375.053077][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 375.059522][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:30:02 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:02 executing program 1: 11:30:02 executing program 4: 11:30:02 executing program 5: [ 375.212942][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 375.219337][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:30:02 executing program 1: 11:30:02 executing program 2: 11:30:02 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) 11:30:02 executing program 5: 11:30:02 executing program 4: 11:30:02 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:02 executing program 2: 11:30:02 executing program 4: 11:30:02 executing program 5: 11:30:02 executing program 1: 11:30:02 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) [ 375.782901][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 375.789258][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:30:02 executing program 2: 11:30:02 executing program 4: 11:30:02 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x6, &(0x7f0000003700)={0x77359400}) [ 376.253216][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 376.259437][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:30:03 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) 11:30:03 executing program 5: 11:30:03 executing program 1: 11:30:03 executing program 2: 11:30:03 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:03 executing program 4: 11:30:03 executing program 4: 11:30:03 executing program 5: 11:30:03 executing program 2: 11:30:03 executing program 1: 11:30:03 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:03 executing program 2: 11:30:04 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 11:30:04 executing program 4: 11:30:04 executing program 5: 11:30:04 executing program 1: 11:30:04 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0), 0x0, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:04 executing program 2: 11:30:04 executing program 4: 11:30:04 executing program 1: 11:30:04 executing program 5: 11:30:04 executing program 2: 11:30:04 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0), 0x0, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:04 executing program 1: 11:30:05 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 11:30:05 executing program 2: 11:30:05 executing program 5: 11:30:05 executing program 4: 11:30:05 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0), 0x0, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:05 executing program 1: 11:30:05 executing program 2: 11:30:05 executing program 4: 11:30:05 executing program 5: 11:30:05 executing program 1: 11:30:05 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:05 executing program 5: 11:30:06 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 11:30:06 executing program 1: 11:30:06 executing program 2: 11:30:06 executing program 4: 11:30:06 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:06 executing program 5: 11:30:06 executing program 1: 11:30:06 executing program 2: 11:30:06 executing program 5: 11:30:06 executing program 4: 11:30:06 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:06 executing program 1: [ 379.933505][ C0] net_ratelimit: 20 callbacks suppressed [ 379.933527][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 379.945639][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:30:07 executing program 5: 11:30:07 executing program 2: 11:30:07 executing program 4: 11:30:07 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:30:07 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:07 executing program 1: 11:30:07 executing program 4: 11:30:07 executing program 2: 11:30:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000028000705000000000000000002000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000e00687462001c000200180002000300"/48], 0x48}}, 0x0) 11:30:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") timer_create(0x0, 0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, r1+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000240)) [ 380.422854][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 380.429174][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:30:07 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x3}}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000380)={@dev}, 0x20) close(r0) 11:30:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) write(0xffffffffffffffff, 0x0, 0x201) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x4000000034, 0x0, 0x0, 0xfffff000}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x400000000003}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) syz_open_procfs(0x0, 0x0) 11:30:07 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:07 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) [ 380.652731][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 380.659157][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 381.052852][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 381.059179][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:30:08 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:30:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00006d6000/0x3000)=nil, 0x3000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02, 0x0, 0xc0000080]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, 0x0, &(0x7f0000000300)) 11:30:08 executing program 1: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) 11:30:08 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:08 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r4 = dup2(r2, r3) sendmmsg$alg(r4, &(0x7f0000002500)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@op={0x18}], 0x18}], 0x3e2, 0x0) 11:30:08 executing program 5: r0 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) [ 381.292897][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 381.299250][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:30:08 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:30:08 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:08 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x1, 0x0, 0x369e5d84) 11:30:08 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x1004000000015) 11:30:08 executing program 1: 11:30:09 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:30:09 executing program 2: 11:30:09 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {0x0}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:09 executing program 1: 11:30:09 executing program 4: 11:30:09 executing program 4: 11:30:09 executing program 5: 11:30:09 executing program 1: 11:30:09 executing program 2: 11:30:09 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {0x0}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:09 executing program 4: 11:30:09 executing program 1: 11:30:10 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:30:10 executing program 2: 11:30:10 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {0x0}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:10 executing program 4: 11:30:10 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) msgget(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffdfd, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x80) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000680)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x8482) geteuid() ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000805}, 0x8000) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, r2, 0x0, 0x0) r3 = open(0x0, 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000001c00)={'sit0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="1c0100008000d5"]}) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000001c00)={'sit0\x00', &(0x7f0000000280)=ANY=[]}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000001c00)={'sit0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000000040000000000000"]}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000001c00)={'sit0\x00', &(0x7f0000002e00)=ANY=[@ANYBLOB="0e0000000000eb41000000000000000002000000090000008000000008000000f7ffff030000000000000006000000557c5b3400000000003f000000000000000000000008000000040000000000000001"]}) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = open(0x0, 0x141042, 0x0) openat$cgroup_ro(r6, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8020001) sched_getscheduler(0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000001c00)={'sit0\x00', 0x0}) openat$ion(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/ion\x00', 0x0, 0x0) 11:30:10 executing program 1: 11:30:10 executing program 2: 11:30:10 executing program 1: 11:30:10 executing program 4: 11:30:10 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:10 executing program 5: 11:30:10 executing program 2: 11:30:11 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:30:11 executing program 4: 11:30:11 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:11 executing program 1: 11:30:11 executing program 5: 11:30:11 executing program 2: 11:30:11 executing program 4: 11:30:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = accept4$unix(r0, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e, 0x1800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x20000004e20, @local}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x9, 0x4000000000000800, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) signalfd4(r3, &(0x7f00000002c0)={0x80000000}, 0x8, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x9, 0x4000000000000800, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r4, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r4, &(0x7f0000000040), &(0x7f0000002180)=""/4096}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TUNGETVNETHDRSZ(r6, 0x800454d7, &(0x7f0000000340)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000002180)=""/4096}, 0x18) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000300)={0x1ff}, 0x8, 0x0) r8 = dup3(r7, r1, 0x100000) r9 = socket$alg(0x26, 0x5, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)) r10 = accept4$alg(r9, 0x0, 0x0, 0x80000) splice(r8, &(0x7f0000000180)=0x38, r10, &(0x7f0000000240), 0x5510, 0x2) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000000)={{0x2, 0x4e21, @empty}, {0x4000030000000304, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x0, {0x2, 0x0, @multicast1}, '\xecJ\x00\x965\x00'}) 11:30:11 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x120a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6000800011d43c00fe8000000000000000000d00000000aafe8000000000000000000000000000aa21000201680000008906040304a3ff01fe880000000000000000000000000001fe8000000000000000000000000000aafe80000000000000000000000000001932080404076004000000000000000000000000000000000169827a9af9db275400442cdfa6e3d997ff010000000000000000000000000001000000000000000000000000000000010804040205884000ff020000000000000000000000000001fe8800000000000000000000000001015c0a04050918090000000000000000000000ffffac1e0001fe8000000000000000000000000000aa0000000000000000000000000000000100000000000000000000000000000000fe8000000000000000000000000000bb550400000000000000010007100000000702bf0800ff0000000000000001010005020001c204000000020100e7f40f5da67679e8e0359b27192980c8b7cde9d5c8e70cabf99c72f142009b5f8751139bac06218243771037118c0637576a6d9052d02aa8fcb36efe10c372ff4257073972376af7adf13fb9c4b79c158ee210e5c9cf61b719857a865f5cc4aca4b7298e3807edc26ca502927e4a73545a089570639117a73443ac4b619af8ae4d8cff88f84130b1a567ed0271b634b16db00e3a59d2e65a5236db06dee5d70b5355d58a3fceb1af53028f57d27f5965a9c93acc4b2e5f82622b40342ae8619e89bd7963cc9d50d68879bdbf9a1a0da4bc1f82ab484c577b0d25b05e5474eda2d498c6b52b6e4238f9d8f755a868d57d6b4bc471aa805e5e8463aae2e650fb074bdb813cbf7c3c3290bba69cdcaa33a68cbd0f4cddd35fe4f9237c1f3cbc7edcfcba790d52d27874421efc91cc6e0277759f08d37ba19f4f4f11a8d622d19ca1cdf52fba72559e283c3325c977fbf326c298daa9482d5daa3e1225e38a4408761a8804c1b1afc3b14dd9f8aebac0a1537c1431f996d2eab605827eecb13bc0e35b5e6674ab02098e55f6795daf25c46312de0a72a4ddfcec5922e0f7a4da5222d575f4e82fd5890a09d49f5e8178deb233a85619b71e749589ebe9ac33f3269ddf910085832b2d799d92faece9c7599cc84ddc13090cd5e5931574e29d5ba25efa437d184e677ddd5551061c11b7c22eb0fd03ea3d5fbc290bde3e0743fa438a51adf96091df3965f093a18b74a3532898ec4aa5dbc51291d26ac5b7a0596b503d12386cdbc1fa8df0eab824684e2c98223f14fe4334f9a6cdd881d046c2892cb828bb37588c36eda528a544d5178cae339121ca0d3935d632f354770c4b05da1ad1f5801fc2163edfd93a3f0d0a0dbf43045ecda9bd5abd4dc0ca3baf562029a58fb0de00b8542e2e15b99078b772184dc8eeb845d6aa0541c3f48a20222507bb19187caa0ed4a9de98dca4af41efe005e65bbdb7918da290845afeba4525836a5d368f21a5e1e13a8b7d67f7a64880a5750263169bd261bd4ade5c87e176a629c8d5d5543abe7b4d8117e698d10d0f0e097dd6ea34c2cf133058e401e9c31684858842b9ee0e0f2b9a3510879c60ed548b79458ef0629c9030c7cb74d541dde6125017422b9b9a0b902a60d2adfd2870bfbe80b9333c08b3a1480d9955f10130e9f5406c866df27fc42d29381b3ff5787c9a65b7b6ebba50500a8c94d01ed88ab4cee0464a6cc692d98f302240f191982a1ed2547ea60f615bf977fb8ce70a7abd11b09f21329ddb4a5297a9b1ce96c8ad632c7f9f08a340d6ecdb6214593f0d7c82600ee3ffe638678d6b861448e79f96c261aa08b813bc047c66e9b8b70a690aa70c6c7b42db7b883315bf5c98a1979c56cd610c5ce663b9772fa2b88aa3de0beaad652029285836a78e824c458885333b7ab25027179e2e78bbc0eaf3e38503f1adac743fcca3b28ed95de09cf6beda9f40612d8397fb15476904ad3a407e5411fd70bb6aff2f8b1db192cd720a2bc2255a2318112eaf8072c7bb740cf86bedd80ce837109159b9be5ac45b84a1ff33d4329f29af78d0bdcc71247ca691a271dc2b45f11cdb4ef2db7e2fe8f9b7c4d559a9a559dc3e31579130898d912fa4d097fa944e0c97fa1a8061c528240a498ebc55e598c7ff765d1b985933de86be83e4bbb8b68cadcbe51ac1f2eec38cd12e47909a43ba31d98cdf99b68bef63b99416e223c04798ecf6438a71f678fa0ec7d750cac739909b46c3e36bdf853e30487a5685b63a8afc1c49efe615d0d86cccc42f840f256bec4cc0c8b0a75301a19eb0e58887fa05af7ad328fcb0cbf9c9e1c0a93e3916cf50feb1491e82630753f46ac1e6420fbe23787c3e104c2de0b580b72798431d274a0de8a59308749bd200977a94e2935fafc7660a98c9841b01e9c4c241aa0624c2b29ec0448871082788768d21ad38db1306cd530e846afa1d1bb66b1ca78dad0c16bd4f5471c5dfca15ec9cd540f4e7ce5bb763dd87b501ef6251512dd157bf39432719b7b72954f33ece28db538b47c4a48653b49928560358e99c72a371ddfdd672af9211c64e419f0e8edb060a4c0b69bd01daa81d878ed8676b61c9cfa9f4e66d3f165900f2b820787772fc6414daeddd6d9539754dec9374f9f58d5a7a60e8f7ac044055dd55ee2dd31383f55ed279b846dcf98ff39764ff5aee419ab6092ce1bce0b3ba350371ee2c2581149258841371a5b724fba3a9c1cccd432972779aa71ff69af00cec9f2e1d48c16c755ef29c6bf1d990facf0e7b4acabbf9318d288226f58cad0a1ef39670378176aad7508bfca0e07e2fe3c7c9d7bba54533f05a6fd20049c4e84e2e18272786a7bc382ac7501dc67cf0a2f06f10b4e76fa467412373d8ea7f21eec76e39883e63b179f79dec753b592988c7716d528bcb5b049016abd05a2bcac7e0842e8e8e7fbfcfd854a2978bc98b239b49b4e7b7453ba39c99478e6bd7c15725d2fbba6d61cac3754733683a634a8174755e1039fcdb71f58637a073bf34d1d04f2cb0823b25607aaaea9bc8cc270c9c7fc716cdb5cfebb1136fd2cb5c4988ae46221a36da87ad4db652b358aec8fcdbc1b8f35e12b0d91c687f512bf654431d00478208cd258fc18a8e35c7735cd9b1cfb22c6d2c58c21eba4c1345da32987ff404d2c5c1a9ab60507fd7c08676ebde9cd5aa4e50c7a98999aa7f04e7d1244e88af1aca6369ac6d98801f2e2a7a690656b16a44adf2ca21cf5b5992624ff13a6a04f248461e6bce4bbc3c5c05810ab28ab0e48f63256318b8e174e64480b1ff55921b8a66df62d2e4252f3a5548e67e4ba0d61c3b8cd58d28a9135d6b93a10f371ef4db9f14975b0077cf436cc723a87700cd112d9a0deb8ffeea928f57894f9d51b19b81c080f8493ad1c8c9c38dba6dc2d0216038fbd3293cfb62160dc71a2a5ace2119c039a8b3ed17ef52ea21ef19a8eceadfcf6d1b8dccabb44b67e8755233b45872ec9db689fdb8c778e2e8b716f6d4dc832e0e866d8fce8ba4c84b0684e23622cbffd27a659645a339719697dae2466d7bcbd58c1d313391f589e7d90bc156bfe0a94cbdfa3f62a3008a7be51a56f2433cda03548d8f1a0f3a161a97239e73d6ba0ce4668cc134ea8c325d6c8535bfeb7ad447eef54149ea662374a123c1315b393a76ef1459c2f31628477ad6103761be5739d2a4e46ff423a377ffa572267ed974b69ddd4570904e0e83101feb05637f0755baced8614f645b8e92e2ff3f30c2a692abd8043a43bb181ffabdefdd7df7855197a31a94fc9391a311e9fb5050e02f115075c1c8c4ed39a810ce1212135cbd5dd2f04159efb1aa10f4ebd3164db4a344b54ef5070ffeccdb5ed3636db034e4e223ee297178fc49b338e4c7780f02e4a8b87108589bb2b164cbce9bb0ebf2b7b1e6e93862a2ecc11fddb9f51820f529188cdfd089e25af265a991fe20696fb9c5b43c4c6a58f843a77c2d9c5ec069cc9c8ee3c3578d6c14c7e94a500c9f2f7d2a9eb3a0060e1c24b1517158fa81952534986dcc01cf6051021076ce0f8222e3c31099945daac53a76d02af0da9aca6bc4d252c413996e8daacdb010b7d470a39686f837d7d2df4048ee1411344c82ead5a1760b3467d06f0e1842c78ea25526be4a8c4deb7fc46c17748cd97a435d595835bcd355ea447a0feeb1c0188cdcb6bc39f9891f34588e49df2fc3eeb127f3185d4abf85c5b6d45387f4b8e543e8c28ed4b439879767881c79b085feef71b4dd2c5ebff23a3b890420fab5e8d848feb7d2f46c6a6ea879cb8f269cbccaac2b6064d40128b58d0eb13985a6dff8f06244a5598b84d4494367b7dd465793550d704eb1f414e33ae1fbbe720278e1ee7752091eb24efc55b71a4ccc8073d89f01f79035f9433f7fb3bc8c34b7c5764c6bb251c9a15ef759482b0dd2cd8ef02b6fa0be4ffc385d34412090261c341775cebf52626cd34eaf8824cd6c23e671e0540a23472c2163043cadce23d4fdae20cad9cae2bff59b8a441032da7322c8dccb15d3a34f4101a70ce7ee84c43b399b962cfd1a2bc7798dbb79b561d83ef10193539a7e69196e42db9f69cb34266db87cade736ab0eea214566368733e8a8e97a6d67d8ef7c43af8682d9698d03f674c34b8147f2bb86ccdf9bee1c4b05c808594e2c94bd3158a8518a9aa238af198709fe50a62df1d95f9e029c0d9cf3949b3518929b619b83a025a13b1a4bf78b7838315e78226d102ded19e085eb127bc6972fc312764d01adba82e8e77c6c658f50e8e1c9979b2f019f9076814cd7ba9f64f892225283b9eabef2bc0cf336fda9f023dc0aba5430a1dcbd4d2d84dc9de3115da215b9fa406277726f1e78c315ee0bf3bec34e3b3e88b68e1e261d5593d455624697e38e56ec8d558600e9f645aba0dbae6700f9063b1ddc11df5f5e05a460697ec12dc4360638892ac518acae9597194cd1553cf8ae8bc9b47bff81a9588e1d24f26a12de592f5ea9fd15d53ecea8c4fab4c46e41b0c7fb0fb3e3d06050cdf808549cdd0000dccd4dae34d8e17fc59348b5b4f189e7f131b95d90ead70ca067480f2bf3a8aeb326f755f2dfdb562a09cdcb23f8020bbc9f51c1193a694055658f1e6b5da99a310e13956ec45a797d6a23307de5f57b794aa884a4461891efb5bce3f14c293eb2d9161c6145c81de30a511ea627cdfc5176cf0363868c0b1a3fd4d11e9d8f129d9b304fa566cb14361b7b5464b550f77cc43eef91506317e69c29b7068ebbf14443c2d5eb93a1fe86a62be8f6dbe89e179a28548eda21b44b5e2bab9f5e2e475cae022e1376d4d463b2cbea947c74bf2a05f64dac8a8d03a0bb6179f3b941355c59ed8978ada173315800e3e8069d236a61381d20deb20ae37b6749f5c5154d97b57fd3ee1c6cf77cca13331c156abc7a912f25ec26d974d36011b2ce223364875bfcee84fea253ba879df31d1614ed15eaad2a3e9ac855c491e2bc4867a8898d9608dec40faf2c8cd6ac82d9f12a88351f2a5f9a36ccb4c8aafee061d68d470513ece134bdce228f3f5be9d4cbacc7414fe6b210f6e0fd3676a6b2b929c8f29e8d901afbeffec53c78b7f73e2fca7d2b7d211b62202c6243fa2df2a265630b7a65abba5bf6e0b3ffc865c053368f5a82bbc40fada63206f619c87e6bafc5a690d4a61c8a8c8312d72869e5ffd0000b05a9db860ab159e53106c885e5d5deec3199236e11c27999f75e7eafb43141f8c37a7f0ade0c81f6d578f0e3723ef22a79f1612213658952e592e36843fc013329a995de32f4c0cc60fa8b40f8531ba245a45748d29bbb718e1f3167efc7d0bf2e3bd6fc6f2e573171df7a0806fc70434cbee7c2007d68701abe46a62a891770849d4aecaf25607c25942b485fdaf1065682ce5f377bb69247105fb2d2eabe7f78be717ccb0bca6e89d74e87dc7d7960ed38a5d891ec4d0b060341c9abbb348491f04eaa546430542acc972255e8c9fc8b3f128fdfbc9aaacc672aabd797e1dc5523ea50017487cf69bcac570d7c74413398d7265475c4161148376fa538ac171c60d80aa217979e52acf987828fe29da735f981edd5c59001ac5b2c3a36cc5bb06f89b5bf74d960352016843e6f22863b85506b9e800a089d0160e6bf5bdd0ac5a245f0fc351ad5b1113d83c771445de22bd7a95506c8247e2be520bc6c1246a83cf203d25f945b2cf098252030fc2c181bc44ea910a1898971c2620ea31fdaa485db08a0b2874cec81073c6c40d7af26047038081b1cdc4638c8475eca966c98000000003304000300000000fe8800000000000000000000000001018e4a9a62e3735a42119ce9bf8a3154447d010000000000000401480001000101000502000800000000004e20", @ANYRES32=0x41424344, @ANYRES32, @ANYBLOB="700000009078000002040000fe06e2d4c3d9fe06e2d4c3d9050a0000000000000000fe0ff9896be77c9bb86135552cf0bc1312eaaab4d0ceb3a8d98f5d9ffd47fdc19a080a00"/80], 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) 11:30:11 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:11 executing program 2: clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r2, 0x8980, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) 11:30:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'.\x00'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) keyctl$read(0xb, r1, &(0x7f0000000000)=""/4, 0x31852a384220a633) [ 384.411964][T14251] dns_resolver: Unsupported server list version (0) [ 384.464609][T14252] dns_resolver: Unsupported server list version (0) 11:30:12 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:30:12 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x4, 0x6d, 0x2, 0x0, 0x0}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000200)='E\b', &(0x7f0000000380)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000100), &(0x7f0000000540)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/221}, 0x20) 11:30:12 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {0x0}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x8400, 0x0) 11:30:12 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 11:30:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 11:30:12 executing program 1: r0 = memfd_create(&(0x7f0000000180)='/e\xc4LU\x89]\xa7\x8c\xfd\xaaC\a\xe8\x870xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f45b97d000050bbd5fc679ccf9b0600772cd2010000be0a00bf00380200026a8740e557d9e9dba1ce45a5e426ce9da7355cbe4428289cd9422e2d00"], 0x3c) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000000080)=0x801, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) [ 385.212868][ C1] net_ratelimit: 22 callbacks suppressed [ 385.212889][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 385.225049][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 385.319075][T14290] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. 11:30:12 executing program 5: r0 = creat(&(0x7f0000000100)='./file2\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c58) clone(0x100000000100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() fallocate(r0, 0x10, 0x0, 0x6adab18b) ptrace$setopts(0x4206, r1, 0x0, 0x0) ftruncate(r0, 0x0) [ 385.452945][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 385.459215][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 385.612912][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 385.619326][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:30:12 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:30:12 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x12c) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents(r0, &(0x7f0000000300)=""/119, 0x77) 11:30:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x3f4, 0x11, 0x0, 0xfffffffffffffec9) 11:30:12 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {0x0}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 11:30:12 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x3) 11:30:13 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:13 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'icmp\x00'}, 0x0) renameat2(r3, &(0x7f00000002c0)='./file0\x00', r3, &(0x7f0000000300)='./file0\x00', 0x6) write$P9_RGETATTR(r3, &(0x7f00000001c0)={0xa0, 0x19, 0x2, {0x222, {0x0, 0x3, 0x9}, 0x106, 0x0, 0x0, 0x0, 0x97, 0x0, 0x0, 0xffffffff, 0x4, 0x7, 0x400, 0xfffffffffffffff9, 0x5, 0x3, 0x401, 0x0, 0x0, 0x80000003}}, 0xfffffffffffffed8) r5 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000c40)=ANY=[], 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 11:30:13 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$inet(0x2, 0x5, 0x2) setsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000240), 0x0) fchdir(r0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000180)={0x108}, 0xffffff02) fcntl$setstatus(r2, 0x4, 0x44800) io_setup(0x5, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f0000000440)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x0, 0x5}]) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x394}]) 11:30:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) [ 386.172948][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 386.179250][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:30:13 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000009c0)='clear_refs\x00\xb0I\v8e\x84V\x1f\x13.\xd2e\xc6\xd1\x00x\xe6\fK\xa3/\xd7\xb9Iq\\\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea#O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcP\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\xac\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=/\x89\x06r\b\'Ho\xfd\x88B7e\bU\'\x83\xf0\x9c\xbf\xdc7\xf8;\xea}\xa8\x9fvs\xc4\xd36\t\x1eu7L\xe0\xb0~?\xdb\xf9t]5\x0e\xe0\xad\xa2_\xadL\xe6\xc4\xed\\\x85:5\b\x9b\xa0.h|\x84\x05\x00\xdd5\x0e\xb1\x18\x06\xbf\xe2\xd61\xc1\xa0-\x18\x12\xba\xa2\xf1\xc2D\x92\xd4\xc5\xf7$\x18\x8a\b/\x8e\xa2\xf07\xa9\x05x\xa91\xd6\x9f\x15\x18vX\x9b\xa4\x95\x83\xd0\xee\x92\xb1\xcb&y\xa7F\xb2\x8fsp{\xb64\xd4!\xf5d_\xea ;\x11\a\xd0\x18\xa8\xba\x1f\x95\xa5\xa6{f\xb2\xd2\x9f\f\xba\xa1\xe0&\x85K') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') sendfile(r0, r1, 0x0, 0x1) [ 386.653075][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 386.659503][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:30:13 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:30:13 executing program 2: mknod(&(0x7f00000000c0)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='^posix_acl_accessppp1\\\x00', 0x0) splice(r0, 0x0, r1, 0x0, 0x20, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="05"], 0x1) 11:30:13 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:13 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) unlink(&(0x7f0000000680)='./file0\x00') 11:30:14 executing program 2: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffffffffffff}]}) getpid() 11:30:14 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {0x0}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:14 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffffffffffff}]}) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 387.145221][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 387.145257][ T30] audit: type=1326 audit(1570102214.192:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14382 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 [ 387.241070][ T30] audit: type=1326 audit(1570102214.232:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14386 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 11:30:14 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'icmp\x00'}, 0x0) renameat2(r3, &(0x7f00000002c0)='./file0\x00', r3, &(0x7f0000000300)='./file0\x00', 0x6) write$P9_RGETATTR(r3, &(0x7f00000001c0)={0xa0, 0x19, 0x2, {0x222, {0x0, 0x3, 0x9}, 0x106, 0x0, 0x0, 0x0, 0x97, 0x0, 0x0, 0xffffffff, 0x4, 0x7, 0x400, 0xfffffffffffffff9, 0x5, 0x3, 0x401, 0x0, 0x0, 0x80000003}}, 0xfffffffffffffed8) r5 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000c40)=ANY=[], 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 11:30:14 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {0x0}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:30:14 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'icmp\x00'}, 0x0) renameat2(r3, &(0x7f00000002c0)='./file0\x00', r3, &(0x7f0000000300)='./file0\x00', 0x6) write$P9_RGETATTR(r3, &(0x7f00000001c0)={0xa0, 0x19, 0x2, {0x222, {0x0, 0x3, 0x9}, 0x106, 0x0, 0x0, 0x0, 0x97, 0x0, 0x0, 0xffffffff, 0x4, 0x7, 0x400, 0xfffffffffffffff9, 0x5, 0x3, 0x401, 0x0, 0x0, 0x80000003}}, 0xfffffffffffffed8) r5 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000c40)=ANY=[], 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 11:30:14 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {0x0}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) [ 387.926182][ T30] audit: type=1326 audit(1570102214.972:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14382 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 11:30:15 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:30:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) close(r1) [ 388.002586][ T30] audit: type=1326 audit(1570102215.032:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14386 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 11:30:15 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$packet(0x11, 0x3, 0x300) close(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) accept(r1, &(0x7f0000003c00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) 11:30:15 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:15 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:16 executing program 4: 11:30:16 executing program 1: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x6, 0x8, 0xe0ffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r2, &(0x7f0000000e80)={&(0x7f0000000c80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000d00)=""/74, 0x4a}, {&(0x7f0000000d80)=""/157, 0x9d}], 0x2, &(0x7f0000000e40)=""/15, 0xf}, 0x100) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r3 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r3, &(0x7f0000000b00)=[{{&(0x7f00000001c0)=@tipc=@name, 0x80, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/213, 0xd5}, {&(0x7f00000004c0)=""/161, 0xa1}, {&(0x7f00000002c0)=""/103, 0x67}], 0x3, &(0x7f0000000580)=""/20, 0x14}, 0xff}, {{&(0x7f00000005c0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000640)=""/17, 0x11}], 0x1}, 0x7fe0}, {{&(0x7f00000006c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000740)=""/89, 0x59}], 0xdb, &(0x7f0000000800)}}, {{&(0x7f0000000840)=@l2, 0x80, &(0x7f00000009c0)=[{&(0x7f00000008c0)=""/254, 0xfe}], 0x1, &(0x7f0000000a00)=""/218, 0xda}, 0x1}], 0x4, 0x2, &(0x7f0000000c00)={0x0, 0x989680}) ioctl$IMHOLD_L1(r4, 0x80044948, &(0x7f0000000c40)=0xad) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000180)={0x81, 0x2, 0xfff}, 0xc) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000000)=0x7ff, 0x4) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f00009f0ffc), 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 11:30:16 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {0x0}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:16 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:30:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 11:30:16 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {0x0}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:16 executing program 5: 11:30:16 executing program 4: 11:30:16 executing program 5: 11:30:16 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {0x0}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:16 executing program 4: [ 390.333119][ C0] net_ratelimit: 20 callbacks suppressed [ 390.333142][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 390.345363][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:30:17 executing program 1: 11:30:17 executing program 5: 11:30:17 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:17 executing program 4: 11:30:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:17 executing program 0: write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(0xffffffffffffffff, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:30:17 executing program 5: 11:30:17 executing program 0: write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(0xffffffffffffffff, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:30:17 executing program 4: 11:30:17 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:17 executing program 1: 11:30:17 executing program 0: write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(0xffffffffffffffff, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:30:17 executing program 4: 11:30:17 executing program 1: [ 390.813388][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 390.819738][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:30:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) accept(r1, 0x0, 0x0) 11:30:17 executing program 5: 11:30:18 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:18 executing program 4: 11:30:18 executing program 1: 11:30:18 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 391.052886][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 391.059285][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:30:18 executing program 5: 11:30:18 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:18 executing program 4: 11:30:18 executing program 1: 11:30:18 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:18 executing program 5: 11:30:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) accept(r1, 0x0, 0x0) 11:30:18 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:30:18 executing program 1: 11:30:18 executing program 4: [ 391.462884][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 391.469211][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:30:18 executing program 5: 11:30:18 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:30:18 executing program 1: 11:30:18 executing program 4: 11:30:18 executing program 5: [ 391.692871][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 391.699331][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:30:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) accept(r1, 0x0, 0x0) 11:30:19 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:19 executing program 1: 11:30:19 executing program 5: 11:30:19 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(0xffffffffffffffff, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:30:19 executing program 4: 11:30:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:19 executing program 5: 11:30:19 executing program 4: 11:30:19 executing program 1: 11:30:19 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(0xffffffffffffffff, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:30:19 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:19 executing program 5: 11:30:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:19 executing program 1: 11:30:19 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(0xffffffffffffffff, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:30:19 executing program 4: 11:30:19 executing program 5: 11:30:19 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:19 executing program 1: 11:30:19 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r0, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:30:20 executing program 4: 11:30:20 executing program 5: 11:30:20 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:20 executing program 4: 11:30:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:20 executing program 1: 11:30:20 executing program 5: 11:30:20 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) msgget(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffdfd, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x80) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) prlimit64(r0, 0xe, &(0x7f0000000180), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000680)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r2, 0x2008002) sendfile(r1, r2, 0x0, 0x8482) geteuid() ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000805}, 0x8000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, r4, 0x0, r3) r5 = open(0x0, 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000001c00)={'sit0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="1c0100008000d5"]}) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000001c00)={'sit0\x00', &(0x7f0000000280)=ANY=[]}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000001c00)={'sit0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000000040000000000000"]}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f0000001c00)={'sit0\x00', &(0x7f0000002e00)=ANY=[@ANYBLOB="0e0000000000eb41000000000000000002000000090000008000000008000000f7ffff030000000000000006000000557c5b3400000000003f0000000000000000000000080000000400000000000000010000000000000080000000"]}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000001c00)={'sit0\x00', 0x0}) r10 = open(0x0, 0x141042, 0x0) openat$cgroup_ro(r10, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8020001) sched_getscheduler(0x0) r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000001c00)={'sit0\x00', 0x0}) openat$ion(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/ion\x00', 0x0, 0x0) 11:30:20 executing program 4: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffffffffffff}]}) inotify_init() 11:30:20 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00006d6000/0x3000)=nil, 0x3000, 0x0) socket(0x0, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='children\x00') statx(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02, 0x0, 0xc0000080]}) [ 393.551999][ T30] audit: type=1326 audit(1570102220.592:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14656 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 11:30:20 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r0, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:30:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:20 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:20 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, 0x0}]) io_getevents(r2, 0x3, 0x3, &(0x7f0000000240)=[{}, {}, {}], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x20000000000007) fcntl$setsig(r3, 0xa, 0x12) fcntl$setownex(r3, 0xf, &(0x7f00002cb000)={0x0, r0}) recvmsg(r4, &(0x7f000070bfc8)={0x0, 0x0, 0x0}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r4) tkill(r0, 0x16) 11:30:20 executing program 5: 11:30:20 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:20 executing program 5: 11:30:21 executing program 5: r0 = syz_usb_connect(0x0, 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/366], 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x100000001, 0x202040) syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x4a4900) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x0) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r2, &(0x7f0000001200)='\x00', 0xffffff45) syz_open_dev$hiddev(&(0x7f0000000180)='ev\x82j6#\x00\x02\x00', 0x0, 0x800) r3 = syz_open_dev$hiddev(0x0, 0x6, 0x800) ioctl$HIDIOCGNAME(r3, 0x80404806, &(0x7f0000000200)) ioctl$HIDIOCGCOLLECTIONINDEX(r3, 0x40184810, &(0x7f0000000140)={0x2, 0x0, 0x8001, 0xa3ac, 0x8, 0xffffffffffffb83d}) read$hidraw(r2, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f00000002c0)='/dev/hidraw#\x00', 0x10001, 0x0) write$hidraw(0xffffffffffffffff, &(0x7f0000000780), 0x0) syz_open_dev$hidraw(&(0x7f0000000080)='/dev/hidraw#\x00', 0xfffffffffffffffc, 0x10000) read$hiddev(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hiddev(&(0x7f0000000240)='/dev/usb/hiddev#\x00', 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x729600) write$hidraw(0xffffffffffffffff, &(0x7f0000000400)="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", 0x103) syz_open_dev$evdev(0x0, 0x7f, 0x422202) read$hidraw(r1, &(0x7f0000003200)=""/4096, 0xffffffad) syz_open_dev$hidraw(0x0, 0x1, 0x2246) r4 = syz_open_dev$hidraw(0x0, 0x0, 0x800004080001) ioctl$HIDIOCGRDESC(r2, 0x90044802, &(0x7f0000000880)=ANY=[@ANYBLOB="6b020000f9e2d47202e2e80de1e42757109a13befb3d5e2f1246563573d92e83d87850ac2315cdabad9ed17d6b9e25aa694cdd1a0b9c014f2271e9c8be2d920927540c582ada38b928a3d47107337a82bea6bfe901cb000e27c1c45fed4a8bc693b3b256616618fcb9d3fe72c069b6a7295ce32830aaca316f00a9f39262715ede3e74114b8e0528b41777ae70dfe65e0cc1f91af198f118a24bb1a3a9c5b445182e231c6706cbed183d005a8624c19eb2ab086fe416adf88c1a7a241a4570bb1518ae87294d7c0134d9c3215914e357"]) ioctl$HIDIOCAPPLICATION(r4, 0x40305828, 0x400007) write$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x109a42) ioctl$HIDIOCGRDESC(0xffffffffffffffff, 0x90044802, 0x0) 11:30:21 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2404c8c1, &(0x7f0000000180)={0xa, 0x400000000004e24, 0x0, @mcast2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000005140)={0x1}, 0x8) sendto$inet6(r0, &(0x7f00000003c0)="f8", 0xffb3, 0x4000000, 0x0, 0x0) 11:30:21 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) [ 394.185293][ T30] audit: type=1326 audit(1570102221.232:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14656 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 11:30:21 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r0, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:30:21 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:21 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(r1, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c3d0dcfd9bf65c98302bf1bca9b49b4c5cf5f268dae96dfcab545af0916784c8cd50ee1e4f0eb830c6fd7bc0a6a4933eed673fac6a2bd694f7a2a615bf5764142ae47ec682dc333332e2f2ea35b4b517ea02522abd6f823", 0xce, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x3, 0x2) r8 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r8, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) socket(0xa, 0x1, 0x0) socket(0x1000000010, 0x400000400080803, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup3(r9, r10, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r11 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r11) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000940)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xffffffffffffffb9) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r12}) r14 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r14, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x80, 0x0}, @mcast2, 0x0, 0x0, 0x4, 0x624b0b190f424efc, 0x0, 0x20000, r13}) fcntl$F_GET_RW_HINT(r7, 0x40b, &(0x7f0000000300)) getsockopt$IP_VS_SO_GET_SERVICES(r7, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) r15 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r15) ioctl$sock_inet6_SIOCADDRT(r15, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffb8fa, 0x83420004}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0x478) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) [ 395.622871][ C1] net_ratelimit: 20 callbacks suppressed [ 395.622893][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 395.634831][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 395.852654][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 395.858842][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 396.012762][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 396.018851][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 396.572782][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 396.578975][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:30:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f000045fff8)={0x0, 0x0}) rt_sigqueueinfo(r2, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x80000001}) 11:30:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:23 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {0x0}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:23 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3a8, 0x7a) 11:30:23 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:30:23 executing program 4: r0 = memfd_create(&(0x7f0000000140)='ppp\x12+\x00\x00net1proc\']\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = dup(0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff}) splice(r6, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) r7 = dup(r6) ioctl$KVM_REINJECT_CONTROL(r7, 0xae71, &(0x7f00000001c0)={0x8}) accept$unix(r5, &(0x7f00000004c0), 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r9 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r8, r9, 0x0, 0x1) r10 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r11 = dup2(r10, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r11, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0xffffffbd) 11:30:24 executing program 5: 11:30:24 executing program 1: 11:30:24 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {0x0}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) [ 397.052890][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 397.059391][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:30:24 executing program 1: 11:30:24 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {0x0}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:24 executing program 5: 11:30:24 executing program 1: 11:30:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:24 executing program 1: 11:30:24 executing program 5: 11:30:24 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:30:24 executing program 1: 11:30:24 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:24 executing program 4: 11:30:24 executing program 5: 11:30:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:25 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:25 executing program 5: 11:30:25 executing program 4: 11:30:25 executing program 1: 11:30:25 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = getpgrp(0x0) r1 = gettid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000140)) keyctl$chown(0x4, 0x0, 0x0, 0x0) 11:30:25 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:25 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000bd2000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 11:30:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = shmget(0x0, 0x3000, 0x318, &(0x7f0000ffd000/0x3000)=nil) shmat(r3, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r3, 0x0) 11:30:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:25 executing program 4: socket$inet6(0xa, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) gettid() clone(0x20842100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_nanosleep(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 11:30:25 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:30:25 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) 11:30:25 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:25 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"/359], 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 11:30:25 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) 11:30:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) poll(&(0x7f0000000080)=[{}], 0x1, 0xb4) close(0xffffffffffffffff) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:26 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x7fffffff}) 11:30:26 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:26 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(0xffffffffffffffff, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:30:26 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"/359], 0x18) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 11:30:26 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) poll(&(0x7f0000000080)=[{}], 0x1, 0xb4) close(0xffffffffffffffff) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:26 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:26 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 11:30:26 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x7fffffff, 0x3}) 11:30:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) poll(&(0x7f0000000080)=[{}], 0x1, 0xb4) close(0xffffffffffffffff) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:27 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r2, &(0x7f00000002c0)=0x202, 0xdd) 11:30:27 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x0, &(0x7f0000003700)={0x77359400}) 11:30:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x800) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000600)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000000500)={0x10, 0x0, 0x25dfdbff, 0x2200000}, 0xc) pipe(&(0x7f0000000540)={0xffffffffffffffff}) fcntl$notify(r0, 0x402, 0x1a) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r1) r2 = creat(&(0x7f0000000440)='./file0\x00', 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000480)={0xda463523, 0x1, 0x0, {0x8010}}, 0xfffffffffffffff0) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x6, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x26, &(0x7f0000000000)) get_robust_list(r3, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) pipe(&(0x7f0000000700)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000040)=""/118) 11:30:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) [ 400.079076][T14914] IPVS: ftp: loaded support on port[0] = 21 11:30:27 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(0xffffffffffffffff, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:30:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) 11:30:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:27 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) r5 = socket$key(0xf, 0x3, 0x2) dup3(r5, r4, 0x0) dup3(r4, r3, 0x0) 11:30:27 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) creat(&(0x7f0000000080)='./bus\x00', 0x0) [ 400.732831][ C0] net_ratelimit: 20 callbacks suppressed [ 400.732917][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 400.745298][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:30:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:27 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x0, &(0x7f0000003700)={0x77359400}) 11:30:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) [ 400.913073][T14918] IPVS: ftp: loaded support on port[0] = 21 11:30:28 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x1) fcntl$setstatus(r4, 0x4, 0x102800) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x3) dup3(r4, r3, 0x0) 11:30:28 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x005\n\x05\x00\x00\x00\x00\x00\x00\x00\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>4Or\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7}r|A\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf\x9c\xfd\xc85\xbc\xdb\x12\x92\xf4k;\xbd\x8anr\x8c.\x95J\xb5g\x8d/T[\xcc\r\xd1\xa4\xb4\xaf\x9d\x04y\xdd\xc4\xbb\xd9p\xd8\x90\xd6\xb6E\xe1G\xdaP\xbd\xb8\xc7Z\r\xb4\x93^\x8b\xa2tc\x15T\xdc\xe4;\xfb0G\x9c\x16\xfc.\x1b\xb4\xeb\xf4\xd3\xefz`\xe0\xac^\x10\xee,J\x98(\x88\x04\xe3r\x1cy\x8b1\x04H\xd2\x8e\xd9yeZ`tU\xd6\xac\xa2\x89\xe8\x11\xc6W\x89\x8e\xb4\xac\xe8D\xd6\xcbi\x95\xd6\x02\xb0', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100)=0xc000ffd, 0x10a000d03) 11:30:28 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000080)=0x101) 11:30:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r1}], 0x1, 0xb4) close(r1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) [ 401.212854][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 401.219136][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:30:28 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(0xffffffffffffffff, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:30:28 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000080)=0x101) 11:30:28 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='autofs\x00', 0x0, 0x0) 11:30:28 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x005\n\x05\x00\x00\x00\x00\x00\x00\x00\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>4Or\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7}r|A\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf\x9c\xfd\xc85\xbc\xdb\x12\x92\xf4k;\xbd\x8anr\x8c.\x95J\xb5g\x8d/T[\xcc\r\xd1\xa4\xb4\xaf\x9d\x04y\xdd\xc4\xbb\xd9p\xd8\x90\xd6\xb6E\xe1G\xdaP\xbd\xb8\xc7Z\r\xb4\x93^\x8b\xa2tc\x15T\xdc\xe4;\xfb0G\x9c\x16\xfc.\x1b\xb4\xeb\xf4\xd3\xefz`\xe0\xac^\x10\xee,J\x98(\x88\x04\xe3r\x1cy\x8b1\x04H\xd2\x8e\xd9yeZ`tU\xd6\xac\xa2\x89\xe8\x11\xc6W\x89\x8e\xb4\xac\xe8D\xd6\xcbi\x95\xd6\x02\xb0', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100)=0xc000ffd, 0x10a000d03) 11:30:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) [ 401.452956][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 401.459218][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:30:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0x8000a0ffffffff, &(0x7f0000000500)="b9ff0300000d698cb89e14f043051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100}, 0x28) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 11:30:28 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x41}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x0, &(0x7f0000003700)={0x77359400}) 11:30:28 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x005\n\x05\x00\x00\x00\x00\x00\x00\x00\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>4Or\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7}r|A\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf\x9c\xfd\xc85\xbc\xdb\x12\x92\xf4k;\xbd\x8anr\x8c.\x95J\xb5g\x8d/T[\xcc\r\xd1\xa4\xb4\xaf\x9d\x04y\xdd\xc4\xbb\xd9p\xd8\x90\xd6\xb6E\xe1G\xdaP\xbd\xb8\xc7Z\r\xb4\x93^\x8b\xa2tc\x15T\xdc\xe4;\xfb0G\x9c\x16\xfc.\x1b\xb4\xeb\xf4\xd3\xefz`\xe0\xac^\x10\xee,J\x98(\x88\x04\xe3r\x1cy\x8b1\x04H\xd2\x8e\xd9yeZ`tU\xd6\xac\xa2\x89\xe8\x11\xc6W\x89\x8e\xb4\xac\xe8D\xd6\xcbi\x95\xd6\x02\xb0', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100)=0xc000ffd, 0x10a000d03) 11:30:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r1}], 0x1, 0xb4) close(r1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:28 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @local}}}, 0x88) 11:30:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") socketpair(0x18, 0x0, 0x1, &(0x7f0000000100)) 11:30:28 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007b5000), 0x8) r1 = inotify_init1(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) dup2(r0, r1) [ 401.852703][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 401.858906][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 402.092687][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 402.098800][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:30:29 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, 0x0, 0x0, 0x40012500, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:30:29 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000007126000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) close(r0) 11:30:29 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x005\n\x05\x00\x00\x00\x00\x00\x00\x00\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>4Or\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7}r|A\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf\x9c\xfd\xc85\xbc\xdb\x12\x92\xf4k;\xbd\x8anr\x8c.\x95J\xb5g\x8d/T[\xcc\r\xd1\xa4\xb4\xaf\x9d\x04y\xdd\xc4\xbb\xd9p\xd8\x90\xd6\xb6E\xe1G\xdaP\xbd\xb8\xc7Z\r\xb4\x93^\x8b\xa2tc\x15T\xdc\xe4;\xfb0G\x9c\x16\xfc.\x1b\xb4\xeb\xf4\xd3\xefz`\xe0\xac^\x10\xee,J\x98(\x88\x04\xe3r\x1cy\x8b1\x04H\xd2\x8e\xd9yeZ`tU\xd6\xac\xa2\x89\xe8\x11\xc6W\x89\x8e\xb4\xac\xe8D\xd6\xcbi\x95\xd6\x02\xb0', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000100)=0xc000ffd, 0x10a000d03) 11:30:29 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0x8000a0ffffffff, &(0x7f0000000500)="b9ff0300000d698cb89e14f043051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100}, 0x28) 11:30:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r1}], 0x1, 0xb4) close(r1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0x8000a0ffffffff, &(0x7f0000000500)="b9ff0300000d698cb89e14f043051fffffff000a4000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100}, 0x28) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x29, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000004740)={&(0x7f0000004080)=@xdp, 0x80, &(0x7f0000004640)=[{0x0}, {&(0x7f0000004200)=""/2, 0x2}, {&(0x7f0000004240)=""/150, 0x96}, {&(0x7f0000004300)=""/148, 0x94}, {0x0}, {&(0x7f0000004540)=""/203, 0xcb}], 0x6, &(0x7f00000046c0)=""/128, 0x80}, 0x42) bpf$MAP_CREATE(0x0, 0x0, 0x0) 11:30:29 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, 0x0) 11:30:29 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0xd) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, r2}}, 0x24}}, 0x0) 11:30:29 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x005\n\x05\x00\x00\x00\x00\x00\x00\x00\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>4Or\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7}r|A\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf\x9c\xfd\xc85\xbc\xdb\x12\x92\xf4k;\xbd\x8anr\x8c.\x95J\xb5g\x8d/T[\xcc\r\xd1\xa4\xb4\xaf\x9d\x04y\xdd\xc4\xbb\xd9p\xd8\x90\xd6\xb6E\xe1G\xdaP\xbd\xb8\xc7Z\r\xb4\x93^\x8b\xa2tc\x15T\xdc\xe4;\xfb0G\x9c\x16\xfc.\x1b\xb4\xeb\xf4\xd3\xefz`\xe0\xac^\x10\xee,J\x98(\x88\x04\xe3r\x1cy\x8b1\x04H\xd2\x8e\xd9yeZ`tU\xd6\xac\xa2\x89\xe8\x11\xc6W\x89\x8e\xb4\xac\xe8D\xd6\xcbi\x95\xd6\x02\xb0', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000100)=0xc000ffd, 0x10a000d03) 11:30:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg$inet6(r1, &(0x7f00000051c0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast2, 0xc0}, 0x1c, 0x0}}], 0x2, 0x0) 11:30:29 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r1}], 0x1, 0xb4) close(r1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept(r0, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) [ 402.662023][T15049] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:30:29 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x005\n\x05\x00\x00\x00\x00\x00\x00\x00\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>4Or\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7}r|A\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf\x9c\xfd\xc85\xbc\xdb\x12\x92\xf4k;\xbd\x8anr\x8c.\x95J\xb5g\x8d/T[\xcc\r\xd1\xa4\xb4\xaf\x9d\x04y\xdd\xc4\xbb\xd9p\xd8\x90\xd6\xb6E\xe1G\xdaP\xbd\xb8\xc7Z\r\xb4\x93^\x8b\xa2tc\x15T\xdc\xe4;\xfb0G\x9c\x16\xfc.\x1b\xb4\xeb\xf4\xd3\xefz`\xe0\xac^\x10\xee,J\x98(\x88\x04\xe3r\x1cy\x8b1\x04H\xd2\x8e\xd9yeZ`tU\xd6\xac\xa2\x89\xe8\x11\xc6W\x89\x8e\xb4\xac\xe8D\xd6\xcbi\x95\xd6\x02\xb0', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0xc000ffd, 0x10a000d03) 11:30:30 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, 0x0, 0x0, 0x40012500, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:30:30 executing program 4: 11:30:30 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, 0x0) 11:30:30 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x005\n\x05\x00\x00\x00\x00\x00\x00\x00\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>4Or\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7}r|A\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf\x9c\xfd\xc85\xbc\xdb\x12\x92\xf4k;\xbd\x8anr\x8c.\x95J\xb5g\x8d/T[\xcc\r\xd1\xa4\xb4\xaf\x9d\x04y\xdd\xc4\xbb\xd9p\xd8\x90\xd6\xb6E\xe1G\xdaP\xbd\xb8\xc7Z\r\xb4\x93^\x8b\xa2tc\x15T\xdc\xe4;\xfb0G\x9c\x16\xfc.\x1b\xb4\xeb\xf4\xd3\xefz`\xe0\xac^\x10\xee,J\x98(\x88\x04\xe3r\x1cy\x8b1\x04H\xd2\x8e\xd9yeZ`tU\xd6\xac\xa2\x89\xe8\x11\xc6W\x89\x8e\xb4\xac\xe8D\xd6\xcbi\x95\xd6\x02\xb0', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0xc000ffd, 0x10a000d03) 11:30:30 executing program 5: 11:30:30 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r1}], 0x1, 0xb4) close(r1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept(r0, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:30 executing program 5: 11:30:30 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, 0x0) 11:30:30 executing program 4: 11:30:30 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x005\n\x05\x00\x00\x00\x00\x00\x00\x00\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>4Or\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7}r|A\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf\x9c\xfd\xc85\xbc\xdb\x12\x92\xf4k;\xbd\x8anr\x8c.\x95J\xb5g\x8d/T[\xcc\r\xd1\xa4\xb4\xaf\x9d\x04y\xdd\xc4\xbb\xd9p\xd8\x90\xd6\xb6E\xe1G\xdaP\xbd\xb8\xc7Z\r\xb4\x93^\x8b\xa2tc\x15T\xdc\xe4;\xfb0G\x9c\x16\xfc.\x1b\xb4\xeb\xf4\xd3\xefz`\xe0\xac^\x10\xee,J\x98(\x88\x04\xe3r\x1cy\x8b1\x04H\xd2\x8e\xd9yeZ`tU\xd6\xac\xa2\x89\xe8\x11\xc6W\x89\x8e\xb4\xac\xe8D\xd6\xcbi\x95\xd6\x02\xb0', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0xc000ffd, 0x10a000d03) 11:30:30 executing program 3: 11:30:30 executing program 4: 11:30:30 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, 0x0, 0x0, 0x40012500, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:30:30 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r1}], 0x1, 0xb4) close(r1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept(r0, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:30 executing program 5: 11:30:30 executing program 3: 11:30:30 executing program 1: r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000100)=0xc000ffd, 0x10a000d03) 11:30:30 executing program 4: 11:30:31 executing program 5: 11:30:31 executing program 3: 11:30:31 executing program 4: 11:30:31 executing program 1: r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000100)=0xc000ffd, 0x10a000d03) 11:30:31 executing program 3: 11:30:31 executing program 5: 11:30:31 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:30:31 executing program 1: r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000100)=0xc000ffd, 0x10a000d03) 11:30:31 executing program 4: 11:30:31 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r1}], 0x1, 0xb4) close(r1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept(r0, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:31 executing program 3: 11:30:31 executing program 5: 11:30:31 executing program 4: 11:30:32 executing program 5: 11:30:32 executing program 3: 11:30:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000100)=0xc000ffd, 0x10a000d03) 11:30:32 executing program 4: 11:30:32 executing program 5: 11:30:32 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:30:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000100)=0xc000ffd, 0x10a000d03) 11:30:32 executing program 3: 11:30:32 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r1}], 0x1, 0xb4) close(r1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept(r0, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:32 executing program 4: 11:30:32 executing program 5: 11:30:32 executing program 4: 11:30:32 executing program 3: 11:30:32 executing program 5: 11:30:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000100)=0xc000ffd, 0x10a000d03) 11:30:33 executing program 4: 11:30:33 executing program 3: [ 406.012928][ C1] net_ratelimit: 20 callbacks suppressed [ 406.012949][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 406.024919][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 406.252649][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 406.258828][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 406.412934][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 406.419087][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:30:33 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000140)={&(0x7f0000ffb000/0x5000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 11:30:33 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x005\n\x05\x00\x00\x00\x00\x00\x00\x00\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>4Or\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7}r|A\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf\x9c\xfd\xc85\xbc\xdb\x12\x92\xf4k;\xbd\x8anr\x8c.\x95J\xb5g\x8d/T[\xcc\r\xd1\xa4\xb4\xaf\x9d\x04y\xdd\xc4\xbb\xd9p\xd8\x90\xd6\xb6E\xe1G\xdaP\xbd\xb8\xc7Z\r\xb4\x93^\x8b\xa2tc\x15T\xdc\xe4;\xfb0G\x9c\x16\xfc.\x1b\xb4\xeb\xf4\xd3\xefz`\xe0\xac^\x10\xee,J\x98(\x88\x04\xe3r\x1cy\x8b1\x04H\xd2\x8e\xd9yeZ`tU\xd6\xac\xa2\x89\xe8\x11\xc6W\x89\x8e\xb4\xac\xe8D\xd6\xcbi\x95\xd6\x02\xb0', 0x200002, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000100)=0xc000ffd, 0x10a000d03) 11:30:33 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:30:33 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r1}], 0x1, 0xb4) close(r1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept(r0, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) 11:30:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @multicast2}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast2}, 'veth1_to_team\x00'}) 11:30:33 executing program 5: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffffffffffff}]}) r0 = getpid() process_vm_readv(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:30:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000009c0)='clear_refs\x00\xb0I\v8e\x84V\x1f\x13.\xd2e\xc6\xd1\x00x\xe6\fK\xa3/\xd7\xb9Iq\\\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea#O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcP\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\xac\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=/\x89\x06r\b\'Ho\xfd\x88B7e\bU\'\x83\xf0\x9c\xbf\xdc7\xf8;\xea}\xa8\x9fvs\xc4\xd36\t\x1eu7L\xe0\xb0~?\xdb\xf9t]5\x0e\xe0\xad\xa2_\xadL\xe6\xc4\xed\\\x85:5\b\x9b\xa0.h|\x84\x05\x00\xdd5\x0e\xb1\x18\x06\xbf\xe2\xd61\xc1\xa0-\x18\x12\xba\xa2\xf1\xc2D\x92\xd4\xc5\xf7$\x18\x8a\b/\x8e\xa2\xf07\xa9\x05x\xa91\xd6\x9f\x15\x18vX\x9b\xa4\x95\x83\xd0\xee\x92\xb1\xcb&y\xa7F\xb2\x8fsp{\xb64\xd4!\xf5d_\xea ;\x11\a\xd0\x18\xa8\xba\x1f\x95\xa5\xa6{f\xb2\xd2\x9f\f\xba\xa1\xe0&\x85K') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') r2 = syz_open_procfs(0x0, &(0x7f00000009c0)='clear_refs\x00\xb0I\v8e\x84V\x1f\x13.\xd2e\xc6\xd1\x00x\xe6\fK\xa3/\xd7\xb9Iq\\\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea#O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcP\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\xac\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=/\x89\x06r\b\'Ho\xfd\x88B7e\bU\'\x83\xf0\x9c\xbf\xdc7\xf8;\xea}\xa8\x9fvs\xc4\xd36\t\x1eu7L\xe0\xb0~?\xdb\xf9t]5\x0e\xe0\xad\xa2_\xadL\xe6\xc4\xed\\\x85:5\b\x9b\xa0.h|\x84\x05\x00\xdd5\x0e\xb1\x18\x06\xbf\xe2\xd61\xc1\xa0-\x18\x12\xba\xa2\xf1\xc2D\x92\xd4\xc5\xf7$\x18\x8a\b/\x8e\xa2\xf07\xa9\x05x\xa91\xd6\x9f\x15\x18vX\x9b\xa4\x95\x83\xd0\xee\x92\xb1\xcb&y\xa7F\xb2\x8fsp{\xb64\xd4!\xf5d_\xea ;\x11\a\xd0\x18\xa8\xba\x1f\x95\xa5\xa6{f\xb2\xd2\x9f\f\xba\xa1\xe0&\x85K') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') sendfile(r2, r3, 0x0, 0x1) sendfile(r0, r1, 0x0, 0x1) 11:30:33 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x005\n\x05\x00\x00\x00\x00\x00\x00\x00\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>4Or\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7}r|A\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf\x9c\xfd\xc85\xbc\xdb\x12\x92\xf4k;\xbd\x8anr\x8c.\x95J\xb5g\x8d/T[\xcc\r\xd1\xa4\xb4\xaf\x9d\x04y\xdd\xc4\xbb\xd9p\xd8\x90\xd6\xb6E\xe1G\xdaP\xbd\xb8\xc7Z\r\xb4\x93^\x8b\xa2tc\x15T\xdc\xe4;\xfb0G\x9c\x16\xfc.\x1b\xb4\xeb\xf4\xd3\xefz`\xe0\xac^\x10\xee,J\x98(\x88\x04\xe3r\x1cy\x8b1\x04H\xd2\x8e\xd9yeZ`tU\xd6\xac\xa2\x89\xe8\x11\xc6W\x89\x8e\xb4\xac\xe8D\xd6\xcbi\x95\xd6\x02\xb0', 0x200002, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000100)=0xc000ffd, 0x10a000d03) 11:30:33 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=""/15, 0xf) 11:30:33 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r1}], 0x1, 0xb4) close(r1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept(r0, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x200, 0x4) sendmmsg$inet(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000080)="e1", 0x1}], 0x1}}], 0x1, 0x4000841) 11:30:34 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x005\n\x05\x00\x00\x00\x00\x00\x00\x00\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>4Or\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7}r|A\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf\x9c\xfd\xc85\xbc\xdb\x12\x92\xf4k;\xbd\x8anr\x8c.\x95J\xb5g\x8d/T[\xcc\r\xd1\xa4\xb4\xaf\x9d\x04y\xdd\xc4\xbb\xd9p\xd8\x90\xd6\xb6E\xe1G\xdaP\xbd\xb8\xc7Z\r\xb4\x93^\x8b\xa2tc\x15T\xdc\xe4;\xfb0G\x9c\x16\xfc.\x1b\xb4\xeb\xf4\xd3\xefz`\xe0\xac^\x10\xee,J\x98(\x88\x04\xe3r\x1cy\x8b1\x04H\xd2\x8e\xd9yeZ`tU\xd6\xac\xa2\x89\xe8\x11\xc6W\x89\x8e\xb4\xac\xe8D\xd6\xcbi\x95\xd6\x02\xb0', 0x200002, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000100)=0xc000ffd, 0x10a000d03) [ 406.972873][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 406.979288][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:30:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f0000000080)=[{r1}], 0x1, 0xb4) close(r1) [ 407.094435][ T30] audit: type=1326 audit(1570102234.142:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15204 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 11:30:34 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:30:34 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x005\n\x05\x00\x00\x00\x00\x00\x00\x00\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>4Or\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7}r|A\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf\x9c\xfd\xc85\xbc\xdb\x12\x92\xf4k;\xbd\x8anr\x8c.\x95J\xb5g\x8d/T[\xcc\r\xd1\xa4\xb4\xaf\x9d\x04y\xdd\xc4\xbb\xd9p\xd8\x90\xd6\xb6E\xe1G\xdaP\xbd\xb8\xc7Z\r\xb4\x93^\x8b\xa2tc\x15T\xdc\xe4;\xfb0G\x9c\x16\xfc.\x1b\xb4\xeb\xf4\xd3\xefz`\xe0\xac^\x10\xee,J\x98(\x88\x04\xe3r\x1cy\x8b1\x04H\xd2\x8e\xd9yeZ`tU\xd6\xac\xa2\x89\xe8\x11\xc6W\x89\x8e\xb4\xac\xe8D\xd6\xcbi\x95\xd6\x02\xb0', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000100)=0xc000ffd, 0x10a000d03) 11:30:34 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x405c5503, 0x0) 11:30:34 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r1}], 0x1, 0xb4) close(r1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept(r0, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) [ 407.452895][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 407.459259][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 407.535065][ T30] audit: type=1326 audit(1570102234.582:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15204 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 11:30:34 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:30:34 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x005\n\x05\x00\x00\x00\x00\x00\x00\x00\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>4Or\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7}r|A\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf\x9c\xfd\xc85\xbc\xdb\x12\x92\xf4k;\xbd\x8anr\x8c.\x95J\xb5g\x8d/T[\xcc\r\xd1\xa4\xb4\xaf\x9d\x04y\xdd\xc4\xbb\xd9p\xd8\x90\xd6\xb6E\xe1G\xdaP\xbd\xb8\xc7Z\r\xb4\x93^\x8b\xa2tc\x15T\xdc\xe4;\xfb0G\x9c\x16\xfc.\x1b\xb4\xeb\xf4\xd3\xefz`\xe0\xac^\x10\xee,J\x98(\x88\x04\xe3r\x1cy\x8b1\x04H\xd2\x8e\xd9yeZ`tU\xd6\xac\xa2\x89\xe8\x11\xc6W\x89\x8e\xb4\xac\xe8D\xd6\xcbi\x95\xd6\x02\xb0', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000100)=0xc000ffd, 0x10a000d03) 11:30:34 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x4000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) 11:30:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') sendfile(r0, r2, 0x0, 0x80040006) r3 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r3, r0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x1004000000015) 11:30:34 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000300)={0x1, &(0x7f0000000240)="c78aa695577c531a8ebbd9a759944e78d338ce333ffe1288b68dc6a748bd0ca3f1fecdcd02f0", &(0x7f0000000280)}, 0x20) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x40000000008004, 0x0) write$P9_RLOCK(r1, &(0x7f00000009c0)={0x8, 0x35, 0x1}, 0x8) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000340)=0xd4ab, 0x4) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x4000000) keyctl$read(0xb, r2, &(0x7f00000003c0)=""/141, 0x8d) setsockopt$packet_buf(r1, 0x107, 0xd, &(0x7f0000000140)="cc", 0x1) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000002c0)=0x0) sched_rr_get_interval(r3, &(0x7f0000000a80)) ioprio_set$pid(0x5, r3, 0xbd1e) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$setperm(0x5, 0x0, 0x0) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000500)="ac3eafbdee9277565af7b21ff4a0258c4deb7886fe5cc33905a06090b8886f76c380e5b6299cc31c5d099da922f52fcb07ab070e00007b544306d6e705548f44e616e246722ab4ea4913bf18b60e4845f1f53ed87093583cd6b97e5335a63db42fc24890030eacdb7265067bc3ad6cdec2c5c67a4a85e9ef089cc3b5ba95ff5d3e845ed4910d054134ecbe463bd52c8fa3f25a5e2558dc6169cfb7c135dd6e8682ac16ffe591928d4bfde520b780c6edfaaa5872218a1ef2c0f3c76aac0c56603709887f00f0bc7f2628297c0eb51b3842cd15b8", 0xd4, r4) keyctl$invalidate(0x15, r5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0xa4cc, &(0x7f0000000040)) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) r7 = syz_open_pts(r6, 0x0) r8 = dup(r7) dup2(0xffffffffffffffff, r6) epoll_ctl$EPOLL_CTL_DEL(r8, 0x2, r1) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 11:30:34 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x005\n\x05\x00\x00\x00\x00\x00\x00\x00\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>4Or\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7}r|A\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf\x9c\xfd\xc85\xbc\xdb\x12\x92\xf4k;\xbd\x8anr\x8c.\x95J\xb5g\x8d/T[\xcc\r\xd1\xa4\xb4\xaf\x9d\x04y\xdd\xc4\xbb\xd9p\xd8\x90\xd6\xb6E\xe1G\xdaP\xbd\xb8\xc7Z\r\xb4\x93^\x8b\xa2tc\x15T\xdc\xe4;\xfb0G\x9c\x16\xfc.\x1b\xb4\xeb\xf4\xd3\xefz`\xe0\xac^\x10\xee,J\x98(\x88\x04\xe3r\x1cy\x8b1\x04H\xd2\x8e\xd9yeZ`tU\xd6\xac\xa2\x89\xe8\x11\xc6W\x89\x8e\xb4\xac\xe8D\xd6\xcbi\x95\xd6\x02\xb0', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000100)=0xc000ffd, 0x10a000d03) 11:30:34 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r1}], 0x1, 0xb4) close(r1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept(r0, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:34 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400205) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0xfffffe1d, 0x21, 0x2}, 0xfe3e) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r2, 0x0, 0xd028, 0x816d1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RFLUSH(r2, &(0x7f0000000100)={0x7}, 0x7) write$P9_RFLUSH(r1, &(0x7f0000000180)={0x7}, 0xffffff38) fsync(r2) 11:30:35 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:30:35 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x005\n\x05\x00\x00\x00\x00\x00\x00\x00\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>4Or\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7}r|A\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf\x9c\xfd\xc85\xbc\xdb\x12\x92\xf4k;\xbd\x8anr\x8c.\x95J\xb5g\x8d/T[\xcc\r\xd1\xa4\xb4\xaf\x9d\x04y\xdd\xc4\xbb\xd9p\xd8\x90\xd6\xb6E\xe1G\xdaP\xbd\xb8\xc7Z\r\xb4\x93^\x8b\xa2tc\x15T\xdc\xe4;\xfb0G\x9c\x16\xfc.\x1b\xb4\xeb\xf4\xd3\xefz`\xe0\xac^\x10\xee,J\x98(\x88\x04\xe3r\x1cy\x8b1\x04H\xd2\x8e\xd9yeZ`tU\xd6\xac\xa2\x89\xe8\x11\xc6W\x89\x8e\xb4\xac\xe8D\xd6\xcbi\x95\xd6\x02\xb0', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000100)=0xc000ffd, 0x10a000d03) 11:30:35 executing program 5: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000001240)) timer_settime(0x0, 0x0, &(0x7f0000001280)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) 11:30:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1e, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x1, 0x4) 11:30:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffd94, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r4 = open(&(0x7f00000003c0)='./file0\x00', 0x20141042, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x6, 0xaf3}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f00000001c0)={0x8, {{0xa, 0x4e22, 0x1f, @local, 0x3}}}, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000001b40)=@gcm_256={{}, "89165e5cea570fb1", "103691d5e6671e02531da43829b340af411153d22b6c492a00aeaf55c3e257d1", "73fc2e89", "d51a91c819adca99"}, 0x38) ftruncate(r4, 0x280080) sendfile(r1, r4, &(0x7f0000d83ff8), 0x200800900000003) 11:30:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:35 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x005\n\x05\x00\x00\x00\x00\x00\x00\x00\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>4Or\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7}r|A\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf\x9c\xfd\xc85\xbc\xdb\x12\x92\xf4k;\xbd\x8anr\x8c.\x95J\xb5g\x8d/T[\xcc\r\xd1\xa4\xb4\xaf\x9d\x04y\xdd\xc4\xbb\xd9p\xd8\x90\xd6\xb6E\xe1G\xdaP\xbd\xb8\xc7Z\r\xb4\x93^\x8b\xa2tc\x15T\xdc\xe4;\xfb0G\x9c\x16\xfc.\x1b\xb4\xeb\xf4\xd3\xefz`\xe0\xac^\x10\xee,J\x98(\x88\x04\xe3r\x1cy\x8b1\x04H\xd2\x8e\xd9yeZ`tU\xd6\xac\xa2\x89\xe8\x11\xc6W\x89\x8e\xb4\xac\xe8D\xd6\xcbi\x95\xd6\x02\xb0', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000100)=0xc000ffd, 0x10a000d03) 11:30:35 executing program 5: mknod(&(0x7f0000000040)='./bus\x00', 0x800080008002, 0x5bcc) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000240)='./file0\x00', 0x800080008002, 0x5bc9) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) [ 408.447102][T15305] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:30:35 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x4000, 0x0) 11:30:35 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x005\n\x05\x00\x00\x00\x00\x00\x00\x00\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>4Or\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7}r|A\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf\x9c\xfd\xc85\xbc\xdb\x12\x92\xf4k;\xbd\x8anr\x8c.\x95J\xb5g\x8d/T[\xcc\r\xd1\xa4\xb4\xaf\x9d\x04y\xdd\xc4\xbb\xd9p\xd8\x90\xd6\xb6E\xe1G\xdaP\xbd\xb8\xc7Z\r\xb4\x93^\x8b\xa2tc\x15T\xdc\xe4;\xfb0G\x9c\x16\xfc.\x1b\xb4\xeb\xf4\xd3\xefz`\xe0\xac^\x10\xee,J\x98(\x88\x04\xe3r\x1cy\x8b1\x04H\xd2\x8e\xd9yeZ`tU\xd6\xac\xa2\x89\xe8\x11\xc6W\x89\x8e\xb4\xac\xe8D\xd6\xcbi\x95\xd6\x02\xb0', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000000100)=0xc000ffd, 0x10a000d03) 11:30:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:35 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}, 0x800}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') 11:30:36 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:30:36 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x005\n\x05\x00\x00\x00\x00\x00\x00\x00\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>4Or\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7}r|A\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf\x9c\xfd\xc85\xbc\xdb\x12\x92\xf4k;\xbd\x8anr\x8c.\x95J\xb5g\x8d/T[\xcc\r\xd1\xa4\xb4\xaf\x9d\x04y\xdd\xc4\xbb\xd9p\xd8\x90\xd6\xb6E\xe1G\xdaP\xbd\xb8\xc7Z\r\xb4\x93^\x8b\xa2tc\x15T\xdc\xe4;\xfb0G\x9c\x16\xfc.\x1b\xb4\xeb\xf4\xd3\xefz`\xe0\xac^\x10\xee,J\x98(\x88\x04\xe3r\x1cy\x8b1\x04H\xd2\x8e\xd9yeZ`tU\xd6\xac\xa2\x89\xe8\x11\xc6W\x89\x8e\xb4\xac\xe8D\xd6\xcbi\x95\xd6\x02\xb0', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100)=0xc000ffd, 0x10a000d03) 11:30:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:30:36 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/cnd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuret.memory_pressure\x00\x8bEY\xd0\x1b\x05\xa2\bG\xdb\xd8\xee\x04=\x17\xae\x89\xbdA\x8a\x1d,v[v1r%\xd8w\x8f\xe7\xcc\n\x93\x06:\xef~\xa7yv\v\xdb\xc62e\xe3\x00%\xa4-\xdb\x8a1\x9c\x89\xf3\xbd\x8aW\xd9\xa30xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r4, r5, 0x0, 0x8000fffffffe) 11:30:36 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0xad, 0x78, 0xaa, 0x8, 0xafa, 0x3e8, 0xc42d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1a, 0x0, 0x1, 0xec, 0x94, 0xe1, 0x0, [], [{{0x7, 0x5, 0x85}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0xac, &(0x7f0000000380)={0x0, 0x0, 0x1, "06"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001840)={0xac, &(0x7f0000001300), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:30:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:36 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x005\n\x05\x00\x00\x00\x00\x00\x00\x00\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>4Or\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7}r|A\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf\x9c\xfd\xc85\xbc\xdb\x12\x92\xf4k;\xbd\x8anr\x8c.\x95J\xb5g\x8d/T[\xcc\r\xd1\xa4\xb4\xaf\x9d\x04y\xdd\xc4\xbb\xd9p\xd8\x90\xd6\xb6E\xe1G\xdaP\xbd\xb8\xc7Z\r\xb4\x93^\x8b\xa2tc\x15T\xdc\xe4;\xfb0G\x9c\x16\xfc.\x1b\xb4\xeb\xf4\xd3\xefz`\xe0\xac^\x10\xee,J\x98(\x88\x04\xe3r\x1cy\x8b1\x04H\xd2\x8e\xd9yeZ`tU\xd6\xac\xa2\x89\xe8\x11\xc6W\x89\x8e\xb4\xac\xe8D\xd6\xcbi\x95\xd6\x02\xb0', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100)=0xc000ffd, 0x10a000d03) [ 409.383790][T15351] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:30:36 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x005\n\x05\x00\x00\x00\x00\x00\x00\x00\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>4Or\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7}r|A\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf\x9c\xfd\xc85\xbc\xdb\x12\x92\xf4k;\xbd\x8anr\x8c.\x95J\xb5g\x8d/T[\xcc\r\xd1\xa4\xb4\xaf\x9d\x04y\xdd\xc4\xbb\xd9p\xd8\x90\xd6\xb6E\xe1G\xdaP\xbd\xb8\xc7Z\r\xb4\x93^\x8b\xa2tc\x15T\xdc\xe4;\xfb0G\x9c\x16\xfc.\x1b\xb4\xeb\xf4\xd3\xefz`\xe0\xac^\x10\xee,J\x98(\x88\x04\xe3r\x1cy\x8b1\x04H\xd2\x8e\xd9yeZ`tU\xd6\xac\xa2\x89\xe8\x11\xc6W\x89\x8e\xb4\xac\xe8D\xd6\xcbi\x95\xd6\x02\xb0', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100)=0xc000ffd, 0x10a000d03) 11:30:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:36 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x005\n\x05\x00\x00\x00\x00\x00\x00\x00\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>4Or\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7}r|A\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf\x9c\xfd\xc85\xbc\xdb\x12\x92\xf4k;\xbd\x8anr\x8c.\x95J\xb5g\x8d/T[\xcc\r\xd1\xa4\xb4\xaf\x9d\x04y\xdd\xc4\xbb\xd9p\xd8\x90\xd6\xb6E\xe1G\xdaP\xbd\xb8\xc7Z\r\xb4\x93^\x8b\xa2tc\x15T\xdc\xe4;\xfb0G\x9c\x16\xfc.\x1b\xb4\xeb\xf4\xd3\xefz`\xe0\xac^\x10\xee,J\x98(\x88\x04\xe3r\x1cy\x8b1\x04H\xd2\x8e\xd9yeZ`tU\xd6\xac\xa2\x89\xe8\x11\xc6W\x89\x8e\xb4\xac\xe8D\xd6\xcbi\x95\xd6\x02\xb0', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x10a000d03) [ 409.702955][T11639] usb 4-1: new high-speed USB device number 11 using dummy_hcd 11:30:36 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x005\n\x05\x00\x00\x00\x00\x00\x00\x00\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>4Or\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7}r|A\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf\x9c\xfd\xc85\xbc\xdb\x12\x92\xf4k;\xbd\x8anr\x8c.\x95J\xb5g\x8d/T[\xcc\r\xd1\xa4\xb4\xaf\x9d\x04y\xdd\xc4\xbb\xd9p\xd8\x90\xd6\xb6E\xe1G\xdaP\xbd\xb8\xc7Z\r\xb4\x93^\x8b\xa2tc\x15T\xdc\xe4;\xfb0G\x9c\x16\xfc.\x1b\xb4\xeb\xf4\xd3\xefz`\xe0\xac^\x10\xee,J\x98(\x88\x04\xe3r\x1cy\x8b1\x04H\xd2\x8e\xd9yeZ`tU\xd6\xac\xa2\x89\xe8\x11\xc6W\x89\x8e\xb4\xac\xe8D\xd6\xcbi\x95\xd6\x02\xb0', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x10a000d03) 11:30:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) [ 409.952824][T11639] usb 4-1: Using ep0 maxpacket: 8 [ 410.084924][T11639] usb 4-1: config 0 has an invalid interface number: 26 but max is 0 [ 410.093321][T11639] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 410.103963][T11639] usb 4-1: config 0 has no interface number 0 [ 410.110190][T11639] usb 4-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=c4.2d [ 410.119362][T11639] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 11:30:37 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:30:37 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x005\n\x05\x00\x00\x00\x00\x00\x00\x00\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>4Or\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7}r|A\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf\x9c\xfd\xc85\xbc\xdb\x12\x92\xf4k;\xbd\x8anr\x8c.\x95J\xb5g\x8d/T[\xcc\r\xd1\xa4\xb4\xaf\x9d\x04y\xdd\xc4\xbb\xd9p\xd8\x90\xd6\xb6E\xe1G\xdaP\xbd\xb8\xc7Z\r\xb4\x93^\x8b\xa2tc\x15T\xdc\xe4;\xfb0G\x9c\x16\xfc.\x1b\xb4\xeb\xf4\xd3\xefz`\xe0\xac^\x10\xee,J\x98(\x88\x04\xe3r\x1cy\x8b1\x04H\xd2\x8e\xd9yeZ`tU\xd6\xac\xa2\x89\xe8\x11\xc6W\x89\x8e\xb4\xac\xe8D\xd6\xcbi\x95\xd6\x02\xb0', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x10a000d03) [ 410.254250][T11639] usb 4-1: config 0 descriptor?? 11:30:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 11:30:37 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000140)) clock_getres(0x0, &(0x7f0000000000)) [ 410.935518][ T12] usb 4-1: USB disconnect, device number 11 [ 411.142831][ C0] net_ratelimit: 22 callbacks suppressed [ 411.142922][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 411.155073][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 411.612656][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 411.618787][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 411.722467][T11639] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 411.852769][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 411.858838][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 411.982422][T11639] usb 4-1: Using ep0 maxpacket: 8 [ 412.102719][T11639] usb 4-1: config 0 has an invalid interface number: 26 but max is 0 [ 412.110982][T11639] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 412.121216][T11639] usb 4-1: config 0 has no interface number 0 [ 412.127476][T11639] usb 4-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=c4.2d [ 412.136774][T11639] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 412.146036][T11639] usb 4-1: config 0 descriptor?? [ 412.252859][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 412.258987][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:30:39 executing program 3: 11:30:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x005\n\x05\x00\x00\x00\x00\x00\x00\x00\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>4Or\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7}r|A\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf\x9c\xfd\xc85\xbc\xdb\x12\x92\xf4k;\xbd\x8anr\x8c.\x95J\xb5g\x8d/T[\xcc\r\xd1\xa4\xb4\xaf\x9d\x04y\xdd\xc4\xbb\xd9p\xd8\x90\xd6\xb6E\xe1G\xdaP\xbd\xb8\xc7Z\r\xb4\x93^\x8b\xa2tc\x15T\xdc\xe4;\xfb0G\x9c\x16\xfc.\x1b\xb4\xeb\xf4\xd3\xefz`\xe0\xac^\x10\xee,J\x98(\x88\x04\xe3r\x1cy\x8b1\x04H\xd2\x8e\xd9yeZ`tU\xd6\xac\xa2\x89\xe8\x11\xc6W\x89\x8e\xb4\xac\xe8D\xd6\xcbi\x95\xd6\x02\xb0', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0x10a000d03) 11:30:39 executing program 5: 11:30:39 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:30:39 executing program 4: 11:30:39 executing program 4: [ 412.492784][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 412.499118][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:30:39 executing program 5: 11:30:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x005\n\x05\x00\x00\x00\x00\x00\x00\x00\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>4Or\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7}r|A\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf\x9c\xfd\xc85\xbc\xdb\x12\x92\xf4k;\xbd\x8anr\x8c.\x95J\xb5g\x8d/T[\xcc\r\xd1\xa4\xb4\xaf\x9d\x04y\xdd\xc4\xbb\xd9p\xd8\x90\xd6\xb6E\xe1G\xdaP\xbd\xb8\xc7Z\r\xb4\x93^\x8b\xa2tc\x15T\xdc\xe4;\xfb0G\x9c\x16\xfc.\x1b\xb4\xeb\xf4\xd3\xefz`\xe0\xac^\x10\xee,J\x98(\x88\x04\xe3r\x1cy\x8b1\x04H\xd2\x8e\xd9yeZ`tU\xd6\xac\xa2\x89\xe8\x11\xc6W\x89\x8e\xb4\xac\xe8D\xd6\xcbi\x95\xd6\x02\xb0', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0x10a000d03) [ 412.614016][T11639] usbtouchscreen: probe of 4-1:0.26 failed with error -71 11:30:39 executing program 3: [ 412.655816][T11639] usb 4-1: USB disconnect, device number 12 11:30:39 executing program 4: 11:30:39 executing program 5: 11:30:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x005\n\x05\x00\x00\x00\x00\x00\x00\x00\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>4Or\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7}r|A\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf\x9c\xfd\xc85\xbc\xdb\x12\x92\xf4k;\xbd\x8anr\x8c.\x95J\xb5g\x8d/T[\xcc\r\xd1\xa4\xb4\xaf\x9d\x04y\xdd\xc4\xbb\xd9p\xd8\x90\xd6\xb6E\xe1G\xdaP\xbd\xb8\xc7Z\r\xb4\x93^\x8b\xa2tc\x15T\xdc\xe4;\xfb0G\x9c\x16\xfc.\x1b\xb4\xeb\xf4\xd3\xefz`\xe0\xac^\x10\xee,J\x98(\x88\x04\xe3r\x1cy\x8b1\x04H\xd2\x8e\xd9yeZ`tU\xd6\xac\xa2\x89\xe8\x11\xc6W\x89\x8e\xb4\xac\xe8D\xd6\xcbi\x95\xd6\x02\xb0', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000100), 0x10a000d03) 11:30:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:39 executing program 3: 11:30:40 executing program 4: 11:30:40 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:30:40 executing program 5: 11:30:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x005\n\x05\x00\x00\x00\x00\x00\x00\x00\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>4Or\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7}r|A\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf\x9c\xfd\xc85\xbc\xdb\x12\x92\xf4k;\xbd\x8anr\x8c.\x95J\xb5g\x8d/T[\xcc\r\xd1\xa4\xb4\xaf\x9d\x04y\xdd\xc4\xbb\xd9p\xd8\x90\xd6\xb6E\xe1G\xdaP\xbd\xb8\xc7Z\r\xb4\x93^\x8b\xa2tc\x15T\xdc\xe4;\xfb0G\x9c\x16\xfc.\x1b\xb4\xeb\xf4\xd3\xefz`\xe0\xac^\x10\xee,J\x98(\x88\x04\xe3r\x1cy\x8b1\x04H\xd2\x8e\xd9yeZ`tU\xd6\xac\xa2\x89\xe8\x11\xc6W\x89\x8e\xb4\xac\xe8D\xd6\xcbi\x95\xd6\x02\xb0', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000100)=0xc000ffd, 0x0) 11:30:40 executing program 3: 11:30:40 executing program 4: 11:30:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:40 executing program 3: 11:30:40 executing program 5: 11:30:40 executing program 4: 11:30:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x005\n\x05\x00\x00\x00\x00\x00\x00\x00\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>4Or\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7}r|A\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf\x9c\xfd\xc85\xbc\xdb\x12\x92\xf4k;\xbd\x8anr\x8c.\x95J\xb5g\x8d/T[\xcc\r\xd1\xa4\xb4\xaf\x9d\x04y\xdd\xc4\xbb\xd9p\xd8\x90\xd6\xb6E\xe1G\xdaP\xbd\xb8\xc7Z\r\xb4\x93^\x8b\xa2tc\x15T\xdc\xe4;\xfb0G\x9c\x16\xfc.\x1b\xb4\xeb\xf4\xd3\xefz`\xe0\xac^\x10\xee,J\x98(\x88\x04\xe3r\x1cy\x8b1\x04H\xd2\x8e\xd9yeZ`tU\xd6\xac\xa2\x89\xe8\x11\xc6W\x89\x8e\xb4\xac\xe8D\xd6\xcbi\x95\xd6\x02\xb0', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000100)=0xc000ffd, 0x0) 11:30:40 executing program 3: 11:30:40 executing program 4: 11:30:41 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:30:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) 11:30:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x005\n\x05\x00\x00\x00\x00\x00\x00\x00\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>4Or\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7}r|A\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf\x9c\xfd\xc85\xbc\xdb\x12\x92\xf4k;\xbd\x8anr\x8c.\x95J\xb5g\x8d/T[\xcc\r\xd1\xa4\xb4\xaf\x9d\x04y\xdd\xc4\xbb\xd9p\xd8\x90\xd6\xb6E\xe1G\xdaP\xbd\xb8\xc7Z\r\xb4\x93^\x8b\xa2tc\x15T\xdc\xe4;\xfb0G\x9c\x16\xfc.\x1b\xb4\xeb\xf4\xd3\xefz`\xe0\xac^\x10\xee,J\x98(\x88\x04\xe3r\x1cy\x8b1\x04H\xd2\x8e\xd9yeZ`tU\xd6\xac\xa2\x89\xe8\x11\xc6W\x89\x8e\xb4\xac\xe8D\xd6\xcbi\x95\xd6\x02\xb0', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000100)=0xc000ffd, 0x0) 11:30:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:41 executing program 3: pipe(&(0x7f0000000140)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 11:30:41 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) 11:30:41 executing program 5: syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x2) memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20020000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 11:30:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 11:30:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 11:30:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0b") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:41 executing program 1: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000000)='./file0\x00', 0x200000, 0x0) 11:30:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 11:30:42 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:30:42 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=""/41, 0x29}, 0x6}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00a\xfe\xfe\xd8x}W\xcf\t\x94\xc6\xe2\x9e\x1aNz\xf9iE\x80\x8b\x9d\x1d\x1f\x9cb\x81\xd6\xa3%\xe7d\x87\xfb7UK\xbb\xa1&\x82\x02ZA5\x93/\x7fZY\xe1\x15\x90+\xf8\t\xc4\xaa;\xceU\xd9\xdc\xac\x9c\xed\">\xfc\x1a8\xae\xab\xc7\x97{\xd5>') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 11:30:42 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)={0xb58d999c6714c4a8}) r2 = signalfd(r0, &(0x7f0000392ff8), 0x8) poll(&(0x7f0000000140)=[{r1}, {r2}], 0x2, 0x8) 11:30:42 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) 11:30:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0b") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:42 executing program 4: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_smack_transmute(r0, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 11:30:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fchown(r0, 0x0, 0x0) 11:30:42 executing program 1: mount(0x0, 0x0, &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0xffffff47}], 0x7f, 0x0) 11:30:42 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x9) 11:30:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) close(r1) 11:30:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0b") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0x7) close(r1) 11:30:43 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:30:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x88000000000805, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, 0x0) 11:30:43 executing program 5: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) 11:30:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) fcntl$notify(r1, 0x402, 0x4) 11:30:43 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f4534ff06007721d2010000be0a00bf00380200026a8740e557d9e9dba1ce45a5e426ce9da7351d52842c9f4891c82e2d6f63302c1d8896441090c4"], 0x3c) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000000080)=0x801, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) 11:30:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) 11:30:43 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x7ffff}}, 0x10, &(0x7f0000000100), 0x60, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80389}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 11:30:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_VALIDATE={0x8, 0xd}]}}}]}, 0x3c}}, 0x0) 11:30:43 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040), 0xc) 11:30:43 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=20000000000000000040004']) [ 416.228683][T15591] netlink: 'syz-executor.5': attribute type 13 has an invalid length. [ 416.261437][T15588] rdma_op 00000000b5d6fbf6 conn xmit_rdma 00000000971864d8 11:30:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) [ 416.306648][T15596] rdma_op 00000000640ac338 conn xmit_rdma 00000000971864d8 [ 416.412793][ C1] net_ratelimit: 20 callbacks suppressed [ 416.412810][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 416.424838][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 416.652842][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 416.658892][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:30:43 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:30:43 executing program 4: io_setup(0x0, &(0x7f0000000540)) 11:30:43 executing program 1: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x8}}) 11:30:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_VALIDATE={0x8, 0xd}]}}}]}, 0x3c}}, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000540)={0x9}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r4, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$KVM_S390_UCAS_UNMAP(r5, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1ce, r6, 0xc05, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x84) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x8080}, 0x4000a) sendmsg$NBD_CMD_STATUS(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, r6, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x80000000}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) 11:30:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x2ca8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xfffffffffffffffe) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x2a13}) pipe2(&(0x7f0000000080), 0xa3c8640967c914a8) 11:30:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) [ 416.812622][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 416.818826][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:30:44 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000180)) pipe(&(0x7f0000000300)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x507}, 0x14}}, 0x0) [ 416.886450][T15617] netlink: 'syz-executor.3': attribute type 13 has an invalid length. 11:30:44 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 11:30:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@fragment, 0x8) [ 417.040129][T15617] netlink: 'syz-executor.3': attribute type 13 has an invalid length. 11:30:44 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x0) 11:30:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b00") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:44 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=""/41, 0x29}, 0x6}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00a\xfe\xfe\xd8x}W\xcf\t\x94\xc6\xe2\x9e\x1aNz\xf9iE\x80\x8b\x9d\x1d\x1f\x9cb\x81\xd6\xa3%\xe7d\x87\xfb7UK\xbb\xa1&\x82\x02ZA5\x93/\x7fZY\xe1\x15\x90+\xf8\t\xc4\xaa;\xceU\xd9\xdc\xac\x9c\xed\">\xfc\x1a8\xae\xab\xc7\x97{\xd5>') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 417.382859][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 417.389192][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:30:44 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:30:44 executing program 4: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bridge0\x00', 0x3}, 0xfffffffffffffdda) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24}, 0x24}}, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 11:30:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x0, 0x12, 0x0, &(0x7f0000000100)) 11:30:44 executing program 1: timer_create(0x0, 0x0, 0x0) 11:30:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 11:30:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b00") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, 0xc) 11:30:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_VALIDATE={0x8, 0xd}]}}}]}, 0x3c}}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r3, 0x0, 0x4000000000dc) [ 417.852745][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 417.859059][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:30:44 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x2205, 0x0) 11:30:45 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000040)='security.SMACK64\x00', &(0x7f0000000080)='.)cpusetmime_typeGPLvmnet0\\.[trusted\xcd\x00', 0x26, 0x0) 11:30:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b00") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) [ 418.048636][T15685] netlink: 'syz-executor.1': attribute type 13 has an invalid length. 11:30:45 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000007126000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(r0) [ 418.166572][T15685] netlink: 'syz-executor.1': attribute type 13 has an invalid length. 11:30:45 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 11:30:45 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, 0x0) 11:30:45 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r0) 11:30:45 executing program 4: r0 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000080), 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000180)={0x0, 0x1e, 0x3}, &(0x7f00000001c0)=0x0) timer_settime(r2, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, &(0x7f0000000240)) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000280)={0x8000, {{0xa, 0x0, 0x100, @local, 0x5}}}, 0x88) 11:30:45 executing program 1: socket$netlink(0x10, 0x3, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000007940)) 11:30:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:45 executing program 4: 11:30:45 executing program 1: 11:30:45 executing program 1: 11:30:45 executing program 4: 11:30:46 executing program 5: 11:30:46 executing program 1: 11:30:46 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 11:30:46 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 11:30:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:46 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 11:30:46 executing program 1: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000300)=0x1d, 0xfffffffffffffee3) memfd_create(0x0, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) renameat2(r1, &(0x7f00000002c0)='./file0\x00', r1, &(0x7f0000000300)='./file0\x00', 0x6) r2 = getegid() write$P9_RGETATTR(r1, &(0x7f00000001c0)={0xa0, 0x19, 0x2, {0x222, {0x48, 0x3, 0x5}, 0x106, 0x0, r2, 0x1ff, 0x97, 0x10000, 0x1ff, 0xfffffffc, 0x4, 0x7, 0x400, 0xfffffffffffffff9, 0x0, 0x3, 0x405, 0x51, 0xfffffffffffffffe, 0x80000003}}, 0xa0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x210000, 0x0) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB="83030000", @ANYRES16, @ANYBLOB="060029bd7000fcdbdf250900000014000900080002000000000008000200faffffff5c00050008000100756470002c0002000800020000000100080004000100000008000300ff7f00000800010002000000080001001a0000001c000200080002000600000008000400ffffffffddfe0300030000000800010075647000d000050008000100696200004c000200080001000c000000080001000600000008000400018000000800010007000000080003000300000008000200ff0f00000800040002000000080003000101000008000200ff03000008000100696200003c000200080002000800000008000200000100000800030007000000080002000200000008000200d4c1e76b08000400030000000800020001040000340002000800030002000000000004002c51ffff080004000300000008000300040000000800030001f0ffff0800030081ffffff0c00020000000200ffffffff2400090008000200020000000800020005000000080001002000000008000200d200000014000200080001000700000008000200000000092400060008000100050000000400020004000200040002000800010052cc000004000200040002000c0006000800010000040000"], 0x1cc}, 0x1, 0x0, 0x0, 0x721aedb76be775cb}, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x5389645bd12a367a) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) getuid() bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r6 = dup(r3) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x40983, 0x0) fchdir(r0) getsockopt$inet6_mreq(r7, 0x29, 0x1c, &(0x7f0000000800)={@empty, 0x0}, &(0x7f00000001c0)=0xffffff2c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@dev={0xfe, 0x80, [], 0x28}, @in6=@loopback, 0x2000000004e20, 0x7ff, 0x80000004e24, 0x3, 0x2, 0x20, 0x800000000000, 0x77, r8}, {0x7, 0x3, 0xff, 0xfffffffffffff2af, 0x2, 0x10000, 0x80000001, 0xffffffffffff8000}, {0x808, 0x0, 0x101, 0x1ff}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in=@local, 0x4cf, 0xff}, 0x0, @in6=@ipv4={[], [], @broadcast}, 0x3500, 0x3, 0x2, 0x200000000003ff, 0x0, 0x5, 0x2}}, 0xe8) ioctl$TUNSETIFINDEX(r6, 0x400454da, 0x0) getuid() sendto$inet(r5, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f00000000c0)) write$binfmt_elf64(r5, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r5, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x91) 11:30:46 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x8000, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000500)=""/209, 0xa78f}) r4 = getpgrp(0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) setpgid(r4, r5) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) creat(&(0x7f0000000a40)='./bus\x00', 0xa) fstat(r2, &(0x7f0000000180)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r7 = socket(0x10, 0x4, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) r9 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r9, r9, &(0x7f00000002c0)=0x202, 0xdd) write$P9_RLOCK(r3, &(0x7f00000009c0)={0x8, 0x35, 0x1}, 0x8) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) sched_rr_get_interval(r10, &(0x7f0000000a80)) 11:30:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 11:30:47 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 11:30:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r0) 11:30:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) pread64(r0, &(0x7f0000000380)=""/39, 0x23, 0x0) 11:30:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r0) 11:30:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xb, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0xbe], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:30:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02, 0x0, 0xc0000080]}) 11:30:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)) 11:30:47 executing program 5: mkdir(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r4, &(0x7f0000000140)=[{&(0x7f0000000380)="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", 0x15a}, {&(0x7f00000020c0)="97c2a25d646c19cbf1dda8ac9e95504f74be23e8a6dee863326ede09ed2cde404fa4bcbd5b96a50bb9e9e643b8933f961f1c383d4aae179e27de9a836e0fd82ae20175ebebb386adb2112455e64b7f85bf9236a2b0b379e82c60d4d1d9e5fa4901c0c6c3397101f131903fb36428184532bf78fa5c1442d8988d70dd3d3b3e46b11bbfe293392a0c05eacb5348bf2f9e2e3adc32a6435bb4ac2020e816c576d435dc16283333", 0xa6}], 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24000000) 11:30:47 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000040)={0x0}) 11:30:47 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) 11:30:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0xf236f340cb9fa8b, 0x0, 0x0) 11:30:48 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) close(r2) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000380)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1}, 0x0) [ 421.101637][T15830] syz-executor.4 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 11:30:48 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r2 = socket$kcm(0xa, 0x0, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x19, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x297ef) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x11, 0x43, &(0x7f0000000200)="35d7ec2450269599c61fd7450f19338452", &(0x7f0000000000)=""/67, 0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)}, 0x40) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r4, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x297ef) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r5 = perf_event_open(&(0x7f00004e7000)={0x0, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r5) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x19, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r6, &(0x7f0000000080), 0x297ef) 11:30:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r3, r4, &(0x7f0000000040)=0x100000, 0x8001) 11:30:48 executing program 4: creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, @perf_config_ext={0x0, 0x7ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x1, 0xee, 0x40, 0x7, 0x0, 0x0, 0x94000, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xff, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x820, 0x6, 0x0, 0x7, 0xe3, 0x3f, 0xdd}, 0xffffffffffffffff, 0x0, r1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000280)=0x4, 0x4) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r4) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cachefiles\x00', 0x571003, 0x0) write$P9_RSTATFS(r6, &(0x7f0000000440)={0x43, 0x9, 0x2, {0x7fffffff, 0x3000, 0x2e, 0x0, 0xdb, 0x20, 0x99, 0x1, 0x7}}, 0x43) close(r5) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0xfffffc61) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x80000000000002, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) recvmsg(r4, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:30:48 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) gettid() gettid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 11:30:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x0, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) [ 421.532748][ C0] net_ratelimit: 20 callbacks suppressed [ 421.532771][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 421.544998][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:30:49 executing program 1: 11:30:49 executing program 3: 11:30:49 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) 11:30:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x0, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) [ 422.012940][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 422.019347][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:30:49 executing program 1: [ 422.252871][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 422.259057][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 422.652769][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 422.659072][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 422.892730][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 422.898823][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:30:51 executing program 5: 11:30:51 executing program 3: 11:30:51 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:30:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x0, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:51 executing program 4: lremovexattr(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xfffffe2f) unlink(&(0x7f0000000200)='./bus\x00') clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() link(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000140)='./file0\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x22) creat(&(0x7f0000000240)='./bus\x00', 0x0) 11:30:51 executing program 0: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) 11:30:51 executing program 3: 11:30:51 executing program 5: 11:30:51 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) [ 424.237992][T15904] ptrace attach of "/root/syz-executor.4"[15901] was attempted by "/root/syz-executor.4"[15904] 11:30:51 executing program 3: 11:30:51 executing program 4: 11:30:51 executing program 5: 11:30:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(0x0, 0x0, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigprocmask(0x1, &(0x7f00000001c0), &(0x7f0000000200), 0x8) 11:30:51 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:30:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000380)=""/39, 0x23, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b00000000007fdcc9bbc4554210a62cc3a4dbee3095dc7b7a0bbc70f3791b113f7d8f93700b670ca6c8efb18cfccf688d3d2b64d54743054f8289eee16910a8a8d206f45a54a513e5f736987a9ca507899355f905b8377084beed211bf99556b2411f085095c623fa57f0d301f8e41d70748a196da9c6bd3c3a01fdae6006047d195cbfd1a6f5b0f66c2bc269558cfa8c3611f72dd17c244959d2eed2c3e9ed8734b5947292aa275e48b335b6538949e793de1ed373e97b256545a42096ad12af5196bc734a8d6d00eccc89f26f1e266e399697a3b1b3740c41beecd4333ac632398d3018f628a55618c2af74af"], 0x28}}, 0x0) dup2(r2, r0) 11:30:51 executing program 5: [ 424.761473][T15934] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 424.769111][T15934] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:30:51 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:30:51 executing program 3: 11:30:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(0x0, 0x0, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:52 executing program 5: 11:30:52 executing program 0: 11:30:52 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x65}}) 11:30:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)) 11:30:52 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e800000008030006000720000002004000e0000001000000f5000000000800120002000200000000000000000030006c00020300060000000000f9acb20200000000152c000000000000000001020014bb00000000000000000000000003000500002000000200ed00e02b8683f4a3c500000100800083e30f510b9d8efd6eadf31561988c77cf152ea8bb43ddbd7d03dac7f445a652d3f8b063daeb15b11d0cd437fb95e225eaf3e135233a82492096ff1c17d5c647067080641d4c75fe6f4ede5fb105595e85190900000000000000f93a0fcc835820d96008f866fb4d28bc7ef9f8062f9db55b8128159cdcfd0c171bcf9e868c603d7f8542cbd8c5d2e29b90ddf7f6d9525cbc5b20d8b6f661130c526af0320ad36f005f535d7e160b5669dd7f1237cc0f7d1d35826f68073a437965d66df2f2d4bff069f7d039c721484d89f3684064363829139df6b4be76fb04ad9ec5cf2faf907a440931d08e9e65d7b8597e57292ac7c4f1982cf40045d0f4431963df216018cd09bb08ad3d5892b7b45695d5f782adaeac178f69a3247fd3bf2ef5d6862908eb0cd1f08974add39b3dc0c419ab6cdf8741796365ff5febc5acc75fc049d032b828fbbfb2a1f86bd5ddac8b0c34a65f46d7a939862a1dd88b855e8cc356e15f6ddcef472fd05c029c319536e0a31e646c5afdde4f9efd85a700a7ef39946f797fa96bacfd15ccb9a902c486c3ea0b529fd45c29361d88fda169ec1ce96ab06bae592ec35a1db60eb31fc681004c32755b474f45edf0d211c8f97e5d1b5f3a1e7cd20b3bc7b000c02edef7a48db21b1bed2250f1e1044d4e9d018bb02ac2f8a22b834cbf73c16ec0bfeba144e362c08960124b6fe545d74627b8375905fb38e5a8c45f2579b2e80762c2c54695669ac80f00007d4f0000970e7e3c4bc415bad58368aadb6dd179da093b760f40ac2cf674dde3642c6052c14c275fe321612006d2ce4d6fe600a954494b97e133e35b414d50f9f02fda424a59147ffdeef8dd0406e0ce4e4150ab927c7020281ac2aeb90710f5c72159f40e573e1a98bdbd45014c882c50ce0e90cf060e75669e11b52980b0215dd874f8c7b77a5510000000000091537ac62a93d30b3a03af813137fdbe435cbeb3bb5465e146df3b1db40c941e7b3fb95d05ac7ebe7f649913a1ee2331d19616d5073260fd3a024754feced7322c087dd0aabb28deacf04ba53888e748cd3e33784ef870a1d077ed042e179fd1e4cc4af0e2a15f4bb4f7fde1c5d12bf1a7982f0f6175fc29982ca257d83b31369823f5f183156f5fb4c77fcc05dba8003d73e8ca7ad22dcc2ca7409ee85333a175ee124e511f41e1130c47049c000000000000000000c1861ff607ce12f96cc854450e914e30db640a5f465cc343ed4d15e0ac565f6b501e35dda2b48c0e503239e0265c079ec700b7eda23f2f816e53a2eafd99b6c21df716ba011af218c828e68c9083ea03480a1be36aa1a3f1c79cfee450d10c62d09408d0d14e0b45d24f0c2deeafcb544402848780ff33723b157000000000000000090d238bac9a91b37653ca30e460db76124c6f851f1615ed405b02ee06a41ee4532067cc12dddd74bfe3125c15e35a004f7492b5d4feec1ceb546bbe7503461103c6b88e4c2c5404ca83316b4595bba5a43b430091a1cc3caad0272edf93d7d55813f1c5c33073ffe5d1f3e202931e72f4a709f9fb09337db32999c569753dbfe869792694de40fba09e4ac97ffc2a483e61ca88e152784d1e7a824eba0884b04d731de8193a73d342a727d9703cb71b770504deeece71fcf92af35a4873c733a6b348f4bc2aaaf5793bca3250ddedcebd51df45ea778e2012160cb8b85951bf8a13c51d983b22c03db12b929c9bde8ea3cc4ce4120a09713a1d3dd37e200a2dd71949ed8d28153cecbea71f4b50387a973cc0056f9f000000100083822a960c2edce5c20b0f07d0ef9559824b89a21e140e577b68eee02882861fc51a820e497b18d9059e3f4a051ac5208f35a1404d1df9b25f2fbdf9fbfab4c352000000000000000000000000000098d99fb576a0072c72936578654f970ce2caa3a6b34b8680c1a86cc43f2dcd50a3a11ce0e4465d44e915e193650b7b4c3ba12e302273199da56dc8400eb8bb52cc02a419f7d562a39aa9fae346c49f9dc301b1aa3bd557c91748f5e0020d2dfecaeb107887e4887031687120d0452bf79b0523d190ce81cd624ab277368148a84f188ffbb6e4e54509b8bc28535690cb16e2306d85371baa0d7a62ba7466694c218df1a3a56d750c87c5f5bd5367e674c6821b5763f51e5b93fdf27b9af9f8d2035d73aa75613e3d165c51620a001d537b9f9cb36a9711f2967942ff7daf93f7dd70e553324d8b63d86733e6301fcd903f7335a6c2719b8cbab445b3f0a3cd1aa478291771292138bdffbae1a91a7cdf4ed2732f28e3a38dab24b686abedc9687602eedd6781f6a0b3e8c0d732acd1b417fdf6a292c838882682a19257d4abb35904c85fe7eb7b056fc62d13a743060da27e660715a66c722b41888c506546cb03ed2f3898ec397056bca0ae791384990b2dd1"], 0x80}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400024c, 0x0) 11:30:52 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x4, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 11:30:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(0x0, 0x0, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) [ 425.226125][T15960] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! [ 425.517073][T15934] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:30:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11'}) 11:30:52 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e800000008030006000720000002004000e0000001000000f5000000000800120002000200000000000000000030006c00020300060000000000f9acb20200000000152c000000000000000001020014bb00000000000000000000000003000500002000000200ed00e02b8683f4a3c500000100800083e30f510b9d8efd6eadf31561988c77cf152ea8bb43ddbd7d03dac7f445a652d3f8b063daeb15b11d0cd437fb95e225eaf3e135233a82492096ff1c17d5c647067080641d4c75fe6f4ede5fb105595e85190900000000000000f93a0fcc835820d96008f866fb4d28bc7ef9f8062f9db55b8128159cdcfd0c171bcf9e868c603d7f8542cbd8c5d2e29b90ddf7f6d9525cbc5b20d8b6f661130c526af0320ad36f005f535d7e160b5669dd7f1237cc0f7d1d35826f68073a437965d66df2f2d4bff069f7d039c721484d89f3684064363829139df6b4be76fb04ad9ec5cf2faf907a440931d08e9e65d7b8597e57292ac7c4f1982cf40045d0f4431963df216018cd09bb08ad3d5892b7b45695d5f782adaeac178f69a3247fd3bf2ef5d6862908eb0cd1f08974add39b3dc0c419ab6cdf8741796365ff5febc5acc75fc049d032b828fbbfb2a1f86bd5ddac8b0c34a65f46d7a939862a1dd88b855e8cc356e15f6ddcef472fd05c029c319536e0a31e646c5afdde4f9efd85a700a7ef39946f797fa96bacfd15ccb9a902c486c3ea0b529fd45c29361d88fda169ec1ce96ab06bae592ec35a1db60eb31fc681004c32755b474f45edf0d211c8f97e5d1b5f3a1e7cd20b3bc7b000c02edef7a48db21b1bed2250f1e1044d4e9d018bb02ac2f8a22b834cbf73c16ec0bfeba144e362c08960124b6fe545d74627b8375905fb38e5a8c45f2579b2e80762c2c54695669ac80f00007d4f0000970e7e3c4bc415bad58368aadb6dd179da093b760f40ac2cf674dde3642c6052c14c275fe321612006d2ce4d6fe600a954494b97e133e35b414d50f9f02fda424a59147ffdeef8dd0406e0ce4e4150ab927c7020281ac2aeb90710f5c72159f40e573e1a98bdbd45014c882c50ce0e90cf060e75669e11b52980b0215dd874f8c7b77a5510000000000091537ac62a93d30b3a03af813137fdbe435cbeb3bb5465e146df3b1db40c941e7b3fb95d05ac7ebe7f649913a1ee2331d19616d5073260fd3a024754feced7322c087dd0aabb28deacf04ba53888e748cd3e33784ef870a1d077ed042e179fd1e4cc4af0e2a15f4bb4f7fde1c5d12bf1a7982f0f6175fc29982ca257d83b31369823f5f183156f5fb4c77fcc05dba8003d73e8ca7ad22dcc2ca7409ee85333a175ee124e511f41e1130c47049c000000000000000000c1861ff607ce12f96cc854450e914e30db640a5f465cc343ed4d15e0ac565f6b501e35dda2b48c0e503239e0265c079ec700b7eda23f2f816e53a2eafd99b6c21df716ba011af218c828e68c9083ea03480a1be36aa1a3f1c79cfee450d10c62d09408d0d14e0b45d24f0c2deeafcb544402848780ff33723b157000000000000000090d238bac9a91b37653ca30e460db76124c6f851f1615ed405b02ee06a41ee4532067cc12dddd74bfe3125c15e35a004f7492b5d4feec1ceb546bbe7503461103c6b88e4c2c5404ca83316b4595bba5a43b430091a1cc3caad0272edf93d7d55813f1c5c33073ffe5d1f3e202931e72f4a709f9fb09337db32999c569753dbfe869792694de40fba09e4ac97ffc2a483e61ca88e152784d1e7a824eba0884b04d731de8193a73d342a727d9703cb71b770504deeece71fcf92af35a4873c733a6b348f4bc2aaaf5793bca3250ddedcebd51df45ea778e2012160cb8b85951bf8a13c51d983b22c03db12b929c9bde8ea3cc4ce4120a09713a1d3dd37e200a2dd71949ed8d28153cecbea71f4b50387a973cc0056f9f000000100083822a960c2edce5c20b0f07d0ef9559824b89a21e140e577b68eee02882861fc51a820e497b18d9059e3f4a051ac5208f35a1404d1df9b25f2fbdf9fbfab4c352000000000000000000000000000098d99fb576a0072c72936578654f970ce2caa3a6b34b8680c1a86cc43f2dcd50a3a11ce0e4465d44e915e193650b7b4c3ba12e302273199da56dc8400eb8bb52cc02a419f7d562a39aa9fae346c49f9dc301b1aa3bd557c91748f5e0020d2dfecaeb107887e4887031687120d0452bf79b0523d190ce81cd624ab277368148a84f188ffbb6e4e54509b8bc28535690cb16e2306d85371baa0d7a62ba7466694c218df1a3a56d750c87c5f5bd5367e674c6821b5763f51e5b93fdf27b9af9f8d2035d73aa75613e3d165c51620a001d537b9f9cb36a9711f2967942ff7daf93f7dd70e553324d8b63d86733e6301fcd903f7335a6c2719b8cbab445b3f0a3cd1aa478291771292138bdffbae1a91a7cdf4ed2732f28e3a38dab24b686abedc9687602eedd6781f6a0b3e8c0d732acd1b417fdf6a292c838882682a19257d4abb35904c85fe7eb7b056fc62d13a743060da27e660715a66c722b41888c506546cb03ed2f3898ec397056bca0ae791384990b2dd1"], 0x80}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400024c, 0x0) 11:30:52 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:30:52 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f00000000c0)) 11:30:52 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) 11:30:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080), 0x0, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20080000, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xf400}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:30:52 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400024c, 0x0) 11:30:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000100)) 11:30:52 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000240)={0x0, 0x1, "04"}) 11:30:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080), 0x0, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:53 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:30:53 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x3, 0x2}, 0x10}}, 0x0) 11:30:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) 11:30:53 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 11:30:53 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:30:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x1000) 11:30:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080), 0x0, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:53 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000500)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 11:30:53 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x1) 11:30:53 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:30:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 11:30:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) [ 426.812960][ C1] net_ratelimit: 22 callbacks suppressed [ 426.812981][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 426.825170][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 427.052824][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 427.059130][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:30:54 executing program 5: unshare(0x20400) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) 11:30:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f00000002c0)={0x8fb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf423f}) 11:30:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x24}, {0x80000006}]}, 0x10) 11:30:54 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:30:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 11:30:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) [ 427.212843][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 427.219212][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:30:54 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:30:54 executing program 0: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x800000bf) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000200)=ANY=[@ANYBLOB="7600000088bc149712b3b5fb9e5da49a0a69953f5c893dc0db0c00b304f186c0a59777708bd160a69e3c6b9c15a0ad4178caa09fcedfa9e8976c9e97f63a06226d9e122ab7fd6091bb20f7fa7cd9604921aa850c1b4038ef7fa45c24d1000000000000"]) openat(r3, 0x0, 0x12702, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000340)={{0x1, 0x4, 0x0, 0x0, '\x00', 0x2}, 0x0, 0x0, 0xfb, 0x0, 0x2, 0x7, 'syz0\x00', &(0x7f00000001c0)=['ppp1\x00', '\x00'], 0x21c, [], [0x0, 0x8, 0xb35, 0x8]}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) 11:30:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:54 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) dup2(r1, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000300)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r5 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 11:30:54 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:30:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81062, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 427.772872][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 427.779343][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 428.252992][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 428.259377][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:30:55 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) 11:30:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:55 executing program 1: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:30:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x1000000000004006, 0x0) sendfile(r1, r1, 0x0, 0x8800000) 11:30:55 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x200000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab", 0x3a, 0x0, 0x0, 0x0) 11:30:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:55 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3e, 0x0, 0x0) 11:30:55 executing program 1: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:30:55 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(0x0, 0x0, 0x0) 11:30:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000ac0)}, {&(0x7f0000000b40)="70799d7f93aee25740609238367b30d5bd2da4a8a782f1e2bfe6e09ea5587d2488139bce0b6720aa3beec624a66fba665935593f143410e814194574d6c5caa5a0a643a77a6837f10a97664379ac508c2c604e84b914cca11d7c13c7516775c47b89811abd1b86bdc06b4c2df598cc7f7707a1c0400e52e98972dcc961b5a697d45539c7b8f008ed83ff9a7e106143298689be64290c671c32091ed90114378ab0d9f98f7b44230dff9841e8573100cb2021fb3fe252bac42175ef7936c069f9654dd400811c3b2d0ed14f928bfd74db7aede9422e696b1bed2aa52556e4f601eb9ef6e4aff873cd519a7895", 0xec}, {&(0x7f0000000c40)="a0c360f134192cfe3c33176527f231dcef754bf8e56c6d10bee291dbb208b661fea5892d193c4653aaae54ee0dea584d5a41769758dc906c2a459e5e51280c40162bc1b6135137eaa055f179e70c3efa1ab41b8c77dbd967c6fdc419e406a95f29df8492c90062773fee683e25e93e69159c296e4d7b641ac86c9173ed6e4817822a174bc8e1e6ed475f205c75", 0x8d}, {&(0x7f0000000d40)="268c50b6257e6caa1f09d6d765bcc675095694fb75e62bee459311dc547354cfaab92fa9670d7f1dab245755927d928e30505ae4a35679a0", 0x38}, {&(0x7f0000000f40)="54a0e828872fe6e9bda086485e7f3bde08422042e5a05f13bea1486085300093f4a5a4abda46a4397be6331a2788d84995d0682db2ecba4cc024be1f493430feba24e7ef0e3987eb5ab799e035467f84ea4affb56e6ec3c3ec6bedb3a146f7d5ac1dd0fbbe738f75eec6fcfb55946d08623418c6a554fa5ae4bab3e352df47136233937c1c3ddd6c5bee1826a294c32a78eca238409a18e551720236a1187feb5975a28f5bbb83c8ad97f63537144bdffef8a43b62aa89d46cfed06318678870256e07a42a", 0xc5}], 0x5, &(0x7f0000001fc0)=[{0xc}, {0xc}], 0x18}}], 0x1, 0x0) 11:30:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:56 executing program 1: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:30:56 executing program 0: r0 = socket(0x11, 0x800000003, 0x81) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000001580)=ANY=[@ANYBLOB="0000000000000000000000000000000088a8ffff0000"], 0x16) 11:30:56 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:30:56 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 11:30:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(0xffffffffffffffff) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:56 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:30:56 executing program 0: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_open_dev$binderN(0x0, 0x0, 0x0) 11:30:56 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) write$UHID_INPUT(r0, 0x0, 0x0) [ 429.531998][T16267] debugfs: File '16266' in directory 'proc' already present! 11:30:56 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) [ 429.604728][T16267] debugfs: File '16266' in directory 'proc' already present! 11:30:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(0xffffffffffffffff) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:56 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x3, 0xa, 0x8ac, &(0x7f00000002c0)) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x241, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000006e00)=[{&(0x7f0000002980)=""/90, 0x5a}, {&(0x7f0000002a00)=""/174, 0xae}, {&(0x7f0000002ac0)=""/159, 0x9f}, {&(0x7f0000002b80)=""/242, 0xf2}, {&(0x7f0000006d40)=""/155, 0x9b}], 0x5, &(0x7f0000006e80)=""/89, 0x59}, 0x80010040) bpf$PROG_LOAD(0x5, &(0x7f0000006f80)={0xf, 0x5, &(0x7f0000000280)=@raw=[@map_val={0x18, 0x5, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x8}, @map={0x18, 0x0, 0x1, 0x0, r3}, @generic={0x9, 0x0, 0x0, 0x4, 0x9a}], &(0x7f0000000500)='GPL\x00', 0x0, 0xfd, &(0x7f00000005c0)=""/253, 0x20680, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000006f00)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000006f40)={0x4}, 0x10}, 0x70) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0xfffffffffffffe00, 0x0, 0x3, 0x0, 0x0, 0x1fcfabb7, 0x0, 0x0, 0x1000, 0x0, 0x80000000, 0x0, 0x0, 0x8001, 0x0, 0x10001, 0x3, 0x7fff, 0x8f, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x8001, 0x0, 0xe0d, 0x0, 0x101, 0x6, 0x0, 0xfd, 0x4, 0x80, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x80}, 0x0, 0x20, 0xab, 0x5, 0x8001, 0x8, 0x1}, 0x0, 0xc, 0xffffffffffffffff, 0x9) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 11:30:56 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:30:57 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:30:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:30:57 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:30:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x3bd, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8cb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f68cd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce373751008f2fe11265fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21ed", 0xaa}], 0x1}}], 0x1, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059", 0x2d, 0x0, 0x0, 0x0) 11:30:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(0xffffffffffffffff) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) 11:30:58 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:30:58 executing program 4: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f0000000340)=[{0x0, 0x3c8}, {&(0x7f0000001540)="9c", 0x1}], 0x2) 11:30:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000000)=0x80, 0x4) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000100), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/31, 0x1f}], 0x1) 11:30:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000028000705000000000000000002000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030800"/48], 0x48}}, 0x0) 11:30:58 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:30:58 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, 0x0}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:30:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000028000705000000000000000002000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c000200180004000300"/48], 0x48}}, 0x0) 11:30:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000028000705000000000000000002000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030200"/48], 0x48}}, 0x0) [ 431.932940][ C0] net_ratelimit: 20 callbacks suppressed [ 431.932964][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 431.945344][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:30:59 executing program 3: r0 = socket$kcm(0x2b, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42000, 0x0, 0x40, 0x1, 0x0, 0x3ff, 0x0, 0x1, 0x0, 0x122d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x4, 0x0, 0x3, 0x9, 0x3, 0x0, 0x1, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, r3, 0x1, 0xffffffffffffffff, 0x3) write$cgroup_subtree(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="2f696f202b72666d61202b696f20896bc27e981664d2395e7c8df016e6190e"], 0x1f) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r5 = getpid() perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x12a3, 0x1, 0xfffffffffffffffb, 0x4, 0x0, 0x1, 0x2000, 0x8, 0x7, 0x8000, 0x669a, 0x0, 0x6, 0x3, 0x70, 0x1, 0x0, 0x7, 0x401, 0x0, 0x3, 0xca, 0x2, 0x3, 0x0, 0x0, 0x71b302f2, 0x3f, 0x7f, 0x8, 0x0, 0x44f4, 0x0, 0x8, 0x1, 0x4, 0x0, 0x80000001, 0x5, @perf_config_ext={0xfd7, 0x4}, 0x200, 0x3ff, 0x5, 0x3, 0x1c4, 0x1, 0x5}, r5, 0x10, r4, 0x1) perf_event_open(0x0, r5, 0x10, 0xffffffffffffffff, 0x1) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r6, &(0x7f00000005c0), 0x43c) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r7, &(0x7f0000000040)='notify_on_release\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x401, 0x8, 0x0, 0x0, 0x0, 0x80008, 0x0, 0x10000, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffb, 0x0, 0xffff, 0x10001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4, 0x2734c79b, 0x9, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x7}, 0x0, 0x10, r1, 0x0) gettid() r8 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r8, &(0x7f0000000400)=ANY=[@ANYRESDEC=r2, @ANYRESHEX=r2], 0xbe) write$cgroup_int(r3, &(0x7f00000000c0), 0x1802a140) socket$kcm(0x29, 0x7, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 11:30:59 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000340)=ANY=[@ANYBLOB="c90a67a45825aaaaaabaaabb0806005a3420db6e6c9c153522cd1562b06afaf0d6b9aa01080006a5903f040002aaaaaaaaaaaaac14"], &(0x7f0000000040)) 11:30:59 executing program 4: open(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = gettid() arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) unlink(0x0) tkill(r0, 0x1000000000016) 11:30:59 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, 0x0}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:30:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:30:59 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 11:30:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x2007, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003300050ad25a80648c6394fb0124fc0010000b400c000200053582c137153e370900018004004000d1bd", 0x2e}], 0x1}, 0x0) 11:30:59 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, 0x0}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:30:59 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f00000007c0)={0x2, 0x70, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) [ 432.215093][T16376] openvswitch: netlink: Key type 64 is out of range max 29 11:30:59 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0x8, 0x5, 0x401, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) 11:30:59 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='(vboxnet1#-\x00') 11:30:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) [ 432.412989][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 432.419363][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 432.653057][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 432.659524][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:30:59 executing program 3: 11:30:59 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:30:59 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0x8, 0x5, 0x401, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) 11:30:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0x8000a0ffffffff, &(0x7f0000000500)="b9ff0300000d698cb89e14f043051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100}, 0x28) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000400)=""/202) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 11:30:59 executing program 0: 11:30:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:31:00 executing program 0: 11:31:00 executing program 5: 11:31:00 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) [ 433.058600][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 433.064863][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:31:00 executing program 3: 11:31:00 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) close(r1) 11:31:00 executing program 0: 11:31:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:31:00 executing program 4: [ 433.293002][ C0] protocol 88fb is buggy, dev hsr_slave_0 11:31:00 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:31:00 executing program 3: 11:31:00 executing program 4: 11:31:00 executing program 5: 11:31:00 executing program 0: 11:31:00 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[]}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:31:00 executing program 3: 11:31:00 executing program 4: 11:31:00 executing program 5: 11:31:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:31:00 executing program 0: 11:31:00 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[]}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:31:00 executing program 4: 11:31:01 executing program 3: 11:31:01 executing program 5: 11:31:01 executing program 0: 11:31:01 executing program 4: 11:31:01 executing program 3: 11:31:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8), 0x0) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:31:01 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[]}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:31:01 executing program 5: 11:31:01 executing program 3: 11:31:01 executing program 4: 11:31:01 executing program 0: 11:31:01 executing program 5: 11:31:01 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB]}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:31:01 executing program 3: 11:31:01 executing program 0: 11:31:01 executing program 4: 11:31:01 executing program 5: 11:31:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8), 0x0) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:31:01 executing program 4: 11:31:01 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB]}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:31:01 executing program 5: 11:31:01 executing program 0: 11:31:01 executing program 3: 11:31:02 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB]}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:31:02 executing program 5: 11:31:02 executing program 0: 11:31:02 executing program 4: 11:31:02 executing program 3: 11:31:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8), 0x0) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:31:02 executing program 5: 11:31:02 executing program 3: 11:31:02 executing program 4: 11:31:02 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x39c}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:31:02 executing program 0: 11:31:02 executing program 5: 11:31:02 executing program 3: 11:31:02 executing program 4: 11:31:02 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x39c}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:31:02 executing program 0: 11:31:02 executing program 5: 11:31:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab", 0x4) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:31:02 executing program 4: 11:31:02 executing program 3: 11:31:02 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e800000008030006000720000002004000e0000001000000f5000000000800120002000200000000000000000030006c00020300060000000000f9acb20200000000152c000000000000000001020014bb00000000000000000000000003000500002000000200ed00e02b8683f4a3c500000100800083e30f510b9d8efd6eadf31561988c77cf152ea8bb43ddbd7d03dac7f445a652d3f8b063daeb15b11d0cd437fb95e225eaf3e135233a82492096ff1c17d5c647067080641d4c75fe6f4ede5fb105595e85190900000000000000f93a0fcc835820d96008f866fb4d28bc7ef9f8062f9db55b8128159cdcfd0c171bcf9e868c603d7f8542cbd8c5d2e29b90ddf7f6d9525cbc5b20d8b6f661130c526af0320ad36f005f535d7e160b5669dd7f1237cc0f7d1d35826f68073a437965d66df2f2d4bff069f7d039c721484d89f3684064363829139df6b4be76fb04ad9ec5cf2faf907a440931d08e9e65d7b8597e57292ac7c4f1982cf40045d0f4431963df216018cd09bb08ad3d5892b7b45695d5f782adaeac178f69a3247fd3bf2ef5d6862908eb0cd1f08974add39b3dc0c419ab6cdf8741796365ff5febc5acc75fc049d032b828fbbfb2a1f86bd5ddac8b0c34a65f46d7a939862a1dd88b855e8cc356e15f6ddcef472fd05c029c319536e0a31e646c5afdde4f9efd85a700a7ef39946f797fa96bacfd15ccb9a902c486c3ea0b529fd45c29361d88fda169ec1ce96ab06bae592ec35a1db60eb31fc681004c32755b474f45edf0d211c8f97e5d1b5f3a1e7cd20b3bc7b000c02edef7a48db21b1bed2250f1e1044d4e9d018bb02ac2f8a22b834cbf73c16ec0bfeba144e362c08960124b6fe545d74627b8375905fb38e5a8c45f2579b2e80762c2c54695669ac80f00007d4f0000970e7e3c4bc415bad58368aadb6dd179da093b760f40ac2cf674dde3642c6052c14c275fe321612006d2ce4d6fe600a954494b97e133e35b414d50f9f02fda424a59147ffdeef8dd0406e0ce4e4150ab927c7020281ac2aeb90710f5c72159f40e573e1a98bdbd45014c882c50ce0e90cf060e75669e11b52980b0215dd874f8c7b77a5510000000000091537ac62a93d30b3a03af813137fdbe435cbeb3bb5465e146df3b1db40c941e7b3fb95d05ac7ebe7f649913a1ee2331d19616d5073260fd3a024754feced7322c087dd0aabb28deacf04ba53888e748cd3e33784ef870a1d077ed042e179fd1e4cc4af0e2a15f4bb4f7fde1c5d12bf1a7982f0f6175fc2998"], 0x39c}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:31:02 executing program 0: 11:31:02 executing program 3: 11:31:02 executing program 5: 11:31:03 executing program 0: 11:31:03 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e800000008030006000720000002004000e0000001000000f5000000000800120002000200000000000000000030006c00020300060000000000f9acb20200000000152c000000000000000001020014bb00000000000000000000000003000500002000000200ed00e02b8683f4a3c500000100800083e30f510b9d8efd6eadf31561988c77cf152ea8bb43ddbd7d03dac7f445a652d3f8b063daeb15b11d0cd437fb95e225eaf3e135233a82492096ff1c17d5c647067080641d4c75fe6f4ede5fb105595e85190900000000000000f93a0fcc835820d96008f866fb4d28bc7ef9f8062f9db55b8128159cdcfd0c171bcf9e868c603d7f8542cbd8c5d2e29b90ddf7f6d9525cbc5b20d8b6f661130c526af0320ad36f005f535d7e160b5669dd7f1237cc0f7d1d35826f68073a437965d66df2f2d4bff069f7d039c721484d89f3684064363829139df6b4be76fb04ad9ec5cf2faf907a440931d08e9e65d7b8597e57292ac7c4f1982cf40045d0f4431963df216018cd09bb08ad3d5892b7b45695d5f782adaeac178f69a3247fd3bf2ef5d6862908eb0cd1f08974add39b3dc0c419ab6cdf8741796365ff5febc5acc75fc049d032b828fbbfb2a1f86bd5ddac8b0c34a65f46d7a939862a1dd88b855e8cc356e15f6ddcef472fd05c029c319536e0a31e646c5afdde4f9efd85a700a7ef39946f797fa96bacfd15ccb9a902c486c3ea0b529fd45c29361d88fda169ec1ce96ab06bae592ec35a1db60eb31fc681004c32755b474f45edf0d211c8f97e5d1b5f3a1e7cd20b3bc7b000c02edef7a48db21b1bed2250f1e1044d4e9d018bb02ac2f8a22b834cbf73c16ec0bfeba144e362c08960124b6fe545d74627b8375905fb38e5a8c45f2579b2e80762c2c54695669ac80f00007d4f0000970e7e3c4bc415bad58368aadb6dd179da093b760f40ac2cf674dde3642c6052c14c275fe321612006d2ce4d6fe600a954494b97e133e35b414d50f9f02fda424a59147ffdeef8dd0406e0ce4e4150ab927c7020281ac2aeb90710f5c72159f40e573e1a98bdbd45014c882c50ce0e90cf060e75669e11b52980b0215dd874f8c7b77a5510000000000091537ac62a93d30b3a03af813137fdbe435cbeb3bb5465e146df3b1db40c941e7b3fb95d05ac7ebe7f649913a1ee2331d19616d5073260fd3a024754feced7322c087dd0aabb28deacf04ba53888e748cd3e33784ef870a1d077ed042e179fd1e4cc4af0e2a15f4bb4f7fde1c5d12bf1a7982f0f6175fc29982ca257d83b31369823f5f183156f5fb4c77fcc05dba8003d73e8ca7ad22dcc2ca7409ee85333a175ee124e511f41e1130c47049c000000000000000000c1861ff607ce12f96cc854450e914e30db640a5f465cc343ed4d15e0ac565f6b501e35dda2b48c0e503239e0265c079ec700b7eda23f2f816e53a2eafd99b6c21df716ba011af218c828e68c9083ea03480a1be36aa1a3f1c79cfee450d10c62d09408d0d14e0b45d24f0c2deeafcb544402848780ff33723b157000000000000000090d238bac9a91b37653ca30e460db76124c6f851f1615ed405b02ee06a41ee4532067cc12dddd74bfe3125c15e35a004f7492b5d4feec1ceb546bbe7503461103c6b88e4c2c5404ca83316b4595bba5a43b430091a1cc3caad0272edf93d7d55813f1c5c33073ffe5d1f3e202931e72f4a709f9fb09337db32999c569753dbfe869792694de40fba09e4ac97ffc2a483e61ca88e152784d1e7a824eba0884b04d731de8193a73d342a727d9703cb71b770504deeece71fcf92af35a4873c733a6b348f4bc2aaaf5793bca3250ddedcebd51df45ea778e2012160cb8b85951bf8a13c51d983b22c03db12b929c9bde8ea3cc4ce4120a09713a1d3dd37e200a2dd71949ed8d28153cecbea71f4b5038"], 0x56a}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:31:03 executing program 4: 11:31:03 executing program 5: 11:31:03 executing program 3: 11:31:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab", 0x4) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:31:03 executing program 0: 11:31:03 executing program 5: 11:31:03 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x56a}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:31:03 executing program 3: 11:31:03 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000800)='./file0\x00', 0xa400295c) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000140)='./file0\x00') 11:31:03 executing program 0: 11:31:03 executing program 3: 11:31:03 executing program 5: 11:31:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab", 0x4) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:31:03 executing program 4: 11:31:03 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x56a}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:31:03 executing program 5: 11:31:03 executing program 0: 11:31:03 executing program 3: 11:31:03 executing program 4: 11:31:03 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x651}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:31:03 executing program 5: 11:31:03 executing program 0: 11:31:03 executing program 3: 11:31:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b", 0x6) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:31:04 executing program 5: 11:31:04 executing program 4: 11:31:04 executing program 0: 11:31:04 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e800000008030006000720000002004000e0000001000000f5000000000800120002000200000000000000000030006c00020300060000000000f9acb20200000000152c000000000000000001020014bb00000000000000000000000003000500002000000200ed00e02b8683f4a3c500000100800083e30f510b9d8efd6eadf31561988c77cf152ea8bb43ddbd7d03dac7f445a652d3f8b063daeb15b11d0cd437fb95e225eaf3e135233a82492096ff1c17d5c647067080641d4c75fe6f4ede5fb105595e85190900000000000000f93a0fcc835820d96008f866fb4d28bc7ef9f8062f9db55b8128159cdcfd0c171bcf9e868c603d7f8542cbd8c5d2e29b90ddf7f6d9525cbc5b20d8b6f661130c526af0320ad36f005f535d7e160b5669dd7f1237cc0f7d1d35826f68073a437965d66df2f2d4bff069f7d039c721484d89f3684064363829139df6b4be76fb04ad9ec5cf2faf907a440931d08e9e65d7b8597e57292ac7c4f1982cf40045d0f4431963df216018cd09bb08ad3d5892b7b45695d5f782adaeac178f69a3247fd3bf2ef5d6862908eb0cd1f08974add39b3dc0c419ab6cdf8741796365ff5febc5acc75fc049d032b828fbbfb2a1f86bd5ddac8b0c34a65f46d7a939862a1dd88b855e8cc356e15f6ddcef472fd05c029c319536e0a31e646c5afdde4f9efd85a700a7ef39946f797fa96bacfd15ccb9a902c486c3ea0b529fd45c29361d88fda169ec1ce96ab06bae592ec35a1db60eb31fc681004c32755b474f45edf0d211c8f97e5d1b5f3a1e7cd20b3bc7b000c02edef7a48db21b1bed2250f1e1044d4e9d018bb02ac2f8a22b834cbf73c16ec0bfeba144e362c08960124b6fe545d74627b8375905fb38e5a8c45f2579b2e80762c2c54695669ac80f00007d4f0000970e7e3c4bc415bad58368aadb6dd179da093b760f40ac2cf674dde3642c6052c14c275fe321612006d2ce4d6fe600a954494b97e133e35b414d50f9f02fda424a59147ffdeef8dd0406e0ce4e4150ab927c7020281ac2aeb90710f5c72159f40e573e1a98bdbd45014c882c50ce0e90cf060e75669e11b52980b0215dd874f8c7b77a5510000000000091537ac62a93d30b3a03af813137fdbe435cbeb3bb5465e146df3b1db40c941e7b3fb95d05ac7ebe7f649913a1ee2331d19616d5073260fd3a024754feced7322c087dd0aabb28deacf04ba53888e748cd3e33784ef870a1d077ed042e179fd1e4cc4af0e2a15f4bb4f7fde1c5d12bf1a7982f0f6175fc29982ca257d83b31369823f5f183156f5fb4c77fcc05dba8003d73e8ca7ad22dcc2ca7409ee85333a175ee124e511f41e1130c47049c000000000000000000c1861ff607ce12f96cc854450e914e30db640a5f465cc343ed4d15e0ac565f6b501e35dda2b48c0e503239e0265c079ec700b7eda23f2f816e53a2eafd99b6c21df716ba011af218c828e68c9083ea03480a1be36aa1a3f1c79cfee450d10c62d09408d0d14e0b45d24f0c2deeafcb544402848780ff33723b157000000000000000090d238bac9a91b37653ca30e460db76124c6f851f1615ed405b02ee06a41ee4532067cc12dddd74bfe3125c15e35a004f7492b5d4feec1ceb546bbe7503461103c6b88e4c2c5404ca83316b4595bba5a43b430091a1cc3caad0272edf93d7d55813f1c5c33073ffe5d1f3e202931e72f4a709f9fb09337db32999c569753dbfe869792694de40fba09e4ac97ffc2a483e61ca88e152784d1e7a824eba0884b04d731de8193a73d342a727d9703cb71b770504deeece71fcf92af35a4873c733a6b348f4bc2aaaf5793bca3250ddedcebd51df45ea778e2012160cb8b85951bf8a13c51d983b22c03db12b929c9bde8ea3cc4ce4120a09713a1d3dd37e200a2dd71949ed8d28153cecbea71f4b50387a973cc0056f9f000000100083822a960c2edce5c20b0f07d0ef9559824b89a21e140e577b68eee02882861fc51a820e497b18d9059e3f4a051ac5208f35a1404d1df9b25f2fbdf9fbfab4c352000000000000000000000000000098d99fb576a0072c72936578654f970ce2caa3a6b34b8680c1a86cc43f2dcd50a3a11ce0e4465d44e915e193650b7b4c3ba12e302273199da56dc8400eb8bb52cc02a419f7d562a39aa9fae346c49f9dc301b1aa3bd557c91748f5e0020d2dfecaeb107887e4887031687120d0452bf79b0523d190ce81cd624ab277368148a84f188ffbb6e4e54509b8bc28"], 0x651}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:31:04 executing program 3: 11:31:04 executing program 5: 11:31:04 executing program 4: [ 437.212864][ C1] net_ratelimit: 21 callbacks suppressed [ 437.212885][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 437.225038][ C1] protocol 88fb is buggy, dev hsr_slave_1 11:31:04 executing program 3: 11:31:04 executing program 0: 11:31:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b", 0x6) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:31:04 executing program 4: 11:31:04 executing program 3: 11:31:04 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x651}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:31:04 executing program 5: [ 437.452818][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 437.459109][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:31:04 executing program 0: 11:31:04 executing program 4: 11:31:04 executing program 3: [ 437.612853][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 437.619359][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:31:04 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e800000008030006000720000002004000e0000001000000f5000000000800120002000200000000000000000030006c00020300060000000000f9acb20200000000152c000000000000000001020014bb00000000000000000000000003000500002000000200ed00e02b8683f4a3c500000100800083e30f510b9d8efd6eadf31561988c77cf152ea8bb43ddbd7d03dac7f445a652d3f8b063daeb15b11d0cd437fb95e225eaf3e135233a82492096ff1c17d5c647067080641d4c75fe6f4ede5fb105595e85190900000000000000f93a0fcc835820d96008f866fb4d28bc7ef9f8062f9db55b8128159cdcfd0c171bcf9e868c603d7f8542cbd8c5d2e29b90ddf7f6d9525cbc5b20d8b6f661130c526af0320ad36f005f535d7e160b5669dd7f1237cc0f7d1d35826f68073a437965d66df2f2d4bff069f7d039c721484d89f3684064363829139df6b4be76fb04ad9ec5cf2faf907a440931d08e9e65d7b8597e57292ac7c4f1982cf40045d0f4431963df216018cd09bb08ad3d5892b7b45695d5f782adaeac178f69a3247fd3bf2ef5d6862908eb0cd1f08974add39b3dc0c419ab6cdf8741796365ff5febc5acc75fc049d032b828fbbfb2a1f86bd5ddac8b0c34a65f46d7a939862a1dd88b855e8cc356e15f6ddcef472fd05c029c319536e0a31e646c5afdde4f9efd85a700a7ef39946f797fa96bacfd15ccb9a902c486c3ea0b529fd45c29361d88fda169ec1ce96ab06bae592ec35a1db60eb31fc681004c32755b474f45edf0d211c8f97e5d1b5f3a1e7cd20b3bc7b000c02edef7a48db21b1bed2250f1e1044d4e9d018bb02ac2f8a22b834cbf73c16ec0bfeba144e362c08960124b6fe545d74627b8375905fb38e5a8c45f2579b2e80762c2c54695669ac80f00007d4f0000970e7e3c4bc415bad58368aadb6dd179da093b760f40ac2cf674dde3642c6052c14c275fe321612006d2ce4d6fe600a954494b97e133e35b414d50f9f02fda424a59147ffdeef8dd0406e0ce4e4150ab927c7020281ac2aeb90710f5c72159f40e573e1a98bdbd45014c882c50ce0e90cf060e75669e11b52980b0215dd874f8c7b77a5510000000000091537ac62a93d30b3a03af813137fdbe435cbeb3bb5465e146df3b1db40c941e7b3fb95d05ac7ebe7f649913a1ee2331d19616d5073260fd3a024754feced7322c087dd0aabb28deacf04ba53888e748cd3e33784ef870a1d077ed042e179fd1e4cc4af0e2a15f4bb4f7fde1c5d12bf1a7982f0f6175fc29982ca257d83b31369823f5f183156f5fb4c77fcc05dba8003d73e8ca7ad22dcc2ca7409ee85333a175ee124e511f41e1130c47049c000000000000000000c1861ff607ce12f96cc854450e914e30db640a5f465cc343ed4d15e0ac565f6b501e35dda2b48c0e503239e0265c079ec700b7eda23f2f816e53a2eafd99b6c21df716ba011af218c828e68c9083ea03480a1be36aa1a3f1c79cfee450d10c62d09408d0d14e0b45d24f0c2deeafcb544402848780ff33723b157000000000000000090d238bac9a91b37653ca30e460db76124c6f851f1615ed405b02ee06a41ee4532067cc12dddd74bfe3125c15e35a004f7492b5d4feec1ceb546bbe7503461103c6b88e4c2c5404ca83316b4595bba5a43b430091a1cc3caad0272edf93d7d55813f1c5c33073ffe5d1f3e202931e72f4a709f9fb09337db32999c569753dbfe869792694de40fba09e4ac97ffc2a483e61ca88e152784d1e7a824eba0884b04d731de8193a73d342a727d9703cb71b770504deeece71fcf92af35a4873c733a6b348f4bc2aaaf5793bca3250ddedcebd51df45ea778e2012160cb8b85951bf8a13c51d983b22c03db12b929c9bde8ea3cc4ce4120a09713a1d3dd37e200a2dd71949ed8d28153cecbea71f4b50387a973cc0056f9f000000100083822a960c2edce5c20b0f07d0ef9559824b89a21e140e577b68eee02882861fc51a820e497b18d9059e3f4a051ac5208f35a1404d1df9b25f2fbdf9fbfab4c352000000000000000000000000000098d99fb576a0072c72936578654f970ce2caa3a6b34b8680c1a86cc43f2dcd50a3a11ce0e4465d44e915e193650b7b4c3ba12e302273199da56dc8400eb8bb52cc02a419f7d562a39aa9fae346c49f9dc301b1aa3bd557c91748f5e0020d2dfecaeb107887e4887031687120d0452bf79b0523d190ce81cd624ab277368148a84f188ffbb6e4e54509b8bc28535690cb16e2306d85371baa0d7a62ba7466694c218df1a3a56d750c87c5f5bd5367e674c6821b5763f51e5b93fdf27b9af9f8d2035d73aa75613e3d165c51620a001d537b9f9cb36a9711f2967942ff7daf93f7dd70e553324d8b63d86733e6301fcd903f7335a6c2719b8cbab445b3f0a3cd1a"], 0x6c5}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:31:04 executing program 5: 11:31:04 executing program 0: 11:31:04 executing program 3: 11:31:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b", 0x6) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:31:04 executing program 4: 11:31:05 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x6c5}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:31:05 executing program 5: 11:31:05 executing program 0: 11:31:05 executing program 3: 11:31:05 executing program 4: 11:31:05 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x6c5}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) [ 438.178996][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 438.185483][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:31:05 executing program 5: 11:31:05 executing program 0: 11:31:05 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 11:31:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7a", 0x7) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:31:05 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) 11:31:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0x8000a0ffffffff, &(0x7f0000000500)="b9ff0300000d698cb89e14f043051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100}, 0x28) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000004740)={&(0x7f0000004080)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000004640)=[{0x0}, {&(0x7f0000004200)=""/2, 0x2}, {&(0x7f0000004300)=""/148, 0x94}, {&(0x7f00000044c0)=""/66, 0x42}, {&(0x7f0000004540)=""/203, 0xcb}], 0x5, &(0x7f00000046c0)=""/128, 0x80}, 0x42) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) 11:31:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000004080501ff0080fffdfff7010afffb000c0003002f00001cd99053ec0c0002000002fa17711104a6"], 0x2c}}, 0x0) 11:31:05 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e800000008030006000720000002004000e0000001000000f5000000000800120002000200000000000000000030006c00020300060000000000f9acb20200000000152c000000000000000001020014bb00000000000000000000000003000500002000000200ed00e02b8683f4a3c500000100800083e30f510b9d8efd6eadf31561988c77cf152ea8bb43ddbd7d03dac7f445a652d3f8b063daeb15b11d0cd437fb95e225eaf3e135233a82492096ff1c17d5c647067080641d4c75fe6f4ede5fb105595e85190900000000000000f93a0fcc835820d96008f866fb4d28bc7ef9f8062f9db55b8128159cdcfd0c171bcf9e868c603d7f8542cbd8c5d2e29b90ddf7f6d9525cbc5b20d8b6f661130c526af0320ad36f005f535d7e160b5669dd7f1237cc0f7d1d35826f68073a437965d66df2f2d4bff069f7d039c721484d89f3684064363829139df6b4be76fb04ad9ec5cf2faf907a440931d08e9e65d7b8597e57292ac7c4f1982cf40045d0f4431963df216018cd09bb08ad3d5892b7b45695d5f782adaeac178f69a3247fd3bf2ef5d6862908eb0cd1f08974add39b3dc0c419ab6cdf8741796365ff5febc5acc75fc049d032b828fbbfb2a1f86bd5ddac8b0c34a65f46d7a939862a1dd88b855e8cc356e15f6ddcef472fd05c029c319536e0a31e646c5afdde4f9efd85a700a7ef39946f797fa96bacfd15ccb9a902c486c3ea0b529fd45c29361d88fda169ec1ce96ab06bae592ec35a1db60eb31fc681004c32755b474f45edf0d211c8f97e5d1b5f3a1e7cd20b3bc7b000c02edef7a48db21b1bed2250f1e1044d4e9d018bb02ac2f8a22b834cbf73c16ec0bfeba144e362c08960124b6fe545d74627b8375905fb38e5a8c45f2579b2e80762c2c54695669ac80f00007d4f0000970e7e3c4bc415bad58368aadb6dd179da093b760f40ac2cf674dde3642c6052c14c275fe321612006d2ce4d6fe600a954494b97e133e35b414d50f9f02fda424a59147ffdeef8dd0406e0ce4e4150ab927c7020281ac2aeb90710f5c72159f40e573e1a98bdbd45014c882c50ce0e90cf060e75669e11b52980b0215dd874f8c7b77a5510000000000091537ac62a93d30b3a03af813137fdbe435cbeb3bb5465e146df3b1db40c941e7b3fb95d05ac7ebe7f649913a1ee2331d19616d5073260fd3a024754feced7322c087dd0aabb28deacf04ba53888e748cd3e33784ef870a1d077ed042e179fd1e4cc4af0e2a15f4bb4f7fde1c5d12bf1a7982f0f6175fc29982ca257d83b31369823f5f183156f5fb4c77fcc05dba8003d73e8ca7ad22dcc2ca7409ee85333a175ee124e511f41e1130c47049c000000000000000000c1861ff607ce12f96cc854450e914e30db640a5f465cc343ed4d15e0ac565f6b501e35dda2b48c0e503239e0265c079ec700b7eda23f2f816e53a2eafd99b6c21df716ba011af218c828e68c9083ea03480a1be36aa1a3f1c79cfee450d10c62d09408d0d14e0b45d24f0c2deeafcb544402848780ff33723b157000000000000000090d238bac9a91b37653ca30e460db76124c6f851f1615ed405b02ee06a41ee4532067cc12dddd74bfe3125c15e35a004f7492b5d4feec1ceb546bbe7503461103c6b88e4c2c5404ca83316b4595bba5a43b430091a1cc3caad0272edf93d7d55813f1c5c33073ffe5d1f3e202931e72f4a709f9fb09337db32999c569753dbfe869792694de40fba09e4ac97ffc2a483e61ca88e152784d1e7a824eba0884b04d731de8193a73d342a727d9703cb71b770504deeece71fcf92af35a4873c733a6b348f4bc2aaaf5793bca3250ddedcebd51df45ea778e2012160cb8b85951bf8a13c51d983b22c03db12b929c9bde8ea3cc4ce4120a09713a1d3dd37e200a2dd71949ed8d28153cecbea71f4b50387a973cc0056f9f000000100083822a960c2edce5c20b0f07d0ef9559824b89a21e140e577b68eee02882861fc51a820e497b18d9059e3f4a051ac5208f35a1404d1df9b25f2fbdf9fbfab4c352000000000000000000000000000098d99fb576a0072c72936578654f970ce2caa3a6b34b8680c1a86cc43f2dcd50a3a11ce0e4465d44e915e193650b7b4c3ba12e302273199da56dc8400eb8bb52cc02a419f7d562a39aa9fae346c49f9dc301b1aa3bd557c91748f5e0020d2dfecaeb107887e4887031687120d0452bf79b0523d190ce81cd624ab277368148a84f188ffbb6e4e54509b8bc28535690cb16e2306d85371baa0d7a62ba7466694c218df1a3a56d750c87c5f5bd5367e674c6821b5763f51e5b93fdf27b9af9f8d2035d73aa75613e3d165c51620a001d537b9f9cb36a9711f2967942ff7daf93f7dd70e553324d8b63d86733e6301fcd903f7335a6c2719b8cbab445b3f0a3cd1aa478291771292138bdffbae1a91a7cdf4ed2732f28e3a38dab24b686abedc9687602eedd6781f6a0b3e8c0d732acd1b417fdf6a292c838882682"], 0x6ff}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:31:05 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 438.583091][T16727] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 438.591529][T16727] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 438.619835][T16733] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 11:31:05 executing program 4: timerfd_create(0x0, 0x0) [ 438.628055][T16733] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 11:31:05 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') [ 438.662793][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 438.669129][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:31:05 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x6ff}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:31:05 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffffffffffff}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/prev\x00') futimesat(r0, 0x0, 0x0) 11:31:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7a", 0x7) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:31:05 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) 11:31:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 11:31:05 executing program 0: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) msgget(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8482) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000028c0)='/dev/ion\x00', 0x0, 0x0) 11:31:06 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x6ff}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:31:06 executing program 3: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffffffffffff}]}) capget(&(0x7f0000000000)={0x20080522}, 0x0) 11:31:06 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) fadvise64(r0, 0x0, 0x0, 0x2) 11:31:06 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e800000008030006000720000002004000e0000001000000f5000000000800120002000200000000000000000030006c00020300060000000000f9acb20200000000152c000000000000000001020014bb00000000000000000000000003000500002000000200ed00e02b8683f4a3c500000100800083e30f510b9d8efd6eadf31561988c77cf152ea8bb43ddbd7d03dac7f445a652d3f8b063daeb15b11d0cd437fb95e225eaf3e135233a82492096ff1c17d5c647067080641d4c75fe6f4ede5fb105595e85190900000000000000f93a0fcc835820d96008f866fb4d28bc7ef9f8062f9db55b8128159cdcfd0c171bcf9e868c603d7f8542cbd8c5d2e29b90ddf7f6d9525cbc5b20d8b6f661130c526af0320ad36f005f535d7e160b5669dd7f1237cc0f7d1d35826f68073a437965d66df2f2d4bff069f7d039c721484d89f3684064363829139df6b4be76fb04ad9ec5cf2faf907a440931d08e9e65d7b8597e57292ac7c4f1982cf40045d0f4431963df216018cd09bb08ad3d5892b7b45695d5f782adaeac178f69a3247fd3bf2ef5d6862908eb0cd1f08974add39b3dc0c419ab6cdf8741796365ff5febc5acc75fc049d032b828fbbfb2a1f86bd5ddac8b0c34a65f46d7a939862a1dd88b855e8cc356e15f6ddcef472fd05c029c319536e0a31e646c5afdde4f9efd85a700a7ef39946f797fa96bacfd15ccb9a902c486c3ea0b529fd45c29361d88fda169ec1ce96ab06bae592ec35a1db60eb31fc681004c32755b474f45edf0d211c8f97e5d1b5f3a1e7cd20b3bc7b000c02edef7a48db21b1bed2250f1e1044d4e9d018bb02ac2f8a22b834cbf73c16ec0bfeba144e362c08960124b6fe545d74627b8375905fb38e5a8c45f2579b2e80762c2c54695669ac80f00007d4f0000970e7e3c4bc415bad58368aadb6dd179da093b760f40ac2cf674dde3642c6052c14c275fe321612006d2ce4d6fe600a954494b97e133e35b414d50f9f02fda424a59147ffdeef8dd0406e0ce4e4150ab927c7020281ac2aeb90710f5c72159f40e573e1a98bdbd45014c882c50ce0e90cf060e75669e11b52980b0215dd874f8c7b77a5510000000000091537ac62a93d30b3a03af813137fdbe435cbeb3bb5465e146df3b1db40c941e7b3fb95d05ac7ebe7f649913a1ee2331d19616d5073260fd3a024754feced7322c087dd0aabb28deacf04ba53888e748cd3e33784ef870a1d077ed042e179fd1e4cc4af0e2a15f4bb4f7fde1c5d12bf1a7982f0f6175fc29982ca257d83b31369823f5f183156f5fb4c77fcc05dba8003d73e8ca7ad22dcc2ca7409ee85333a175ee124e511f41e1130c47049c000000000000000000c1861ff607ce12f96cc854450e914e30db640a5f465cc343ed4d15e0ac565f6b501e35dda2b48c0e503239e0265c079ec700b7eda23f2f816e53a2eafd99b6c21df716ba011af218c828e68c9083ea03480a1be36aa1a3f1c79cfee450d10c62d09408d0d14e0b45d24f0c2deeafcb544402848780ff33723b157000000000000000090d238bac9a91b37653ca30e460db76124c6f851f1615ed405b02ee06a41ee4532067cc12dddd74bfe3125c15e35a004f7492b5d4feec1ceb546bbe7503461103c6b88e4c2c5404ca83316b4595bba5a43b430091a1cc3caad0272edf93d7d55813f1c5c33073ffe5d1f3e202931e72f4a709f9fb09337db32999c569753dbfe869792694de40fba09e4ac97ffc2a483e61ca88e152784d1e7a824eba0884b04d731de8193a73d342a727d9703cb71b770504deeece71fcf92af35a4873c733a6b348f4bc2aaaf5793bca3250ddedcebd51df45ea778e2012160cb8b85951bf8a13c51d983b22c03db12b929c9bde8ea3cc4ce4120a09713a1d3dd37e200a2dd71949ed8d28153cecbea71f4b50387a973cc0056f9f000000100083822a960c2edce5c20b0f07d0ef9559824b89a21e140e577b68eee02882861fc51a820e497b18d9059e3f4a051ac5208f35a1404d1df9b25f2fbdf9fbfab4c352000000000000000000000000000098d99fb576a0072c72936578654f970ce2caa3a6b34b8680c1a86cc43f2dcd50a3a11ce0e4465d44e915e193650b7b4c3ba12e302273199da56dc8400eb8bb52cc02a419f7d562a39aa9fae346c49f9dc301b1aa3bd557c91748f5e0020d2dfecaeb107887e4887031687120d0452bf79b0523d190ce81cd624ab277368148a84f188ffbb6e4e54509b8bc28535690cb16e2306d85371baa0d7a62ba7466694c218df1a3a56d750c87c5f5bd5367e674c6821b5763f51e5b93fdf27b9af9f8d2035d73aa75613e3d165c51620a001d537b9f9cb36a9711f2967942ff7daf93f7dd70e553324d8b63d86733e6301fcd903f7335a6c2719b8cbab445b3f0a3cd1aa478291771292138bdffbae1a91a7cdf4ed2732f28e3a38dab24b686abedc9687602eedd6781f6a0b3e8c0d732acd1b417fdf6a292c838882682a19257d4abb35904c85fe7eb7b056fc62d13a743060da27e660715a66c"], 0x71c}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:31:06 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x8}) 11:31:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7a", 0x7) r3 = accept(r1, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) [ 439.256944][ T30] audit: type=1326 audit(1570102266.302:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16747 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 11:31:06 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x71c}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) [ 439.338111][ T30] audit: type=1326 audit(1570102266.332:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16777 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 11:31:06 executing program 5: r0 = getpid() rt_sigqueueinfo(r0, 0x41, &(0x7f0000000280)={0x0, 0x0, 0xffffffffffffffff}) [ 439.687927][ T30] audit: type=1326 audit(1570102266.732:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16747 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 11:31:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) 11:31:06 executing program 0: socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000380)=@un=@file={0x0, './file0\x00'}, 0x378, 0x0}, 0x0) 11:31:06 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x71c}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:31:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:31:06 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0xff) [ 440.085971][ T30] audit: type=1326 audit(1570102267.132:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16777 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 11:31:07 executing program 3: r0 = gettid() migrate_pages(r0, 0x2c, &(0x7f00000000c0)=0x694cb4e3, &(0x7f0000000100)=0x1) 11:31:07 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x84, 0xbf, 0x5f, 0x10, 0x841, 0x1, 0xc5d0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x85, 0x0, 0x0, 0xc9, 0x8c, 0x7e}}]}}]}}, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, 0x0, 0x170) 11:31:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 11:31:07 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x72a}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:31:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:31:07 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 11:31:07 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x72a}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:31:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 11:31:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000180)=""/11, 0xb) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x35d) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r0, 0x0) dup2(r0, r4) 11:31:07 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xfffffffffffffe5a}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x72a}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 11:31:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r2 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r2}], 0x1, 0xb4) close(r2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x8008) 11:31:07 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) dup2(r1, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000300)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) fsetxattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='system.posix_acl_access\x00', &(0x7f0000000080)='\x8eMo\x03', 0x4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r5 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 440.482921][T11639] usb 5-1: new high-speed USB device number 21 using dummy_hcd 11:31:07 executing program 5: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) [ 440.687573][T16859] debugfs: File '16858' in directory 'proc' already present! [ 440.725437][T16859] debugfs: File '16858' in directory 'proc' already present! [ 440.762574][T11639] usb 5-1: Using ep0 maxpacket: 16 [ 440.896722][T11639] usb 5-1: config 0 has an invalid interface number: 133 but max is 0 [ 440.905092][T11639] usb 5-1: config 0 has no interface number 0 [ 440.911288][T11639] usb 5-1: New USB device found, idVendor=0841, idProduct=0001, bcdDevice=c5.d0 [ 440.920552][T11639] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 440.944716][T11639] usb 5-1: config 0 descriptor?? [ 440.987437][T11639] rio500 5-1:0.133: USB Rio found at address 21 [ 441.188135][T16824] usb 5-1: Rio opened. [ 441.192905][T16824] ===================================================== [ 441.199872][T16824] BUG: KMSAN: uninit-value in __vfs_read+0x1a9/0xc90 [ 441.206554][T16824] CPU: 1 PID: 16824 Comm: syz-executor.4 Not tainted 5.3.0-rc7+ #0 [ 441.214442][T16824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 441.224518][T16824] Call Trace: [ 441.227914][T16824] dump_stack+0x191/0x1f0 [ 441.232267][T16824] kmsan_report+0x13a/0x2b0 [ 441.236787][T16824] __msan_warning+0x73/0xe0 [ 441.241306][T16824] read_rio+0x55d/0x860 [ 441.245486][T16824] ? init_wait_entry+0x190/0x190 [ 441.250447][T16824] ? disconnect_rio+0x300/0x300 [ 441.255309][T16824] __vfs_read+0x1a9/0xc90 [ 441.259662][T16824] ? rw_verify_area+0x3a5/0x5e0 [ 441.264534][T16824] vfs_read+0x359/0x6f0 [ 441.268711][T16824] ksys_read+0x265/0x430 [ 441.272996][T16824] __se_sys_read+0x92/0xb0 [ 441.277425][T16824] __x64_sys_read+0x4a/0x70 [ 441.281939][T16824] do_syscall_64+0xbc/0xf0 [ 441.286407][T16824] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 441.292303][T16824] RIP: 0033:0x459a29 [ 441.296201][T16824] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 441.315815][T16824] RSP: 002b:00007fd695cdcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 441.324236][T16824] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a29 [ 441.332213][T16824] RDX: 0000000000000170 RSI: 0000000000000000 RDI: 0000000000000004 [ 441.340188][T16824] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 441.348173][T16824] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd695cdd6d4 [ 441.356148][T16824] R13: 00000000004c7066 R14: 00000000004dc8c8 R15: 00000000ffffffff [ 441.364135][T16824] [ 441.366467][T16824] Local variable description: ----partial@read_rio [ 441.372956][T16824] Variable was created at: [ 441.377374][T16824] read_rio+0xff/0x860 [ 441.381447][T16824] __vfs_read+0x1a9/0xc90 [ 441.385771][T16824] ===================================================== [ 441.392700][T16824] Disabling lock debugging due to kernel taint [ 441.398850][T16824] Kernel panic - not syncing: panic_on_warn set ... [ 441.405464][T16824] CPU: 1 PID: 16824 Comm: syz-executor.4 Tainted: G B 5.3.0-rc7+ #0 [ 441.414738][T16824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 441.424797][T16824] Call Trace: [ 441.428107][T16824] dump_stack+0x191/0x1f0 [ 441.432449][T16824] panic+0x3c9/0xc1e [ 441.436388][T16824] kmsan_report+0x2a2/0x2b0 [ 441.440911][T16824] __msan_warning+0x73/0xe0 [ 441.445432][T16824] read_rio+0x55d/0x860 [ 441.449614][T16824] ? init_wait_entry+0x190/0x190 [ 441.454567][T16824] ? disconnect_rio+0x300/0x300 [ 441.459436][T16824] __vfs_read+0x1a9/0xc90 [ 441.463787][T16824] ? rw_verify_area+0x3a5/0x5e0 [ 441.468657][T16824] vfs_read+0x359/0x6f0 [ 441.472835][T16824] ksys_read+0x265/0x430 [ 441.477103][T16824] __se_sys_read+0x92/0xb0 [ 441.481534][T16824] __x64_sys_read+0x4a/0x70 [ 441.486058][T16824] do_syscall_64+0xbc/0xf0 [ 441.490495][T16824] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 441.496390][T16824] RIP: 0033:0x459a29 [ 441.500289][T16824] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 441.519906][T16824] RSP: 002b:00007fd695cdcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 441.528325][T16824] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a29 [ 441.536319][T16824] RDX: 0000000000000170 RSI: 0000000000000000 RDI: 0000000000000004 [ 441.544295][T16824] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 441.552271][T16824] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd695cdd6d4 [ 441.560245][T16824] R13: 00000000004c7066 R14: 00000000004dc8c8 R15: 00000000ffffffff [ 441.569758][T16824] Kernel Offset: disabled [ 441.574110][T16824] Rebooting in 86400 seconds..