[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 78.480480][ T31] audit: type=1800 audit(1571858603.522:25): pid=11358 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 78.509173][ T31] audit: type=1800 audit(1571858603.552:26): pid=11358 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 78.529796][ T31] audit: type=1800 audit(1571858603.572:27): pid=11358 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.41' (ECDSA) to the list of known hosts. 2019/10/23 19:23:39 fuzzer started 2019/10/23 19:23:43 dialing manager at 10.128.0.26:37443 2019/10/23 19:23:43 syscalls: 2415 2019/10/23 19:23:43 code coverage: enabled 2019/10/23 19:23:43 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/23 19:23:43 extra coverage: enabled 2019/10/23 19:23:43 setuid sandbox: enabled 2019/10/23 19:23:43 namespace sandbox: enabled 2019/10/23 19:23:43 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/23 19:23:43 fault injection: enabled 2019/10/23 19:23:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/23 19:23:43 net packet injection: enabled 2019/10/23 19:23:43 net device setup: enabled 2019/10/23 19:23:43 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 19:27:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x1fffe0000000000, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000180)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x124) socket$inet6_tcp(0xa, 0x1, 0x0) syzkaller login: [ 336.675023][T11523] IPVS: ftp: loaded support on port[0] = 21 [ 336.814227][T11523] chnl_net:caif_netlink_parms(): no params data found [ 336.879004][T11523] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.886246][T11523] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.895012][T11523] device bridge_slave_0 entered promiscuous mode [ 336.905157][T11523] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.912559][T11523] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.921166][T11523] device bridge_slave_1 entered promiscuous mode [ 336.953454][T11523] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 336.966463][T11523] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.000661][T11523] team0: Port device team_slave_0 added [ 337.009767][T11523] team0: Port device team_slave_1 added [ 337.306356][T11523] device hsr_slave_0 entered promiscuous mode [ 337.562560][T11523] device hsr_slave_1 entered promiscuous mode [ 337.843220][T11523] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.850434][T11523] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.858253][T11523] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.865462][T11523] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.879937][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.889715][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.973825][T11523] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.993169][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.001645][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.016535][T11523] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.035530][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.045026][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.054779][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.061981][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.070357][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.079661][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.088601][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.095794][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.111526][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.137459][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.147233][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.156929][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.168202][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.182487][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.192123][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.214480][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.223784][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.232807][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.241981][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.256178][T11523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.289986][T11523] 8021q: adding VLAN 0 to HW filter on device batadv0 19:27:43 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x8000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x18}, 0x0) 19:27:43 executing program 0: r0 = epoll_create1(0x0) r1 = timerfd_create(0x9, 0x0) dup2(r0, r1) 19:27:43 executing program 0: r0 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x0, 0x3267, 0x0, 0xffffffff, 0x0, [{0x0, 0x6}, {0x3, 0xda, 0x8}, {}, {0x0, 0x0, 0x8}, {}, {0x0, 0x0, 0x0, [], 0x5a6}, {0x0, 0x0, 0x0, [], 0x81}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x5}, {0x0, 0x0, 0x0, [], 0x7}, {}, {}, {0x0, 0x1}, {0x7}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, [], 0x80000000}, {}, {}, {0x0, 0x0, 0x4}, {}, {}, {0x2, 0x5}]}}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) [ 338.818211][T11543] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:27:43 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x302000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:27:44 executing program 0: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000000040)=""/52, 0x20000074}], 0x1) 19:27:44 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xeef, 0x72c4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x840) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0xd6, 0x4) [ 339.902613][ T12] usb 1-1: new high-speed USB device number 2 using dummy_hcd 19:27:45 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1f, 0x102081) ioctl$TCSETXF(r0, 0x5434, &(0x7f0000000040)={0x200, 0x4, [0x4, 0xfff, 0x4, 0x9, 0x3], 0x222}) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x40) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000000c0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ioprio_set$pid(0x3, r2, 0x20) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x100, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r3, 0xc0104811, &(0x7f0000000180)={0x7, 0x100, 0x3ff, 0x2c}) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000200)={0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e23, @broadcast}, 0x14, 0x0, 0x0, 0x0, 0x9, &(0x7f00000001c0)='gretap0\x00', 0x2, 0x4, 0x5}) setxattr$security_smack_transmute(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x7) r4 = semget(0x1, 0x1, 0x20) semctl$GETNCNT(r4, 0x0, 0xe, &(0x7f0000000340)=""/232) r5 = syz_open_dev$admmidi(&(0x7f0000000440)='/dev/admmidi#\x00', 0x1, 0x400) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000480)={@dev={0xac, 0x14, 0x14, 0x1c}, @rand_addr=0x9, 0x0, 0x6, [@multicast1, @dev={0xac, 0x14, 0x14, 0x16}, @remote, @broadcast, @loopback, @local]}, 0x28) ioctl$FS_IOC_SETFSLABEL(r5, 0x41009432, &(0x7f00000004c0)="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") r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000600)) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000640)={0xfffffffb, "154d7511bdc8f6f448aa123c59bf19f4e6b235438af3064251320d7ea673c7df", 0x2, 0x1}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000680)={0x8, 0x8, 0x1, {0x3, @sdr={0x34324142, 0x9}}}) clock_gettime(0x1, &(0x7f0000000780)) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r7, 0x8936, &(0x7f0000000840)={@mcast2, 0x23, r8}) r9 = dup(r7) setsockopt$inet_MCAST_JOIN_GROUP(r9, 0x0, 0x2a, &(0x7f0000000880)={0x4, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1}}}}, 0x88) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000000940)=""/109, &(0x7f00000009c0)=""/4096, &(0x7f00000019c0)=""/62, 0x1000}) r10 = syz_open_dev$vcsa(&(0x7f0000001a40)='/dev/vcsa#\x00', 0x6, 0x104400) ioctl$EVIOCGPHYS(r10, 0x80404507, &(0x7f0000001a80)=""/87) r11 = syz_open_dev$swradio(&(0x7f0000001b00)='/dev/swradio#\x00', 0x1, 0x2) ioctl$PPPIOCNEWUNIT(r11, 0xc004743e, &(0x7f0000001b40)=0x2) [ 340.152840][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 340.272804][ T12] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 340.386877][T11560] IPVS: ftp: loaded support on port[0] = 21 [ 340.483000][ T12] usb 1-1: New USB device found, idVendor=0eef, idProduct=72c4, bcdDevice= 0.40 [ 340.492209][ T12] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 340.500247][ T12] usb 1-1: Product: syz [ 340.504580][ T12] usb 1-1: Manufacturer: syz [ 340.509212][ T12] usb 1-1: SerialNumber: syz [ 340.530468][T11560] chnl_net:caif_netlink_parms(): no params data found [ 340.589153][T11560] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.596415][T11560] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.597259][ T12] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 340.604939][T11560] device bridge_slave_0 entered promiscuous mode [ 340.622692][T11560] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.629865][T11560] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.638578][T11560] device bridge_slave_1 entered promiscuous mode [ 340.685292][T11560] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 340.704785][T11560] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.742310][T11560] team0: Port device team_slave_0 added [ 340.751575][T11560] team0: Port device team_slave_1 added [ 340.799205][ T12] usb 1-1: USB disconnect, device number 2 [ 340.881125][T11560] device hsr_slave_0 entered promiscuous mode [ 340.923353][T11560] device hsr_slave_1 entered promiscuous mode [ 340.991904][T11560] debugfs: Directory 'hsr0' with parent '/' already present! [ 341.022195][T11560] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.029388][T11560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.037170][T11560] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.044398][T11560] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.127413][T11560] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.148334][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.158712][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.167770][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.179049][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 341.200197][T11560] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.217540][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.227037][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.234245][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.285514][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.294732][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.301961][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.312544][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.322630][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.332305][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.353511][T11560] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 341.365966][T11560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.397681][T11560] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 341.408723][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.418141][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 19:27:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000280)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0xfffffffffffffffd}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$cgroup_int(r6, &(0x7f00000000c0)=0x1f, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x2}) r7 = fcntl$getown(0xffffffffffffffff, 0x9) sched_getparam(r7, &(0x7f0000000000)) [ 341.671921][ T2862] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 341.709735][T11569] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 19:27:46 executing program 1: socketpair$unix(0x1, 0x803, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000000c0)=0x1, 0x4) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x4) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000240)='k', 0x1}], 0x1) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r3 = accept$inet(r2, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000180)={r4, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x5, 0x81, 0x8, 0x1f, 0x50}, 0x98) [ 341.727525][T11569] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 341.933109][ T2862] usb 1-1: Using ep0 maxpacket: 8 [ 342.062751][ T2862] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 19:27:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000002c0)=@routing, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x7, @multicast1}]}}}]}, 0x38}}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) wait4(r3, 0x0, 0x40000000, 0x0) [ 342.264108][ T2862] usb 1-1: New USB device found, idVendor=0eef, idProduct=72c4, bcdDevice= 0.40 [ 342.273241][ T2862] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 342.281268][ T2862] usb 1-1: Product: syz [ 342.285549][ T2862] usb 1-1: Manufacturer: syz [ 342.290198][ T2862] usb 1-1: SerialNumber: syz [ 342.302120][ C0] hrtimer: interrupt took 31257 ns [ 342.358808][ T2862] usbhid 1-1:1.0: couldn't find an input interrupt endpoint 19:27:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000002c0)=@routing, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x7, @multicast1}]}}}]}, 0x38}}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) wait4(r3, 0x0, 0x40000000, 0x0) 19:27:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000002c0)=@routing, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x7, @multicast1}]}}}]}, 0x38}}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) wait4(r3, 0x0, 0x40000000, 0x0) [ 342.559122][ T17] usb 1-1: USB disconnect, device number 3 19:27:47 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xeef, 0x72c4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x840) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0xd6, 0x4) 19:27:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) flistxattr(r1, &(0x7f0000000000)=""/169, 0xa9) lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000780)=@random={'trusted.', '//selinux\x00\x00\x01\x01'}, &(0x7f0000fc0000)='//selinux\x00\x00\x01\x01', 0xfffffffffffffff7, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000140)={0x0, 0x1000, 0xe8}, &(0x7f0000000180)={'enc=', 'raw', ' hash=', {'crc32\x00'}}, &(0x7f00000007c0)="9e76c2f63801aa5211acc53e9f7095f877ddba79d082ce0749a1d77f07e42a5668814375ac5fd90a18bd09d405a210b584087eb8ec5f92cce3e4fb773a41cfdcccc05803ab7c1f7b16d84b3f50761af35996666b6fcf758b3c5bf7b9fd9baaf74968265389b4fb592bae01011c043e87785e72d242a25d83df8801350bc92d1b6041aa0d5eb1c56cdb7869b3d0b60d01051772b4fcc2e7437696f4a8975242eb4eaf633d0ffac181006991530cbcb6e95edf0e36af0c6466b1924c364abd1eda2b1bc906a48e1e034d98a1d2e31cd700e81d18e3b698dcb9509664f0f73a6ef1c97eb479eb7e56a3aa561ae11b2c1c13d7b3212ad024cc8fccec86f1aaf644f1fb05102e8bc684f59810b09d9b9a266284c9dfca5cf59943b34abc215d3f0e342010790613c427b1a067d7ad8036caa2969b2164237358678a40f506c97809b11b47e5f4fcda8f48f3999fd9a3e4450d9250e7b743c1b4aad027c4695e84353587158075ce21c61f6869f4eb7f77c74c515741d613c62f93f36a7c6915e4a48b6611c02f81be262b8ea14779a83da839e6f4afe6db7046891a1b67dca21a360e63d0f6cf68035fbc2f3e64ca993e21ffb8383fdfad90646cdaafa09d9006aea7c630110288acdca76c07f2a1cb1b28d6d9d23b771331380c6f049f79c854530f671a2f9083fdd6314b052bd523d9125e26da2dffc9726057a9202f4720cdbc62d2f3628ad7c9bcf5fb4bb1b999fea193cf6eaf01a80371e306dade439e1f205b444df63ed89b03576ec002cb09c491bc49253fea2d40ad8b8dfb75c8541b0486ab1b809e1126fd6b1179170b84c3031e72e9b3e7083d237f9870410ed9230de48455471fb9ed13c656956564daf37cad12428e51f79d290fc13fe9fcd0aacd30ce95cced35edd04851fc3e820b269a2894e5c9ac8e148a0910891981bb771a74f93ef85b63fbeb5c61655ab853bc0e8fa5c93c669edd8e9c1826f7616544366a68de8bc893a8ea8f1adcb1bda2ce8e2705390254a4e62fbb2f6d3dfd6bf836881783e09928d89e1484d9b76f30d5565827d9cf2c526b404cc83fadc32765c4600d8a173df98af461c13a733c03d7b61a41e02a11963b2f6d874782fb77b7d8cdae98755490c606bf7ba8adc160751f08795c30add7b55453eed2b0fa0677b55b3bfe9e2b6884e457e2a7dd90f5702edb39cc4650c2deb5c957986bc102c9b4fe2382183eae8d33bc90490edda8008591ad631fa3145230c61013b7c2a4e9289dbe8b49a2151f4ec97798ed69329a4c63cbf0faf0618d555a88470208fa14d7b67079d9c6871e5c7da2b063bc660185acc5e1f63b1c17a5bc8326cfb93c88f296a5263e0a8765fcf7050c1277d82d9088c1aab49f8ec33cddfa9745c6a2465af538c5688412ca11be5d77e7e63b14311d7dc76abb0a6e61b92fecb6598a66e4b9291ea9382fb227708b2c0a460148657d994d69c5cd5ef6ce1062d80442b27e7d4b53e2b3be73e29b757ae94d169f8db2a0ea0f8886c9d376c31b227516b3858723a9ecb4abaee7a05919a7d3d318d6dc3569fd679dc9db8d7811effd5db2d201ce9b561d197fd3b014085104c0a45c836dd384c041207039966e8dacfcc85cc9dea4a2f83e18aa9e8712dfc08736a572c2fe7677e2c3aadbc5ec6142843720f87f4c8e0c165ef866d4a05387cbfe324a9f2361e203aa9df5eee3be3de073e509010c01b0282fdefc51e98aaaacb93604d9337836a7b075be37ee09e221a65d5f1e8e98ea8c5f0b8eda381a50ec3c6feedb0272f6989cd3224877f8a25e55882b5c7523ceb6f6cbc31f89a5091698f68a8265844715bd4e3f96838e708a38b3cd5c2515fc6eb8ed11aac11f7ad3d1d984b64ea78799ee2f1208b37855454d28a5368184386024dd574f7b8b524b6c0bac60f3d53f1fecfaafdf06dccf399879e3664da6f7f2912a9cc8eb4df3d414cd14e1f9aded5848ed5bf89604c8bc99710b1be227148648dfece24430ed211cd1d5260f517aad936c9871380de5383d91e1706129dffbc71b8c83a27d57b2b3125ac4c59c50eacb2850ff4062555080fc56ccb862106f36662e3ffcc0663d6505926d20b0160359f6ee1008ac2f93d556f49022d58d55f67aec5625573b7c6e0a294f187ef978e2ba93d6dc401465c4f2e068b4c8fa14f51a76d2ab335fa3e3014e0c52b03fe65cb24fe9ee43e292092f9bb0c16f0cad12b5544ca9fa679d1bc1757811c4a4bfaa96e7a8ef88c1c12dc7124a1fd3b952aaac8c89f09ab369776aa56da03c8ea7c2dd0c4406d515b82f2635cb092b05f2465c86dcea4dde189e151230cf137455e8603bfea0f090a552921967c3ac6b603be462d5e1e31b67494b12f52b6aaedd59bfa30704b946a0a6a4f57f12c3fc289433c5b1190ce0fd0e19c74a6ec8c7a8d654939e729fda0985b4e1f61be3b6d0be7c3c59504522f9ad036a295178a430e070fd9ccca9bd2f992fe3361019ef2eadf87d01efc93365394719f20699b85000d240d9b867dc739d668a75de24945871488f3329640c13980e9204ca97cba5b2eb085a91e814d288ed025b0d03d96ec45904387498ef9bc80d08cf28f817bc22d0ec43558b1b0dfa7bdf0310fb5104ca397020c24075fe301ba214bd156b5626ccf5038292f808f2a2c61b906ef3857285fd96e90fecaeafbaa99a4f5141c24185f3096a5ad816cb6c723746cb812c43f90bfd1d1ac3627fd648670e4b455a904ded164e3629698fee81937963cbd3bab10f1e925605b3ac5304e95552e2e8234413cb8de8457876f28015f065ba59d3721d7fec6674efd79996dba3093bfebd1974d35e1901bb6bb81f4c5165ffed10cc5241cdbacada016f55f3888bc7839a4569b50ed50171f71ab87a1be5957f6b8d55e2570f198f85f82b4f112f0f6080c148cf957eb48c0feedb4a66da06010be12b051bf82579d71b5b230c23073264b2690de4a32bc5f1bc9d2ba4b64d0e370f27119b9108891823cbf7820a7433be5d0f4d61d7a639f0108456ddb72a61719c9fa137e135dc0a40af19cccf545038c16febd9cba2f5dd4a6a6a0a5bfe537895d19c03d1f7f4d740e483fbea8a2bc22ba2fb85dfdbf0299220673ac89df0061cd7ddb0019fa0d4355b22d0080a8eb1c7f615f3a80f35d9e21e0e155a442844a920fd196b00e48e89224f2864bba3b90f71bd6f7c0bc681f0015a870f6a76e31fef55b779804b077dad4bb7ff4259acb4d357fb135a717ef7ee68b684b45cb75ff782c1efd30f8bbe642743e38e6bd4fe2bc88232199e4467ee4633c7ffcdddbd1b9815b87761907a172cc30b0be671097df7aed827bfa9bb526c3cfb52b52ae2b459d61808640d0bafa4c45d064ee077e9df787804a6efa299a91c1762e57c4d9138b16eeb3e4883144eeda85cdd4d79f630894cb4bec90c9cbc1da63e18aa3cf9e384c9676a02e61993622218212464d927281edff270b744f57f4dee5565334b653bfbdd0c0ccba7de7da61ec3bdfc20596fa90a91439b50ec91c48d7c13ae5edf25df56beef827c6e60561d85ae37b28a58f282cc5000c0691ba991fe9dc40d8ed832de8b9dca580fa5cd69fac4d0363d8ce1e2103a881127ae83d2fd0abcd266ad00c607c483e144ba986cd7a0ca2b856b07674a020bd3558cfe3c62def17d172ef721f138da4292506ec6bce7519179b21773e319b0c76892c2f81bb2c44a4bb279b3292efeaedaf7037fecfb9497c22fd889ff7fc585cb8a5adc72db365a40ef9207899e1af2aad82c78e3a7c41d27b765fbfb2c24ce7b29f4aa68be787f1128afc68cd9252fa8e025d8a2cb134ade86b08f5927a011be4ab03050314b7675b831a8f7153bafc6fff380adb37480ad3de135cd1d90218495a8088f605c9d583ba58514d2f2b41dbbe514c53e829938abc7d534095aed87c95faa951b80d3b55c4fe65a0c3583bc54a6d554293fbf936db423071ebe3292d843bd70179baee73e2b81b64696abe12fb91183c500d1c60ebd35a0e9e292f69effc1b081c0c844f16bebf6d3245bfbba47a1f6724fafed943abda2e13934caa2bbe5aadbd6a748f232627b60c7fb7e68d51ba5cf861b465f0cea32211d67655eab5f364cf21759b203e714bee4ecc8ae19c5b17107fedd7209314cf18c612572d7fa55a0c25d33df2ec78b754451918634da1c713c702dea506f6f482c916ca432da03857f6d20f68f159c64d644d61b51fe11c71b2beeedbcd79799aee5cbde61d8fcfb44ac311b28207d5132df0f2cf1865509568d27a4ef634e206eafd2c3f9febe0238661e021231d71a23ed4faae280cff9f4a7fcd43b415711512a030943fb3a8775a4fb8e4ac12fd3c59caf39f7067b6d38f41d9049bdc55297823ca6bd36253124e0f7a6657b24226651f24dbb8470e7344b213773383cf6948e77a54c463ebb7fde871f73c65b6d3949da970cb5a97a12133329d5439c0472eeaa023bd22561a2ecc9472514afb5036221feca83000177778260194de920913979c6ea7ba4a3ee1e2dd494fa6927331fb2933993e1a6313b0f4a5311e13c3cade3537f508de0bc8822a69e7a9e6ef606886f231fd5981c429df8808e9461e9a1cf30f8c3da47225b1b81f54676b28c59bdf856447fc1196c649716234da21fad0803d75a45cd8868b6d76b7b3d7450168ff79c9ccad24c16edce916b58782ce13800db32b21a6f695f2d7c335792c01829f68af0aeae0822e2ddc318dec0f4493258418767d70a912fc3165d90b707b43d22ba8274a8cb5c8cbe7b99847e0fee1a51f8519ff0bbe9a7701ece44717a51e21d7aa06f7e7b124c3c427ae41a9fcc211d547ccd4428f9525fab8c8932af531e6413be98263369fb867cc6fd9148f90021c07b04c0cabc68ed4c10210e7c8df4c168e1eef352dbb3679237dba35bfec16d79e36fb74e7a2e42acce72a838bb16b86e252014fc02e72f91d09cbcd55c6534cf596bc7af76f4a0e0954c784eb250e8f6aa34e14600ce24b241370314b1cc95f2ace5421e4c4b925fa29891f3b1343ddef3cb813eb6530646dac36905bdbac2d19f2149406c0d7ce32dd02fbd02fd89feecfacd465e571c0514cc06778cf68bcf87ebf35b393e0afd416a109f047623de9690be6532361e27657efe66d97737207984ac0eea5f9ef053b4a86c5f98fdd2c74a9498b7bee3b275df969c7e5a2519b528e42276a097fd724da9b64f051824cfea0539468a9b1d70de20b4ebfadb9a39f0bc072b0f6002a1e864e23a47bca53063380cebf3dc258807b69cf3334007a79c6dd2dafb262eeea415ec3595cd23225d81cb82a4048549d2e497e3bd518b9487c301c5490d4340869f1ef75a30b8cf5ae33f31d60eeecab6deb2c7793a649a4d230073d4621e1c686b22c7440528d453177d2d969fa440dfd43fd605b38e6cd48809605df181e548ba708e2cdde2a6383e8cdd658d0b778fb9d08c32f64cd9331c2961e04c627bc7586035844dd04e480460bfd1542d4ae38abea8084d7e236419261b09a19a64d9cf15f6d113d3eb4cd0c3fbb8f00a49cce189a55f732f84e2bafef7e43b160a079faec674e516c8643006055464b0db3242f2e8a746a08ba7f597690aa0f9ad28e5d5f20db45d0fe1bc1893e98bfa8620f752fd8c400d45201e22b45b11aa6afa81077e10ade17625177f1e163ea1120843e10e52ea4af067867b1ee14f910f7c8238b547d11023bbba2cfc4cc6d341d2ce981f181aabbc90249fa81f221e10d9326ca688e11c528e9fffb3db6799f9c0c469e3", &(0x7f0000000200)="988ba191ac70436e17e9178f558e73d9ae81d08bf190eec21da11e16d5c2fc374e6ee7b4817e462358f0dd6c207528a081ba791cf785928d997edc0a2cca77f9b6906751ab5230f7c6dcd63bf2e6e74149a5a2d07a22507b5dcede8cd0b9a2b3f4358d3dd0779c1eda7889e3872e5e5f295229195513e94fe3107f2ca452436c01bcbf6a440f51a51aecd247680c86dc30490d27cd88310578ab8fbf4c292e2ee2bcefa67732dadfaf2e8d57ebfa5e0758dab8d6e1980e878900970062a42a630a5a488d20b613b0efbbbf92e62776b934f6a0cd06baffc07030316d3290e10a01dfc2e53c5d4e68") 19:27:48 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x38a, &(0x7f0000000040)={0x0, 0xffffffffffffff7c}}, 0x0) r0 = socket(0x10, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="3100000012000900690006342fc56aef40c7440810000000460001", 0x1b}], 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="1b0000001200030207fffd946fa2830807", 0x11}], 0x1}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000180), 0x4924924924921aa, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r6, &(0x7f00000005c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20001001}, 0xc, &(0x7f0000000580)={&(0x7f0000000280)={0x2c4, r7, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xeb}]}, @TIPC_NLA_LINK={0xec, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xea10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffff75}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe0}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x8c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x4b, @ipv4={[], [], @rand_addr=0xc31}, 0x800}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xff, @rand_addr="68583dd5d39ef736eb893d28c9278bc0", 0x3}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffff4bc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x55}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x25e0}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf8eb}]}]}, 0x2c4}, 0x1, 0x0, 0x0, 0x40}, 0x9) r8 = socket$inet(0x2, 0x6, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) openat$cgroup_int(r11, &(0x7f0000000000)='cpuset.memory_spread_slab\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r8, 0x0, 0x488, &(0x7f0000000200)={{0x2c, @broadcast, 0x4e21, 0x4, 'dh\x00', 0x99151cb0b165acce, 0xa000, 0x7d}, {@dev={0xac, 0x14, 0x14, 0xb}, 0x4e20, 0x2000, 0x800, 0x6209}}, 0x44) [ 343.212729][ T17] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 343.224324][T11603] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.1'. [ 343.452127][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 343.573014][ T17] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 343.719823][T11604] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.1'. [ 343.742925][ T17] usb 1-1: New USB device found, idVendor=0eef, idProduct=72c4, bcdDevice= 0.40 [ 343.752559][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 343.760582][ T17] usb 1-1: Product: syz [ 343.764871][ T17] usb 1-1: Manufacturer: syz [ 343.769514][ T17] usb 1-1: SerialNumber: syz 19:27:48 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000020000402505a1a440000000200109025c0001010000000904000001020d000005240600010d240000000d240f0100000000000000000005241a00001f0905810300000000000904010000020d00000904010102020d0000090582020000000000090503020000000000"], 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040)=0x8, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={'syzkaller1\x00', {0x2, 0x4e22, @empty}}) [ 343.826783][ T17] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 344.078275][ T17] usb 1-1: USB disconnect, device number 4 [ 344.181869][ T2862] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 344.542102][ T2862] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 344.552463][ T2862] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 19:27:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = pkey_alloc(0x0, 0x2) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00'}) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000100)={0x3}, 0x4) pkey_free(r1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_UNIQUE(r6, 0x40106410, &(0x7f00000000c0)={0x9e, &(0x7f0000000000)="417bf2ed4b95d6edc4de60b61336526275926ae9776ccd861c467f6420aa44c7222746c3eb68b02ff900e618f1a553ad18623a1d246b5af2538daab2710a5f14528fd41184ad331b51529979455347dad0d1b1a89f15368e3fbe13b8317b14d705f02cb4aecbf94c30470c6de7ea39f0baa003ebc57fbeb9a4feaa5bf62efc88d78dbf871a43179dc1f51901389bd3a7c80a0e25599b025c8274cf318bc5"}) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000058000)={0x1, {{0xa, 0x0, 0x0, @mcast1, 0x7fffffff}}}, 0x74) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f00006b9000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{}, {}]}, 0x190) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00002e9000)={0x800, {{0xa, 0x4e24, 0xfffffffe, @dev={0xfe, 0x80, [], 0x1d}}}}, 0x72) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00002c2000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) [ 344.643116][ T2862] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 344.652459][ T2862] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=32 [ 344.660613][ T2862] usb 2-1: SerialNumber: syz [ 344.714129][ T2862] cdc_ncm 2-1:1.0: bind() failure 19:27:49 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000c45ddc081d0660c1d38b0000000104a70001d028f50009058b0200000000000000000000000000ebaaa955cd7d58396fffd50dd14f1dbd9d674fa47911d4a7ded9858d78430f9b315bb14e2c4e07a80d55d6a3bc05025006b100c7c2c6e6d4"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x220, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x6, 0x34, 0x53, 0x20, 0x4fc, 0x5330, 0xa700, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf4, 0x0, 0x0, 0xcd, 0x14, 0x49}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000080)={0x2c, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000001380)={0x0, 0x2}, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001300)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) write$P9_RVERSION(r5, &(0x7f0000001340)={0x13, 0x65, 0xffff, 0x4a6, 0x6, '9P2000'}, 0x13) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) syz_usb_control_io$cdc_ecm(r1, &(0x7f0000000040)={0x14, &(0x7f0000000100)=ANY=[@ANYBLOB="000fbf000000bf05a8b4b66aaca1219aa595a87a139a21d4bc40bf1fe56c179a6c479de2c15ca6a3d22087e7c92722b678cbacdd390252cb821783a0cfdea687cf1970895aef583a4ca3b552477905894366a7f7eb26366cbe004125fc65eeea62152f5431f6babd985bae96d5efc737017e2219f731aa391eeeded7f2a25c6b160a515f104f398e8108f9813d954c43f18ed3510cb9d4976a5b13c5542c865533246de097142e5cfd25269dec60cfed4f6df406d4e21f807427832202d2fbfecf021fc594"], &(0x7f0000000000)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f00000012c0)={0x1c, &(0x7f0000000200)={0x40, 0x39, 0x1000, "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"}, &(0x7f0000001240)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000001280)={0x0, 0x8, 0x1, 0xff}}) [ 344.921115][ T12] usb 2-1: USB disconnect, device number 2 [ 345.091979][ T2862] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 345.351854][ T2862] usb 1-1: Using ep0 maxpacket: 8 19:27:50 executing program 2: r0 = pidfd_open(0x0, 0x0) waitid$P_PIDFD(0x3, r0, &(0x7f0000000000), 0x8, &(0x7f0000000080)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x83a9, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={r2, 0x1000}, &(0x7f0000000240)=0x8) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000280)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) syz_open_dev$hidraw(&(0x7f00000002c0)='/dev/hidraw#\x00', 0x4, 0x242c00) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x800, 0x0) ioctl$BLKRAGET(r3, 0x1263, &(0x7f0000000340)) getpgid(0x0) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f0000000380)={0x2, 0x4b4a8b0}) write(r1, &(0x7f00000003c0)="ca776d8182de191f33db43e9da53524aad84a9cbe0c631b79aa3d3d281aa3195169f56dcacd44469c7491710579ccaf450bd7472a73a272d5cd3d367", 0x3c) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x610001, 0x0) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000000440)) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000500)={0x7, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}]}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x40, 0x0) ioctl$VIDIOC_DQEVENT(r6, 0x80885659, &(0x7f0000000580)={0x0, @frame_sync}) io_setup(0x7fff, &(0x7f0000000640)=0x0) r8 = syz_open_dev$audion(&(0x7f00000006c0)='/dev/audio#\x00', 0x10000, 0x20000) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vga_arbiter\x00', 0x100, 0x0) r10 = eventfd2(0x5, 0x80001) r11 = syz_open_dev$radio(&(0x7f0000000980)='/dev/radio#\x00', 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = openat(0xffffffffffffff9c, &(0x7f0000000ac0)='./file0\x00', 0x8040, 0x1b4) r14 = socket$nl_netfilter(0x10, 0x3, 0xc) io_submit(r7, 0x5, &(0x7f0000000d00)=[&(0x7f0000000700)={0x0, 0x0, 0x0, 0x9, 0xff, r6, &(0x7f0000000680)="3a5f43a5943da4974e376bd1d5fb644c9858809cb1a67a9a0b71a205b962a47a90ccdd058887f809bce84186f0c7", 0x2e, 0x100000000, 0x0, 0x85c0f0a3af0be33d, r8}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x2, 0x5, r9, &(0x7f0000000780)="1222ab9d70ef04ce0ae2c1f61c8bfed98a3785465671ec66acbc1cbbe22a8163b227e3db2570ce66a270a48c363440e15db77b13114a391e968cefb694be4cda507028b1459c2392d0395202df946b1ca91f6da26025226e1c09219cf6e43711115c4d8de86c804ff4d622b9ec3d957cd0e2bcb8c4b16815e3a652065f4a6be068ece8f716c22fe354ed833f8df4adfd3cabd8ee859b9ff5537c", 0x9a, 0xd78, 0x0, 0x1, r10}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x5, 0x8, r5, &(0x7f0000000880)="2289084bc3f0c943d816a62009c24983aabf87485cf9de0f2705a628b994b83447686e2353706b9f617294249b46ab17060fe14d0d0b36ea7cd9e2bf8ad61cf403487280d0c825cbf6a8858792ef4646cd27b8adb7dd1a3e9f99fb4ab43ef510bd2e78ba7cea4b3b855268ecda843089fcbe43e04fbdec699c8bd827132367807f4e0f90744f44acf93d07c1c7f07c86007bee54da2441f0c47e4c9bfe532ef1da0c63359e21f588851bff4ef16c7b2689145fd537305f2c5d97a0fc748cc96fbfe0378165024fa0bae6693b5fb4b627c31f", 0xd2, 0xbff4, 0x0, 0x0, r11}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x5, 0x58, r12, &(0x7f0000000a40)="e4ba19d7ca4de70589a185f27e1f0bc2daabca9b8745e162ff69f8df26a904a421159064ab5b6a5640056c5f29f6d8deb7a68f25456603ae0beda538f85191a01b53f013c5998ef66aae9c905fa4ec0d045bc257b9ec62ec9f3c320cfaacb14ecbae", 0x62, 0x80000001, 0x0, 0x6, r13}, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x1, 0x4, r14, &(0x7f0000000c00)="ba5ce1aba8e78e38d44d7d6bc32016c01be37b4ce4b47ab45b03c9529e55517f4e5186e47e215988e841e9145b114959b995bd4df20fda22bda4735af7fe5cee81a262e121ad07aaaa35587658bd81b5156cf553ca7512395791c70f065a09dbdbb386de30cb6ca5a661d0ff4771bee60198a3208e566ca511b5278412cf62c85ccd054528821d5aebb73fabf7564613025fb02915ffbc371546f666e03c08729584a5fec263812df558c84b8c9b9203080da8fe7b90a56b399727a857b713", 0xbf, 0xa59, 0x0, 0x1, r6}]) ioctl$VIDIOC_S_TUNER(r5, 0x4054561e, &(0x7f0000000d40)={0x3, "4e0dced0934443ea951f1f321bd4e095ce39b4ee4336f3378f0558b3234a4ad4", 0x0, 0x20, 0x3f, 0x10001, 0x2, 0x72d07c9710153f9a, 0x8, 0x101}) r15 = io_uring_setup(0x9f9, &(0x7f0000000dc0)={0x0, 0x0, 0x4, 0x3, 0x28c}) vmsplice(r15, &(0x7f0000003200)=[{&(0x7f0000000e40)="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", 0x1000}, {&(0x7f0000001e40)="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", 0x1000}, {&(0x7f0000002e40)="af0a08297a028a6e58f7615c2438538821aaae1383af81f471516653582bd55a5aeea6d72e1104b1358d3dcbb2004da984648715ed0610e042d4bfb0bad53ee902dd39baa47e41cc906f9dfcb434077577f82b8e01fdb591d3c4a09b252b2bc584aae9ed80496df8bf1e1fb038eec0f4ff8a1861af27b933cd8211de3ec14f924b60f9790807418a5cbe415cd85547bf86e89f15a957277a42afba8bd3bd3f226ac893a571d77f1d89561874a5a4a0d5a5d381ba42e55c386d1f90", 0xbb}, {&(0x7f0000002f00)="ea6ca637010a8156aee42b996b139f3d7b8ebf8bbd2de16133aa25e26dfc2d2ad4884f2af6c7e7df57731dbcc673469c624ce36c9e912027ac9a4c0320fd5da863857438a8e5e7b28898406528ddd600f78a6a836389272821df5e3667305c8db97a37895e20d6f14d00faf7ba152d022cd5f35858720eb1e526be726aefb1c8d095da57204ff79c01f83d65ca668374e319654d8017c10387838c7ff041e0fdbf80a3cc85252c65e7b66b5795edc1ac", 0xb0}, {&(0x7f0000002fc0)="c41b5d0faf38ce1fe792f9d677de4650d2eb0260224c68c079ccb0414380d2424f88ec870240792a21924d9a665a6bcf2c2c5727bb5333926e059fbe0627477d4ff800f852186a701377b38ccad5fcb0139a910fffef3e18fe71b3", 0x5b}, {&(0x7f0000003040)="7da0a0e352016b44bd9bc88de34ee4433d410668cbfc8db7640333987cae6125fe0438670fea1bef47b14e059373a5513aba60a0c2e0b67cdadb600f9b78d355c2a1698e18174e908d5f67fb19dcce9a13ccae1e5487e2064c95b7ea77729d74b3d7c017cb511fe8f62bec6434f722196984fad8efdf315c7f9e4062be3235034474617dbeab95b7b5d96eb6231f533093236d76fa194c71df7aeedc14793486e02b52e009", 0xa5}, {&(0x7f0000003100)="5907d1abed19970682c9019b496e14616e5c5cb345f9232063abd8e7d80870028e3c7f2987857f2d82af7c092d6ac8ced1e8c71e4782a2dcd163fabb2d54dc4c27f7320a2acbe9cbacf2673d7949654bd78990c3b0a14dbed587", 0x5a}, {&(0x7f0000003180)="b8c932bdc129ddaf75b898f1dd991aeb5a43f5a17bdd25653995a4ca25e11c12232408f913bebe6c3aee8390c797ddd9e76a38789ec9c2aa38147bf70e3b1be2a83deeeaf96b9bd04b", 0x49}], 0x8, 0x1) [ 345.543058][ T2862] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 345.550752][ T2862] usb 1-1: can't read configurations, error -61 [ 345.732387][T11625] IPVS: ftp: loaded support on port[0] = 21 [ 345.732926][ T2862] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 345.746252][ T12] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 345.883464][T11625] chnl_net:caif_netlink_parms(): no params data found [ 345.942403][T11625] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.949590][T11625] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.958337][T11625] device bridge_slave_0 entered promiscuous mode [ 345.967779][T11625] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.975050][T11625] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.983814][T11625] device bridge_slave_1 entered promiscuous mode [ 346.012527][ T2862] usb 1-1: Using ep0 maxpacket: 8 [ 346.022004][T11625] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 346.034944][T11625] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 346.069020][T11625] team0: Port device team_slave_0 added [ 346.078271][T11625] team0: Port device team_slave_1 added [ 346.152348][ T12] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 346.156088][T11625] device hsr_slave_0 entered promiscuous mode [ 346.162637][ T12] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 346.182372][ T2862] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 346.190026][ T2862] usb 1-1: can't read configurations, error -61 [ 346.198688][ T2862] usb usb1-port1: attempt power cycle [ 346.202467][T11625] device hsr_slave_1 entered promiscuous mode [ 346.241939][T11625] debugfs: Directory 'hsr0' with parent '/' already present! [ 346.264201][ T12] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 346.273376][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=32 [ 346.281532][ T12] usb 2-1: SerialNumber: syz [ 346.300608][T11625] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.307828][T11625] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.315623][T11625] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.322872][T11625] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.375572][ T12] cdc_ncm 2-1:1.0: bind() failure [ 346.452319][T11625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.472577][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.483081][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.493770][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.507776][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 346.526025][T11625] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.544495][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.553493][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.560730][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.630316][T11625] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 346.641196][T11625] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 346.660525][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.669832][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.677048][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.687651][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.697617][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.707075][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.716739][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.729204][T11527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.738564][T11527] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.749171][ T12] usb 2-1: USB disconnect, device number 3 [ 346.780152][T11625] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.922223][ T2862] usb 1-1: new high-speed USB device number 7 using dummy_hcd 19:27:52 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = socket(0x10, 0x80002, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x400, {0x0, 0x0, 0x0, 0x0, 0x60010, 0x10}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r6 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r6, r7, r7}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) keyctl$setperm(0x5, r7, 0x21000) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x100, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 347.193417][ T2862] usb 1-1: device descriptor read/64, error 18 19:27:52 executing program 2: socket(0x10, 0x802, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x1}, @timestamp], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="240000001a0025f0006bb4f7fdff141c020b5aff6e1db500000780cc08001b00b5bb8c2b2f03b418a24625c3de0100006e", 0x31) 19:27:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f0000001100)={0x8, 0x20, &(0x7f0000000100)="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", {0x3, 0x8000, 0x584e4f53, 0x3, 0xcf92, 0x3, 0x0, 0xed5b}}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000f76fa8)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000f75fdf)="3e244e7e87adeb0717edd8b867042a0dedf14029e85b62f01a0ca46272e04b65", 0x20) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x280802, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) r5 = accept4(r3, 0x0, 0x0, 0x0) recvfrom$unix(r5, &(0x7f0000000080)=""/21, 0x15, 0x0, 0x0, 0xfffffffffffffe8b) [ 347.591905][ T2862] usb 1-1: device descriptor read/64, error 18 19:27:52 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 347.862026][ T2862] usb 1-1: new high-speed USB device number 8 using dummy_hcd 19:27:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 19:27:53 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000007c0)=ANY=[@ANYBLOB="12010000a5723e10720c13009153f07543f525136d53d6dc000000010902120001000000000904090000f8dda60060f822118955239d302da40d63f7ca64bd06908d8a0e103078e77df33b3231af170565d140b48fb7668b9b4f0fdbec328d0921aa6479eeedd0097e61893416ac8882f245069671264e61113b3da8a652084bbf85824227e44d5cdf33c944614882a0f9165b5afe7dcb97bcd3cc840901c2b329b77a227bedb3a57c6de5297b462e9a45"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x45e, 0x9d, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x22, 0x6, {[@main=@item_012={0x2, 0x0, 0xa, "1e63"}, @global=@item_012={0x2, 0x1, 0x3, '6)'}]}}, 0x0}, 0x0) syz_usb_control_io(r3, &(0x7f0000000240)={0x2c, &(0x7f0000000040)={0x0, 0xb, 0xd8, {0xd8, 0x21, "5c8929a3d96f416d3ce5c8f3b94a78da408cade2203468c005de1dd60f251635ea20478365ce4b1310bd2e2549fe8ee711a9724d855170888dc3d27a3eee99e72cfa47823a4c05c282550dc752e45f45acd2376e0b52a2713147e51ee92f0311c7d34018bb320e9477cc76f25ee514a06a75f516781d7eb48848ee429a8c5cfcd6c3f8a6fc662ed9935b698296bdbd7b8b742a7c72b0fe41cdbcce7ec7b1aeb24713b3f8391ce96daff5dc959e0c7f980a03027700ada6f1f82937ec2b6dd7095c46c877ae1ea0db3a795891ebb57b4cbde7c7899bb3"}}, &(0x7f0000000140)={0x0, 0x3, 0x13, @string={0x13, 0x3, "a3f04c961669713b337236074982a5e161"}}, &(0x7f0000000180)={0x0, 0xf, 0x26, {0x5, 0xf, 0x26, 0x3, [@ssp_cap={0xc, 0x10, 0xa, 0x7, 0x0, 0x7ff, 0xf0f, 0xb9}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xe, 0x7f, 0x2, 0x3}, @wireless={0xb, 0x10, 0x1, 0x4, 0x41, 0x51, 0x2, 0x7fff, 0x7f}]}}, &(0x7f00000001c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x0, 0x90191fe516fd3baf, 0x7f, 0x0, "19c9e4c1", "630ef223"}}, &(0x7f0000000200)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x18, 0x0, 0xfc, 0xd7, 0x2, 0x4}}}, &(0x7f0000000700)={0x84, &(0x7f0000000280)={0xc5c5c42f5a9f6198, 0x15, 0xa9, "d29fc474d07cc1abfcd23edf404a139f672d55b38b86115656f839e46492f337f5fab91b9a6fe792d782a0e74b55914bbd5242b2b136cf40f31e7db6dde87b6491bfb222c77e1cb605d7eaba8d5c7ab86c4fb700a49ba6572dee4d34d964526acb1c199462ab95ef80c0dec96d9868eddf3183f400c6c8ca57092dd64c98b094b5799d81a0dd3097e1b594b450bdf66c1bd7beadee9f8533334eb814a5d1ecff74f9bd79612696114d"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x6}, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x1}}, &(0x7f0000000400)={0x20, 0x0, 0x8, {0x60, 0x2, [0xf0f]}}, &(0x7f0000000440)={0x40, 0x7, 0x2, 0xfff7}, &(0x7f0000000480)={0x40, 0x9, 0x1}, &(0x7f00000004c0)={0x40, 0xb, 0x2, "2604"}, &(0x7f0000000500)={0x40, 0xf, 0x2, 0xffff}, &(0x7f0000000540)={0x40, 0x13, 0x6, @random="d6c3e14fb41c"}, &(0x7f0000000580)={0x40, 0x17, 0x6, @random="a387c488eaa2"}, &(0x7f00000005c0)={0x40, 0x19, 0x2, "8f57"}, &(0x7f0000000600)={0x40, 0x1a, 0x2, 0x1}, &(0x7f0000000640)={0x40, 0x1c, 0x1, 0x63}, &(0x7f0000000680)={0x40, 0x1e, 0x1, 0x2}, &(0x7f00000006c0)={0x40, 0x21, 0x1}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:27:53 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5, 0x24, 0x6, 0x0, 0x0, "b90000000015"}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000009c0)={0x0, 0x0, 0x59, &(0x7f00000007c0)={0x5, 0xf, 0x4f, 0x2, [@generic={0x48, 0x10, 0x0, "e08e3b51177a3e3939246aa8dcf6dbf2a3d29256757c3363592ca7bb50f927a928ac8ee0da5bcf2c2089d16022de9eeef09a5fa7501793ab6a6a8ef14234fc7255dbd8b2c9"}, @ssp_cap={0xc}]}}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0xa, @sliced={0x1f, [0x1f, 0x3, 0x0, 0xef, 0x7ff, 0x400, 0xfffa, 0xf843, 0x8946, 0xb3c3, 0x100, 0x7fff, 0x7, 0x3, 0x7, 0x5, 0x100, 0x3, 0x1, 0x100, 0x2, 0x2, 0x9b26, 0x7e7b, 0x5, 0x9, 0x5, 0xd9, 0x4, 0x2, 0xfff7, 0x7, 0x1, 0x7ff, 0x7fff, 0x2, 0x7, 0x800, 0x8, 0x5, 0x3, 0x9, 0xfff, 0x1, 0x3, 0x100, 0x6], 0x1}}) 19:27:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = gettid() ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={[], 0x1000, 0x20, 0x1, 0xf8, 0x3, r3}) syz_open_procfs(r3, &(0x7f0000000040)='net/ip_tables_matches\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) listen(r4, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x2000000d, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 19:27:53 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000880)=ANY=[@ANYBLOB="12010000dc705508e3080100018102000000000000897fad19ca62d5885db500"], 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x44b00, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)=']eth1ppp1.wlan1\xf5\x00') [ 348.492315][ T17] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 348.541874][T11529] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 348.732272][ T17] usb 2-1: Using ep0 maxpacket: 16 [ 348.732896][ T2862] usb 1-1: device descriptor read/64, error -71 [ 348.772170][ T17] usb 2-1: too many configurations: 245, using maximum allowed: 8 [ 348.793048][T11529] usb 3-1: Using ep0 maxpacket: 32 [ 348.892937][ T17] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 348.900615][ T17] usb 2-1: can't read configurations, error -61 [ 348.992017][T11529] usb 3-1: config 1 has an invalid descriptor of length 185, skipping remainder of the config [ 349.071947][ T17] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 349.132724][ T2862] usb 1-1: Using ep0 maxpacket: 8 [ 349.163073][T11529] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 349.172261][T11529] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 349.172682][ T2862] usb 1-1: no configurations [ 349.180310][T11529] usb 3-1: Product: syz [ 349.180382][T11529] usb 3-1: Manufacturer: syz [ 349.185058][ T2862] usb 1-1: can't read configurations, error -22 [ 349.194294][ T2862] usb usb1-port1: unable to enumerate USB device [ 349.200231][T11529] usb 3-1: SerialNumber: syz [ 349.234908][T11529] usb 3-1: bad CDC descriptors [ 349.332717][ T17] usb 2-1: Using ep0 maxpacket: 16 [ 349.372430][ T17] usb 2-1: too many configurations: 245, using maximum allowed: 8 [ 349.437573][T11529] usb 3-1: USB disconnect, device number 2 [ 349.502623][ T17] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 349.510302][ T17] usb 2-1: can't read configurations, error -61 [ 349.517490][ T17] usb usb2-port1: attempt power cycle 19:27:55 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x604280, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x16c, r1, 0x0, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb2}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc00000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfc7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffb}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x36062d4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x69a8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x16c}}, 0xfedfd038be26436f) r2 = add_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)="8963eb2568b62e2017003d3388ed89bb034ded3d1f787e8f5cc9398ee1419555c3f2a27c8cea1ce9e994bae75ceb23b3d7057afe607f0cf338bd4e66d7044f61f594723bfa8290f35f2f5efaad391c7e24160da34c78e792693edbfda8e226aab0fc5cc3579fc70a3bb95c7a44613d01ad7c9b3e9f31df", 0x77, 0xfffffffffffffffc) keyctl$reject(0x13, 0x0, 0x9345, 0xffffffffffff8001, r2) r3 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x5, 0x101) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f0000000400)=0x1) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x20040, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r5, 0x4b6d, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-control\x00', 0x1, 0x0) ioctl$TIOCGISO7816(r6, 0x80285442, &(0x7f0000000500)) socket$isdn_base(0x22, 0x3, 0x0) recvmsg$kcm(r6, &(0x7f00000009c0)={&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f00000008c0)=[{&(0x7f00000005c0)=""/163, 0xa3}, {&(0x7f0000000680)=""/193, 0xc1}, {&(0x7f0000000780)=""/9, 0x9}, {&(0x7f00000007c0)=""/237, 0xed}], 0x4, &(0x7f0000000900)=""/135, 0x87}, 0xe41718d8548b0dc) getsockopt$inet_mreqsrc(r7, 0x0, 0x25, &(0x7f0000000a00)={@multicast1, @remote, @remote}, &(0x7f0000000a40)=0xc) ioctl$HIDIOCGPHYS(r3, 0x80404812, &(0x7f0000000a80)) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f0000000ac0)) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b40)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r6, &(0x7f0000000cc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000b80)={0x100, r8, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x64}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x193e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x177}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x4000070}, 0x8000) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000dc0)={0x0, @rand_addr, @loopback}, &(0x7f0000000e00)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000e40)={@mcast2, 0x20, r10}) personality(0x0) signalfd(0xffffffffffffffff, &(0x7f0000000e80)={0x56c6}, 0x8) open$dir(&(0x7f0000000ec0)='./file0\x00', 0x101000, 0x42) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000f00)) r11 = syz_open_dev$adsp(&(0x7f0000001080)='/dev/adsp#\x00', 0xf000000000000000, 0x800) ioctl$VIDIOC_G_EDID(r11, 0xc0285628, &(0x7f0000001100)={0x0, 0x5, 0x401, [], &(0x7f00000010c0)=0xa8}) r12 = creat(&(0x7f0000001140)='./file1\x00', 0x10) ioctl$KVM_RUN(r12, 0xae80, 0x0) [ 350.213282][T11529] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 350.233504][ T17] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 350.399241][T11676] IPVS: ftp: loaded support on port[0] = 21 [ 350.482869][T11529] usb 3-1: Using ep0 maxpacket: 32 [ 350.502746][ T17] usb 2-1: Using ep0 maxpacket: 16 [ 350.552480][ T17] usb 2-1: too many configurations: 245, using maximum allowed: 8 [ 350.567325][T11676] chnl_net:caif_netlink_parms(): no params data found [ 350.629479][T11676] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.636837][T11676] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.645520][T11676] device bridge_slave_0 entered promiscuous mode [ 350.658462][T11676] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.665771][T11676] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.674607][T11676] device bridge_slave_1 entered promiscuous mode [ 350.702776][T11529] usb 3-1: config 1 has an invalid descriptor of length 185, skipping remainder of the config [ 350.708965][T11676] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 350.713664][ T17] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 350.727321][T11676] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 350.729994][ T17] usb 2-1: can't read configurations, error -61 [ 350.762615][T11676] team0: Port device team_slave_0 added [ 350.773664][T11676] team0: Port device team_slave_1 added [ 350.866970][T11676] device hsr_slave_0 entered promiscuous mode [ 350.882966][T11529] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 350.892571][T11529] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 350.900641][T11529] usb 3-1: Product: syz [ 350.904861][T11529] usb 3-1: Manufacturer: syz [ 350.909504][T11529] usb 3-1: SerialNumber: syz [ 350.937999][T11676] device hsr_slave_1 entered promiscuous mode [ 350.972653][T11676] debugfs: Directory 'hsr0' with parent '/' already present! [ 350.983438][T11529] usb 3-1: bad CDC descriptors [ 350.991936][ T17] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 351.052456][T11676] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.059659][T11676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.067429][T11676] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.074669][T11676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.184528][T11676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.197819][ T2862] usb 3-1: USB disconnect, device number 3 [ 351.230469][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.232495][ T17] usb 2-1: Using ep0 maxpacket: 16 [ 351.252627][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.271299][ T12] bridge0: port 2(bridge_slave_1) entered disabled state 19:27:56 executing program 2: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RSTATFS(r0, &(0x7f00000002c0)={0x43, 0x9, 0x1, {0x5, 0x3, 0xf6e1, 0x4, 0x100, 0x4, 0x5, 0xfb13, 0x6}}, 0x43) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x112544597d0677af, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000040)={0x0, @reserved}) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x98}}, 0x0) [ 351.294254][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 19:27:56 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000000040)=0x6) socketpair$unix(0x1, 0x5f270ba3167c6ac2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="53000000443ffdffffffffffff0000000000001000fff64017db9820000000003b081558d403ffff633b27e59aa144175dd106736d17aef2c876d699010000000000000025da3f0dc7ec6e26fe0000080000ab31c3a4e078"], 0x58) ioctl$SG_GET_REQUEST_TABLE(r5, 0x2286, &(0x7f0000000200)) dup(r4) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x10010005, 0xffffffffffffffff}) [ 351.355833][T11676] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.384346][ T17] usb 2-1: device descriptor read/all, error -71 [ 351.394003][ T17] usb usb2-port1: unable to enumerate USB device [ 351.403662][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.412640][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.419821][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state 19:27:56 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x64}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f00000000c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 351.537623][T11676] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 351.548444][T11676] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 351.590797][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.599816][ T2862] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.607009][ T2862] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.618572][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 351.628592][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 19:27:56 executing program 1: r0 = socket$inet(0x10, 0x4, 0x5) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) [ 351.638001][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 351.647361][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 351.738230][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.747830][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 351.789286][T11676] 8021q: adding VLAN 0 to HW filter on device batadv0 19:27:56 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaa88ffffffffffa29204000000000000000304816faca7b110da84000000000000000100ffe3ff23675f8d6e152a00007dadfb9ace371a9fae3d7b62f793596592d396182e3d64788a8a4ca5d1a19d38efb73d23c12357a7777f4c592622d6a8542c0d7c76bb63f31852197cd11232bba89703d6dbf697e8c1374daf63ff7e"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000100)=0xffff, &(0x7f0000000140)=0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280)="5ae444fb09c18e49f83053246d50361041e622507b6fb6cb24d89443dc15f7790604f313d432b7aab1adf22c8ab0155e7276e74e69b0018d8746617dc5e5b8f0e1ddc1dc980cf7820cdfa13b18991abbdc7e049bc6a16dd7106320e3bf2191049208a3ffbdebf2313be47bc8c5fe1cc90ef8525c9aca83eb52db20dde34d235307c17fd79a7178afb8df543c9f57ae3831a84aa327cca11bd493db605b024dea7acfcf256994e0518631542a36d873901163e8ce1caca9e49d9f08200864ad525549b29804e06b2b124abdb736651ae9f6e393301571895cd7b1dd5115621df68a49dce3dfb3e1e5b65dc7e2a42c4d1f", 0xf0, r0}, 0x68) r2 = socket(0x10, 0x80002, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000, 0x80010, 0xffffffffffffffff, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 19:27:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r3 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x1f2, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="7400000066000b0500002067002000edffffff00", @ANYRES32=r4, @ANYRES64=r4], 0x74}}, 0x10000) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) 19:27:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_bond\x00', 0x0}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r3, 0xc008551c, 0xfffffffffffffffd) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x88, &(0x7f0000000600)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000001400090500000000000000000a000000", @ANYRES32=r2, @ANYBLOB="1400020000000000000000000000000200"], 0x2c}}, 0x0) r4 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x2c, 0x0, &(0x7f0000000580), 0x17, &(0x7f0000000100)=[@op]}], 0x492499d, 0x0) [ 352.034294][T11701] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 352.054672][T11706] QAT: Invalid ioctl [ 352.097290][T11711] QAT: Invalid ioctl 19:27:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCNOTTY(r2, 0x5422) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0xa2a5, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5000000010000307ebff000600e7000040040000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 19:27:57 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x282) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000440)={0x25, 0x1000000000000080, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f00000002c0)={0x9, 0x0, 0xaf, 'queue0\x00', 0x20}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000008000a069115400000000006e00"/32], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f00000000c0)={0xe, 0x0, [], {0x0, @reserved}}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000180)=""/236, &(0x7f0000000280)=0xec) [ 352.203552][T11716] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 352.225729][T11716] team0: Port device veth3 added 19:27:57 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@remote, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) ioctl$VT_WAITACTIVE(r3, 0x5607) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c00810ce00f80ecdb4cb9f207c804a00d000000880012fb0a0002000a0ada1b40d805000300c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) [ 352.315640][T11716] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. 19:27:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) socket$inet(0x2, 0x800, 0xd165) setsockopt$inet6_int(r3, 0x29, 0x4c, 0x0, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x4000000020000000) r4 = socket$inet6(0xa, 0x6, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r10, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r8, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x29195004}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x114, r10, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa88}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xcdf}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x40}, 0x42004) close(r5) readahead(r5, 0x0, 0x0) r11 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r11, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) [ 352.414855][T11716] team0: Port device veth5 added [ 352.430157][T11726] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 19:27:57 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000000000008264d78794a00000000010902240001000000000904000009030101000921000000012206000905810300000000006f9abe611127bd5b69c246c368495d5c8bafa17ad4d4cf7633fb576b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x108002, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f00000001c0)={0x14, &(0x7f0000000240)={0x50, 0xf, 0x82, {0x82, 0x2, "9108490d4a276a7a6afe779d8c7160b451f1b80d5aff2af61b5c94a40ef0cbccf60c8f204a038f96efd0b9494904e192a3aa7a8e1186a1381db6b8f66178c4b12b89cbe0ceb23795963aa1e0147b117eef2cbd2bca817ce1552cb1992328665abe3a12ab5ff87cc5f0de3051841d0aa292f25046a7178b2cd827c30dccc04e48"}}, &(0x7f0000000000)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f00000013c0)={0x1c, &(0x7f0000000300)={0x60, 0x30, 0x1000, "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"}, &(0x7f0000001340)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000001380)={0x0, 0x8, 0x1, 0x80}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x200) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f00000000c0)) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) 19:27:57 executing program 0: pipe(0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, 0x0, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup(r3) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/mnt\x00') sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xbf7f, 0x11, 0x0, 0x27) [ 352.463828][T11729] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 19:27:57 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="020000000c000000000000000000000005000000000000000a004b64557d52909bc42232b000000000003f00000000000000000000ffff0000000000000000000f796f0d19f1390600d800020000007f0000010000000000000000220001"], 0x5e}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x2, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}}}, @sadb_x_sa2={0x2, 0x13, 0x5, 0x0, 0x0, 0x70bd28, 0x34ff}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 19:27:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="58000000240007050200000000000000000000009924e60d400cc88bfdc7cce7bb815b3c136ab0c7f08301f3aff4553af2b28c97348acf289b2258d20271c2861113d055ae6282cbb3d050132ac0a851728b06488c48fd9388775c4647e00e5be09af7d313b82786b4c72f34f77290ebb0efb616b9caf8b11c61440d065d124de88155d8548a28b2a2aa105b7636bc16c08ac15aed5653eee9c42bb75948", @ANYRES32=r3, @ANYBLOB="00140000ffff02002800010000000000000014de00000000000000000000000015000000c2ffffff00"/56], 0x58}}, 0x0) [ 352.892954][T11669] usb 3-1: new high-speed USB device number 4 using dummy_hcd 19:27:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) socket$inet(0x2, 0x800, 0xd165) setsockopt$inet6_int(r3, 0x29, 0x4c, 0x0, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x4000000020000000) r4 = socket$inet6(0xa, 0x6, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r10, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r8, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x29195004}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x114, r10, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa88}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xcdf}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x40}, 0x42004) close(r5) readahead(r5, 0x0, 0x0) r11 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r11, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) [ 353.063831][T11746] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 353.242341][T11669] usb 3-1: Using ep0 maxpacket: 8 19:27:58 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x5, @vbi}) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0xc446d000a917e37d) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ff2000/0xe000)=nil, 0xe000}}) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000340)=""/255) r3 = gettid() syz_open_procfs(r3, &(0x7f0000000040)='loginuid\x00') ptrace$cont(0x3, r3, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f00000000c0)=0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) [ 353.365235][T11669] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 353.376531][T11669] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 353.389532][T11669] usb 3-1: New USB device found, idVendor=4d26, idProduct=7978, bcdDevice= 0.4a [ 353.398889][T11669] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 353.542633][T11669] usb 3-1: config 0 descriptor?? [ 353.638257][T11753] IPVS: ftp: loaded support on port[0] = 21 19:27:58 executing program 0: pipe(0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, 0x0, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup(r3) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/mnt\x00') sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xbf7f, 0x11, 0x0, 0x27) 19:27:59 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\n', @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e64000000001400020008001c00", @ANYRES32=0x0, @ANYBLOB="0800010006000000"], 0x44}}, 0x0) [ 354.181930][T11669] hid-generic 0003:4D26:7978.0001: unknown main item tag 0x0 [ 354.189565][T11669] hid-generic 0003:4D26:7978.0001: unknown main item tag 0x0 [ 354.197224][T11669] hid-generic 0003:4D26:7978.0001: unknown main item tag 0x0 [ 354.204841][T11669] hid-generic 0003:4D26:7978.0001: unknown main item tag 0x0 [ 354.212510][T11669] hid-generic 0003:4D26:7978.0001: unknown main item tag 0x0 [ 354.220078][T11669] hid-generic 0003:4D26:7978.0001: unknown main item tag 0x0 [ 354.374691][T11763] IPVS: ftp: loaded support on port[0] = 21 [ 354.425098][T11669] hid-generic 0003:4D26:7978.0001: hidraw0: USB HID v0.00 Device [HID 4d26:7978] on usb-dummy_hcd.2-1/input0 19:27:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000080)=0x3f, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_PLL_GET(r4, 0x80207011, &(0x7f0000000000)) [ 354.594219][T11669] usb 3-1: USB disconnect, device number 4 19:27:59 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x5, @vbi}) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0xc446d000a917e37d) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ff2000/0xe000)=nil, 0xe000}}) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000340)=""/255) r3 = gettid() syz_open_procfs(r3, &(0x7f0000000040)='loginuid\x00') ptrace$cont(0x3, r3, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f00000000c0)=0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) [ 354.834577][T11770] IPVS: ftp: loaded support on port[0] = 21 19:27:59 executing program 0: pipe(0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, 0x0, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup(r3) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/mnt\x00') sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xbf7f, 0x11, 0x0, 0x27) 19:28:00 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x2, 0x0) ioctl$HIDIOCGVERSION(r0, 0x80044801, &(0x7f0000000000)) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000000000020ac056202400001020301090224000100000009040000000301020009210000000122000009058103000000000000ea9ef7ad1253107880491c95cc307623324b0b1cb0dfec63d082f9f668e18b88d768759b885415dd01184e15105292c2caaa86d730adac9fb94a1b1734aeaef4c30377a675dab1e95e4748c549fd572b14c425365d8d3136b534a591a1ce6e0be5113518099f584069801ef7b2d999cf2e881813017dbf2bded521b7b12b542ef7a44cb54c7ceedbaa6df2ebd644b635e5fbfa59da3840d57abd739c2e3c66ff95685eacc196deac88d08c216b5fc9b9cf5d6e4fcf"], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@ipv6_newaddr={0x0, 0x14, 0x300, 0x70bd29, 0x25dfdbfc, {0xa, 0x0, 0x10, 0xc8, r2}, [@IFA_LOCAL={0x0, 0x2, @local}, @IFA_ADDRESS={0x0, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IFA_CACHEINFO={0x0, 0x6, {0x3, 0xfffffffc, 0x40, 0xfff}}, @IFA_ADDRESS={0x0, 0x1, @mcast1}, @IFA_FLAGS={0x0, 0x8, 0x80}]}, 0x38}}, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000040)='ifb0\x00') [ 355.229930][T11669] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 355.491864][T11669] usb 3-1: Using ep0 maxpacket: 8 [ 355.622928][T11669] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 355.634279][T11669] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 355.647341][T11669] usb 3-1: New USB device found, idVendor=4d26, idProduct=7978, bcdDevice= 0.4a [ 355.656552][T11669] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 355.672058][ T2862] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 355.697974][T11669] usb 3-1: config 0 descriptor?? [ 355.921933][ T2862] usb 2-1: Using ep0 maxpacket: 32 [ 356.044922][T11669] usbhid 3-1:0.0: can't add hid device: -71 [ 356.051123][T11669] usbhid: probe of 3-1:0.0 failed with error -71 [ 356.066147][ T2862] usb 2-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 356.075037][ T2862] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 356.082264][T11669] usb 3-1: USB disconnect, device number 5 [ 356.085261][ T2862] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 19:28:01 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000000000008264d78794a00000000010902240001000000000904000009030101000921000000012206000905810300000000006f9abe611127bd5b69c246c368495d5c8bafa17ad4d4cf7633fb576b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x108002, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f00000001c0)={0x14, &(0x7f0000000240)={0x50, 0xf, 0x82, {0x82, 0x2, "9108490d4a276a7a6afe779d8c7160b451f1b80d5aff2af61b5c94a40ef0cbccf60c8f204a038f96efd0b9494904e192a3aa7a8e1186a1381db6b8f66178c4b12b89cbe0ceb23795963aa1e0147b117eef2cbd2bca817ce1552cb1992328665abe3a12ab5ff87cc5f0de3051841d0aa292f25046a7178b2cd827c30dccc04e48"}}, &(0x7f0000000000)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f00000013c0)={0x1c, &(0x7f0000000300)={0x60, 0x30, 0x1000, "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"}, &(0x7f0000001340)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000001380)={0x0, 0x8, 0x1, 0x80}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x200) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f00000000c0)) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x6}, 0x0}, 0x0) 19:28:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x80000000000014}, 0x1c) ioctl(0xffffffffffffffff, 0x6, &(0x7f0000000080)="c02c2f4a288ff4078a74dbe20e5f02f086e1d7bc04db436ba9b29dfb118c13cf608430f0") ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x0, 0x10000, 0x5, 0x7, 0x8, [{0x8, 0x10001, 0xffff, 0x0, 0x0, 0x400}, {0x2, 0xffffffffffffffc0, 0x2, 0x0, 0x0, 0x4}, {0x3, 0x64f, 0x100, 0x0, 0x0, 0x2}, {0x4cad, 0xeb, 0x100000001, 0x0, 0x0, 0x1602}, {0x9, 0x5, 0x3, 0x0, 0x0, 0x800}, {0x3, 0xffffffffffffff49, 0x6, 0x0, 0x0, 0x2004}, {0x7, 0x3, 0x5, 0x0, 0x0, 0x1205}, {0x435, 0xfff, 0x80000000, 0x0, 0x0, 0x8a7cd0e8c1e62bf9}]}) sendmmsg(r1, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2=0xe0000301}, 0x80, 0x0}}], 0x400000000000105, 0x0) 19:28:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) fchdir(r2) userfaultfd(0x80000) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) syncfs(r4) r5 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1ff, 0x40000) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000100)={0x101, 0x2, 0x17, 0x2, 0x9}, 0xc) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f00000000c0)={0x5056d669, 0x1}) r6 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f0000000000010008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 356.271653][T11790] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 356.283498][ T2862] usb 2-1: New USB device found, idVendor=05ac, idProduct=0262, bcdDevice= 0.40 [ 356.292870][ T2862] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 356.300939][ T2862] usb 2-1: Product: syz [ 356.305296][ T2862] usb 2-1: Manufacturer: syz [ 356.309982][ T2862] usb 2-1: SerialNumber: syz [ 356.370386][ T2862] usb 2-1: config 0 descriptor?? [ 356.635501][T11526] usb 2-1: USB disconnect, device number 8 [ 356.656107][T11669] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 356.683695][T11790] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 19:28:01 executing program 3: syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') r0 = socket(0x11, 0x80a, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="120100009b4e6c08f7140005d6ac00000001090212000100000000090400000036208a005434446f9abebc269ed3daa7040bab18166619e20071130fa05c9ee43e1f2f50f2e75620740f8ceed731ae5b"], 0x0) [ 356.901923][T11669] usb 3-1: Using ep0 maxpacket: 8 [ 357.024079][T11669] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 357.035550][T11669] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 357.048515][T11669] usb 3-1: New USB device found, idVendor=4d26, idProduct=7978, bcdDevice= 0.4a [ 357.057673][T11669] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 357.121016][T11669] usb 3-1: config 0 descriptor?? 19:28:02 executing program 0: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x428201, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002580)={0x1c, r4, 0x1ef6325be532a5eb, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40009814}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x8084) r5 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x7ff, 0x200) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x20001, 0x0) renameat2(r5, &(0x7f00000002c0)='./file0\x00', r6, &(0x7f0000000340)='./file0\x00', 0x3) keyctl$chown(0x4, 0x0, 0x0, r1) getgroups(0x4, &(0x7f0000000140)=[0x0, 0x0, r1, 0x0]) setgroups(0x31dbe445, &(0x7f00000002c0)) syz_open_dev$mice(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) unshare(0x60020000) fchmod(r5, 0x30) [ 357.293061][T11526] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 357.356176][T11805] IPVS: ftp: loaded support on port[0] = 21 [ 357.543057][T11526] usb 4-1: Using ep0 maxpacket: 8 [ 357.662074][T11526] usb 4-1: New USB device found, idVendor=14f7, idProduct=0500, bcdDevice=ac.d6 [ 357.671487][T11526] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 357.707484][T11526] usb 4-1: config 0 descriptor?? [ 357.757891][T11526] usb 4-1: selecting invalid altsetting 1 [ 357.763765][T11526] technisat-usb2: could not set alternate setting to 0 [ 357.772812][ T17] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 357.792784][T11669] hid-generic 0003:4D26:7978.0002: unknown main item tag 0x0 [ 357.800379][T11669] hid-generic 0003:4D26:7978.0002: unknown main item tag 0x0 [ 357.808164][T11669] hid-generic 0003:4D26:7978.0002: unknown main item tag 0x0 [ 357.815928][T11669] hid-generic 0003:4D26:7978.0002: unknown main item tag 0x0 [ 357.824030][T11669] hid-generic 0003:4D26:7978.0002: unknown main item tag 0x0 [ 357.831570][T11669] hid-generic 0003:4D26:7978.0002: unknown main item tag 0x0 [ 357.873843][T11526] dvb-usb: found a 'Technisat SkyStar USB HD (DVB-S/S2)' in cold state, will try to load a firmware [ 357.900088][T11526] usb 4-1: Direct firmware load for dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw failed with error -2 [ 357.911665][T11526] dvb-usb: did not find the firmware file 'dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 357.913960][T11669] hid-generic 0003:4D26:7978.0002: hidraw0: USB HID v0.00 Device [HID 4d26:7978] on usb-dummy_hcd.2-1/input0 [ 357.973323][T11669] usb 3-1: USB disconnect, device number 6 [ 358.004015][T11811] IPVS: ftp: loaded support on port[0] = 21 19:28:03 executing program 0: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x428201, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002580)={0x1c, r4, 0x1ef6325be532a5eb, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40009814}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x8084) r5 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x7ff, 0x200) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x20001, 0x0) renameat2(r5, &(0x7f00000002c0)='./file0\x00', r6, &(0x7f0000000340)='./file0\x00', 0x3) keyctl$chown(0x4, 0x0, 0x0, r1) getgroups(0x4, &(0x7f0000000140)=[0x0, 0x0, r1, 0x0]) setgroups(0x31dbe445, &(0x7f00000002c0)) syz_open_dev$mice(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) unshare(0x60020000) fchmod(r5, 0x30) [ 358.072625][ T17] usb 2-1: Using ep0 maxpacket: 32 [ 358.108440][T11526] usb 4-1: USB disconnect, device number 2 [ 358.192883][ T17] usb 2-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 358.201974][ T17] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 358.212239][ T17] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 358.242649][T11814] IPVS: ftp: loaded support on port[0] = 21 19:28:03 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x428201, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002580)={0x1c, r4, 0x1ef6325be532a5eb, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40009814}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x8084) r5 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x7ff, 0x200) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x20001, 0x0) renameat2(r5, &(0x7f00000002c0)='./file0\x00', r6, &(0x7f0000000340)='./file0\x00', 0x3) keyctl$chown(0x4, 0x0, 0x0, r1) getgroups(0x4, &(0x7f0000000140)=[0x0, 0x0, r1, 0x0]) setgroups(0x31dbe445, &(0x7f00000002c0)) syz_open_dev$mice(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) unshare(0x60020000) fchmod(r5, 0x30) [ 358.452104][ T17] usb 2-1: New USB device found, idVendor=05ac, idProduct=0262, bcdDevice= 0.40 [ 358.461406][ T17] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 358.469560][ T17] usb 2-1: Product: syz [ 358.577426][ T17] usb 2-1: config 0 descriptor?? 19:28:03 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x6) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r6, 0x54a3) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="caacb97f03ec4b2388a394b1a461cc072d67add93507c36b84571494712d34de085103602190197556db746dd1045cee79ea3577c7a0f7348c7307c19b0189698386053222eb0d7efb250b2f252acb0e892bdbfd190ce22c1932d44b913768f1e4d87eabcac46cc7f37a3e49af3533433cc625d29e99af4ed9634390b8b5157d99143f1d970ddc55257f1b"}, {&(0x7f0000000180)="1d67f30fab9be71134e4b6d7bd349bd4a854bd"}, {&(0x7f00000001c0)="d2f1762646b837b136d74ab562ba6e5e4cba3430241a35e372f15a20b8468ea6d0734cff70849a19381db7034d8e5b0fda8c04c6f59dffb0cd8560900062e2d2d42410868f261187c96610b5de92fa78ba368dc3c7b661262b6f46e8e51ddb3bff353a6bf96c0c796bf71328", 0x119}, {&(0x7f00000002c0)="30f2b3376c8d79d19fac8c7b0a93d04fb7dc765c5ebaa34b91eca42b075f93efca216aefc3fb08b8619f1e5233d9840ca6fe61eb03e045eb25e86979f7a8972f4de9cec5f78cda0892f54df8fe09a2893e76787fab195a4965797425c004a5b18c8039373ebe009f617c4a5022cd15d736477855468a4671b1d005d4ce2ddb2a52d3fa94d213ee9cc89342222204cae68d794b37b669790144e56885e117dcd7de53e2fbd17f2f019f90040a3ecdaa91672ef7"}, {&(0x7f0000001400)="2b8013cd84729db1709eef461b80238cdaac3f2af3d5661cd6106ef759397f22057d1f89cb12026d6b246236a3f8d1f06ab6401b1abd0109ccc39e5bf7d41a7faa04a3303b606ec40743eb13ce8ce8997bb4c99c95e2a8e0ce066d3f45c2fc7b1e34568c7f690d58fe7747d660154af7d61e26fe1e2c46985c1c7c3c564f526f2da2c86e4d3abb4fb69b5ea8ea8a8c28128b21bba8f543a36216333935f14d9b218cadf4c1542565b77bbf453ae303032eefba93ae522e11"}, {&(0x7f00000014c0)="1c99af8d1a336e7165d839ca0d028c9fd73fade2ba92080db3596f5854330d4c3ee0788ff71f1dc1f25e50ac4de0c800995b7850e83dc4927c4e5a69ba9588a2a2bfa9ee4cbe78b1d4c3474605f27d2f00dd46bb0ffbbb39c8e3020bb2f08d35fc2270a5a2a74f5752475bc876c871f8802c3def56df3a19f43120d0a6ebd8f753acc93e89281cec1866d020bc772b0f588f28f834b48e77958a5c19b553ae135e60cdfd6d3395ece754982f363cdee1fa440cb79a7ace02dced1069703bd04b6be7e7a571085de88d0fd40bd892d5d7b3c91a"}, {&(0x7f00000015c0)="53cd37b5361fd82bf29a94e35683f8358cf618cfd1072a579308e771a17fc66cc038396fcce8f6b46e5835a2989ea74fbfdb5ebfb5b1c201d1273d0c5caa96d3950e8fb80c124e19a98b00c2428e27a6b8f0772c5017ef8480f61a03d7056900b2120feb5c594ed71f3f78180791aa32a33e07a20e5e0f6b2208dbdafe68efec1ff4fb25e6155cdd28c5a85624d00281ad8c3e9db130e6dc43603091f584933f6fe299756960935d55ea43b7e2a76958241f82791337ac7ec92bd94e7d486e8ac7acf022a59dcb4ddf59073a3ce024b5", 0xfffffffffffffe81}], 0x0, &(0x7f00000016c0)=[{0x0, 0x222, 0x8, "33c32fbd179a58cdeef07dd5949d06ef64b8d710274979034b11ddd89c3030ce88e399c10d7484099823fb271c16066820ccefffacff288bfa78"}]}}], 0x8a, 0x24000000) dup2(r2, r1) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) [ 358.631856][ T17] usb 2-1: can't set config #0, error -71 [ 358.667361][ T17] usb 2-1: USB disconnect, device number 9 [ 358.670599][T11818] IPVS: ftp: loaded support on port[0] = 21 [ 359.023772][T11529] usb 4-1: new high-speed USB device number 3 using dummy_hcd 19:28:04 executing program 0: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x428201, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002580)={0x1c, r4, 0x1ef6325be532a5eb, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40009814}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x8084) r5 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x7ff, 0x200) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x20001, 0x0) renameat2(r5, &(0x7f00000002c0)='./file0\x00', r6, &(0x7f0000000340)='./file0\x00', 0x3) keyctl$chown(0x4, 0x0, 0x0, r1) getgroups(0x4, &(0x7f0000000140)=[0x0, 0x0, r1, 0x0]) setgroups(0x31dbe445, &(0x7f00000002c0)) syz_open_dev$mice(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) unshare(0x60020000) fchmod(r5, 0x30) [ 359.263373][T11529] usb 4-1: Using ep0 maxpacket: 8 [ 359.334342][T11831] IPVS: ftp: loaded support on port[0] = 21 [ 359.383150][T11529] usb 4-1: New USB device found, idVendor=14f7, idProduct=0500, bcdDevice=ac.d6 [ 359.392414][T11529] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 19:28:04 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) msgget(0x3, 0x62) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="24000000180007041dfffd946f6105000200000a1f000007002808000800080004001000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl(r1, 0x80000000, &(0x7f0000000440)="d2bd6315321c7fa3fde7d56d8ad5a45fde4027022a209dc5273b9d3a31a36efc9496277cac894c9372c64c1277d8846e5980d87d9434463ac3ebda86bdba89c58bbbc7b9525bd947494a7254e2af229eaf31fea84bf9a8d0b623a53b7f3da920fef54f046af63dc54bb9b41bf3095630d3073c4531bca81461cfdef267fa6a8c960d20b704dd70e158e038e34611c76cb2d49c6fb8b89f3d6172bb6ff2e049c5c622cd16e25ace05a85766fc2aa048614decb3605513e45bff6e38682b") r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) link(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file0\x00') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/sockstat\x00') pread64(r5, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000003c0)={&(0x7f0000000300)=""/186, 0x10b000, 0x800, 0x1ff}, 0x18) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='ip6erspan0\x00', 0x10) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r4, 0xeb, '\x00r%', "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"}}, 0x110) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) ioctl$UI_DEV_DESTROY(r0, 0x5502) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) fcntl$dupfd(r6, 0x0, r6) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000040)=0x7fff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) [ 359.647646][T11529] usb 4-1: config 0 descriptor?? [ 359.648353][T11835] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 359.696195][T11529] usb 4-1: selecting invalid altsetting 1 [ 359.702061][T11529] technisat-usb2: could not set alternate setting to 0 [ 359.803771][T11836] IPVS: ftp: loaded support on port[0] = 21 [ 359.922314][T11529] dvb-usb: found a 'Technisat SkyStar USB HD (DVB-S/S2)' in cold state, will try to load a firmware [ 359.934211][T11529] usb 4-1: Direct firmware load for dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw failed with error -2 [ 359.944904][T11529] dvb-usb: did not find the firmware file 'dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware 19:28:05 executing program 3: syz_usb_connect(0x0, 0x3c, &(0x7f0000000000)=ANY=[@ANYBLOB="120100f8060c30e90c0102030109022a000101000008a40201000300ac07240100000000092402010403000045ea5c21fe56317e325179f0c6b5430d988b1c932387f275e62b76bb74272290a9761046d52f9932abf06952a32be43801765560db26f2268362f9222b3c1a96ff8ebcde0e28dfd0c9cd0c4742feb4c618dd529b0a2747c129e962d44672551e069e9a4e3452aab1b4a85bf88a3f5cb4665db5684b4ba1474305033efe84086b114e298074a7ea01bc466715999c51"], 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 360.038998][T11529] usb 4-1: USB disconnect, device number 3 19:28:05 executing program 0: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x428201, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002580)={0x1c, r4, 0x1ef6325be532a5eb, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40009814}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x8084) r5 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x7ff, 0x200) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x20001, 0x0) renameat2(r5, &(0x7f00000002c0)='./file0\x00', r6, &(0x7f0000000340)='./file0\x00', 0x3) keyctl$chown(0x4, 0x0, 0x0, r1) getgroups(0x4, &(0x7f0000000140)=[0x0, 0x0, r1, 0x0]) setgroups(0x31dbe445, &(0x7f00000002c0)) syz_open_dev$mice(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) unshare(0x60020000) fchmod(r5, 0x30) [ 360.393236][T11836] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 360.511212][T11843] IPVS: ftp: loaded support on port[0] = 21 19:28:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="00000000180004002abd7000ffdbdf251c000046ff04fe020013000093fe1a00080000000000120005009768ad8cf0b3b87e2dc58fd042e9a34012000a001f9f84270227ff00000000000000361d39239499e77c0d25365c1ef8cd89232aaeeeb412bf165b6108976cfe9f3bc80ced60b8b9672c9ff15e98d2ae03cece97dedfe3b531d8983e679c2c07d3b892e94c87bc840c35cc0f47a02ca9df436b749b4b0d0f9f2bcd8b0400fc18e0e72ee715a14c0775ff22cc0712fac35a80754bf6a10b9221383c7c4bfe36feeb316cec3cda473e0dc1747dc2468c4fab7c073159"], 0xfffffffffffffca4}}, 0x0) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = gettid() ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x1000, 0x20, 0x1, 0xf8, 0x3, r2}) ptrace$getsig(0x4202, r2, 0x80000000, &(0x7f0000000100)) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000180)="71a682ab3812d40996cf194b53fde9fd", 0x10) [ 360.703966][T11529] usb 4-1: new high-speed USB device number 4 using dummy_hcd 19:28:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000000)={0x3f, 0x4, 0x9}) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x8000000, {{@in=@broadcast, @in=@multicast1=0xe0000004, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xffffff80}, {}, {0x0, 0x0, 0x0, 0x6}}}, 0xb8}}, 0x0) [ 360.930625][T11850] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 360.972787][T11529] usb 4-1: device descriptor read/64, error 18 19:28:06 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x7, 0x109801) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000100)=0x8c, 0x4) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000040), 0x2) [ 361.177577][T11857] misc userio: Begin command sent, but we're already running 19:28:06 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x926, 0x3333, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x3, 0x280ac1) ioctl$PPPIOCDISCONN(r1, 0x7439) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x22, {0x22, 0x0, "bedc2a5443640a789bdd51ea6221d59bc578290bb75545b86415f523b546d3b9"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x0, 0x10001}, {0x46, 0x1}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x101) write$hidraw(r2, &(0x7f0000000080)='\x00', 0x1e8) 19:28:06 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x202, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000040)={0x3, 0x3929, 0x9, 0x8, 0x100, 0xfff8000000000000}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, &(0x7f0000000100)=0x1) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x80100, 0x0) getpeername$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, &(0x7f0000000200)=0x10) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x60, 0x0) bind$isdn(r4, &(0x7f0000000280)={0x22, 0x8, 0xeb, 0x66, 0x31}, 0x6) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x2cc201, 0x0) ioctl$TIOCGPTLCK(r5, 0x80045439, &(0x7f0000000300)) r6 = syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0x100, 0x800) ioctl$TCSETA(r6, 0x5406, &(0x7f0000000380)={0x4, 0xfeff, 0x4, 0x6, 0x14, 0xe0, 0x3f, 0x5, 0x3, 0x80}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@mcast2, @in6=@local}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000500)=0xe8) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000540)=0x0) sched_setaffinity(r9, 0x8, &(0x7f0000000580)=0x7) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mISDNtimer\x00', 0x4040, 0x0) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x0, 0x0) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r10, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x2c, r11, 0x800, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044040) r12 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000780)='/dev/autofs\x00', 0x20000, 0x0) bind$rxrpc(r12, &(0x7f00000007c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x8, @empty, 0x2}}, 0x24) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_DO_IT(r13, 0xab03) getsockopt$inet_udp_int(r7, 0x11, 0x67, &(0x7f0000000840), &(0x7f0000000880)=0x4) socketpair(0x10, 0x3, 0x7f, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r14, 0x84, 0x21, &(0x7f0000000900), &(0x7f0000000940)=0x4) [ 361.361944][T11529] usb 4-1: device descriptor read/64, error 18 [ 361.631885][T11529] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 361.673040][ T2862] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 361.903212][T11529] usb 4-1: device descriptor read/64, error 18 [ 361.912286][ T2862] usb 1-1: Using ep0 maxpacket: 8 19:28:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r4 = socket(0x1e, 0x805, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x42) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x75, &(0x7f0000000100)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000300)={r6, 0x68, &(0x7f0000000280)=[@in={0x2, 0x4e23, @rand_addr=0xd99}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e21, 0xffff7fff, @remote, 0x66b8e853}, @in6={0xa, 0x4e20, 0x401, @mcast1, 0x40}]}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000380)={r7, 0x4, 0x30}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="1360d309084fe884e95e4a4be17f10be", 0x101, 0x0, 0x0, 0x6, 0x800, 0xff7f}, &(0x7f0000000180)=0x20) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000002880)='/dev/zero\x00', 0x20000, 0x0) sendmsg$nl_route(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYRES16=r6, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e64000000001400020008000500020000000800010004000000"], 0x3}}, 0x0) r9 = socket(0x10, 0x800000000080002, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r9, &(0x7f0000000140), 0x52b, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_GET_MSRS(r10, 0xc008ae88, &(0x7f00000001c0)={0xa, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) [ 362.042195][ T2862] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 362.053441][ T2862] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 362.066445][ T2862] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 362.075575][ T2862] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 362.145692][T11867] IPVS: ftp: loaded support on port[0] = 21 [ 362.153860][ T2862] usb 1-1: config 0 descriptor?? [ 362.312601][T11529] usb 4-1: device descriptor read/64, error 18 [ 362.447564][T11529] usb usb4-port1: attempt power cycle [ 362.472453][T11867] chnl_net:caif_netlink_parms(): no params data found 19:28:07 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getegid() lstat(&(0x7f0000000440)='./file0/file0\x00', &(0x7f00000004c0)) socketpair$unix(0x1, 0x5, 0x0, 0x0) readlinkat(0xffffffffffffff9c, 0x0, &(0x7f0000000840)=""/172, 0xac) keyctl$chown(0x4, 0x0, 0x0, 0x0) getgroups(0x4, &(0x7f0000000140)=[0x0, r0, 0x0, 0x0]) getgid() socket$inet_tcp(0x2, 0x1, 0x0) setgroups(0x0, 0x0) ioctl$HIDIOCGREPORT(0xffffffffffffffff, 0x400c4807, &(0x7f0000000400)={0x2, 0x1, 0x3f}) r1 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0xcb, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000280)={0x10, 0x0, 0x1}, 0x10) r2 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x0, 0x3bc177af4b1a627b) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), &(0x7f00000003c0)=0x4) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x2, 0x101000) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}) clock_gettime(0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) r3 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000001, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='\xbf\x13\xc9\x1d\xc3\x02\xde\xd1.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) recvfrom(r2, &(0x7f0000000600)=""/174, 0xae, 0x2000, 0x0, 0x0) unshare(0x60020000) 19:28:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @rand_addr=0x7effffff}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}}) r1 = dup(0xffffffffffffffff) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)='veth0_to_bond\x00') inotify_init1(0x800) [ 362.563462][T11867] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.570739][T11867] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.579492][T11867] device bridge_slave_0 entered promiscuous mode [ 362.592264][T11867] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.599466][T11867] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.608727][T11867] device bridge_slave_1 entered promiscuous mode [ 362.627215][ T2862] keytouch 0003:0926:3333.0003: fixing up Keytouch IEC report descriptor [ 362.673702][ T2862] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0003/input/input7 [ 362.765537][ T2862] keytouch 0003:0926:3333.0003: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 362.836195][T11526] usb 1-1: USB disconnect, device number 9 [ 362.872454][T11878] IPVS: ftp: loaded support on port[0] = 21 [ 362.953414][T11867] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 363.030646][T11867] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 19:28:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="300000002c00a945010700"/20, @ANYRES32=r5, @ANYBLOB="0000f0ff0000000003000000080001007533320004000200"], 0x30}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x40, 0x0) r10 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) getpeername$packet(r10, &(0x7f0000001ac0)={0x11, 0x0, 0x0}, &(0x7f0000001b00)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getpeername$packet(0xffffffffffffffff, &(0x7f0000001e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001e40)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r22}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r19, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r22, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="300000002c00a945010700"/20, @ANYRES32=r22, @ANYBLOB="0000f0ff0000000003000000080001007533320004000200"], 0x30}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r25 = fcntl$dupfd(r24, 0x0, r23) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) r26 = syz_open_dev$dmmidi(&(0x7f0000002040)='/dev/dmmidi#\x00', 0x6, 0x20000) getpeername$packet(0xffffffffffffffff, &(0x7f0000002240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002280)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r30 = fcntl$dupfd(r29, 0x0, r28) ioctl$PERF_EVENT_IOC_ENABLE(r30, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000002340)=@getlink={0x2ac, 0x12, 0x300, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r5, 0x4004, 0x10000}, [@IFLA_NET_NS_FD={0x8, 0x1c, r8}, @IFLA_PHYS_SWITCH_ID={0x14, 0x24, "d67b99192f7fa4351000b8a023"}, @IFLA_OPERSTATE={0x8, 0x10, 0x96}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x2}, @IFLA_XDP={0x260, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x3}, @IFLA_XDP_FD={0x74, 0x1, {0x8, 0x7, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x5}, [@func={0x85, 0x0, 0x1, 0x0, 0x4}, @jmp={0x5, 0x1, 0x5, 0xb, 0x0, 0xfffffffffffffff6}, @map={0x18, 0x1, 0x1, 0x0, r9}]}, &(0x7f0000000340)='GPL\x00', 0x3, 0x2f, &(0x7f0000000380)=""/47, 0x40f00, 0x2, [], r11, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000001b40)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000001b80)={0x3, 0x0, 0x7, 0x5}, 0x10}}, @IFLA_XDP_FD={0x74, 0x1, {0x11, 0x1, &(0x7f0000001bc0)=@raw=[@exit], &(0x7f0000001c00)='GPL\x00', 0xc776, 0x1000, &(0x7f0000002800)=""/4096, 0x41100, 0x1, [], 0x0, 0x12, r14, 0x8, &(0x7f0000001c40)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000001c80)={0x4, 0x9, 0x4, 0x718}, 0x10}}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xc}, @IFLA_XDP_FD={0x74, 0x1, {0x6d9efa73b2d026c5, 0x5, &(0x7f0000001cc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x800}]}, &(0x7f0000001d00)='GPL\x00', 0xffffffeb, 0x87, &(0x7f0000001d40)=""/135, 0x20780, 0x5, [], r15, 0xb, r18, 0x8, &(0x7f0000001e80)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000001ec0)={0x1, 0xe, 0x2, 0xfc}, 0x10}}, @IFLA_XDP_FD={0x74, 0x1, {0x18, 0x4, &(0x7f0000001f00)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, @jmp={0x5, 0x0, 0xb, 0x5, 0x4, 0xffffffffffffffff, 0xfffffffffffffffc}, @exit], &(0x7f0000001f40)='GPL\x00', 0x6, 0x23, &(0x7f0000001f80)=""/35, 0x41100, 0x6, [], r22, 0x2f, r25, 0x8, &(0x7f0000001fc0)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000002000)={0x1, 0x0, 0xfffffffa, 0x584}, 0x10}}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x5}, @IFLA_XDP_FD={0x74, 0x1, {0xe, 0x8, &(0x7f0000002080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xb98}, [@map_val={0x18, 0xd, 0x2, 0x0, r26, 0x0, 0x0, 0x0, 0x7}, @initr0={0x18, 0x0, 0x0, 0x0, 0x54cf07bd, 0x0, 0x0, 0x0, 0x1000}, @call={0x85, 0x0, 0x0, 0x33}]}, &(0x7f00000020c0)='syzkaller\x00', 0x1, 0x53, &(0x7f0000002100)=""/83, 0x41000, 0x2, [], r27, 0x865447ff07ca0c2b, r30, 0x8, &(0x7f00000022c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000002300)={0x0, 0xc, 0x0, 0x5}, 0x10}}]}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x8000}, 0xe8c5424d04ab79a3) r31 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r31, 0x28, 0x6, &(0x7f0000000280)={r32, r33/1000+30000}, 0x10) modify_ldt$write(0x1, &(0x7f0000000180)={0x54, 0x20000000, 0x400, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) r34 = fcntl$dupfd(r0, 0x0, r0) r35 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/dsp\x00', 0x8000, 0x0) setsockopt$TIPC_GROUP_JOIN(r35, 0x10f, 0x87, &(0x7f0000000940)={0x42, 0x1, 0x1}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r34, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r38 = fcntl$dupfd(r37, 0x0, r36) ioctl$PERF_EVENT_IOC_ENABLE(r38, 0x8912, 0x400200) ioctl$TIOCSTI(r38, 0x5412, 0x1) getrandom(&(0x7f00000000c0)=""/136, 0x88, 0x0) 19:28:08 executing program 3: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syslog(0x3, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x7ff, 0x200) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x20001, 0x0) renameat2(r5, &(0x7f00000002c0)='./file0\x00', r6, &(0x7f0000000340)='./file0\x00', 0x3) keyctl$chown(0x4, 0x0, 0x0, r4) getgroups(0x4, &(0x7f0000000140)=[0x0, 0x0, r4, 0x0]) setgroups(0x31dbe445, &(0x7f00000002c0)) syz_open_dev$mice(0x0, 0x0, 0x0) r7 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8041c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x8000, 0x9}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) unshare(0x60020000) fchmod(r5, 0x30) [ 363.350852][T11867] team0: Port device team_slave_0 added [ 363.352899][T11529] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 363.486614][T11867] team0: Port device team_slave_1 added [ 363.564172][T11888] IPVS: ftp: loaded support on port[0] = 21 [ 363.728445][T11892] IPVS: ftp: loaded support on port[0] = 21 [ 363.794268][T11891] IPVS: ftp: loaded support on port[0] = 21 [ 363.856392][T11867] device hsr_slave_0 entered promiscuous mode [ 363.892536][T11867] device hsr_slave_1 entered promiscuous mode [ 363.913050][T11526] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 363.933929][T11867] debugfs: Directory 'hsr0' with parent '/' already present! 19:28:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/de\xf8\xadN\xcd\xfc^a\x02\x00', 0x400, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCGBITSW(r6, 0x80404525, &(0x7f0000000200)=""/95) pread64(r3, &(0x7f0000000040)=""/171, 0xab, 0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r7 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x8000000000000085, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r10, 0x4018620d, &(0x7f0000000100)={0x73622a85, 0x10e, 0x2}) r11 = dup(r7) getuid() r12 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r12, 0xee72) sendfile(r11, r12, 0x0, 0x8000fffffffe) [ 364.168578][T11526] usb 1-1: Using ep0 maxpacket: 8 [ 364.296616][T11526] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 364.307721][T11526] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 364.320647][T11526] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 364.329771][T11526] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 364.366912][T11526] usb 1-1: config 0 descriptor?? [ 364.514293][T11867] 8021q: adding VLAN 0 to HW filter on device bond0 [ 364.550547][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 19:28:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f3814fffffffffffff80200000000000000000000000800070000000000", 0x24) getpid() [ 364.559382][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 364.583350][T11867] 8021q: adding VLAN 0 to HW filter on device team0 [ 364.711892][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 364.721009][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.729929][ T2862] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.737216][ T2862] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.745821][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 19:28:09 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x50000, 0x0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000040)={0x154, 0x15, 0x9, 0x9, 0xe1, 0x21e, &(0x7f00000001c0)="efb7754d1f26c5dc2422d8230e0e18025e0c1843ecb0e0f9b9b34a545696ca7dc12ae71d9587ea0b5920c4e64080fc49ccd426a4c5b1eed9a0fed8816d83b8aa6833f8e5760a501a50ea92507a4735e1bf12871b37c19c96e051480f22b1c71e76cecfdd13eb5537b090b3f1bf7a7f95c131330f5849b178491fc1ddbf9a400002bdcfa1875eea7f49d8205e560615338efc990ad18ee0e3c68bb5a6fe17efdb40ddaf62ce0672a1e0a22bf8898232b6cfce7abeab9c8b9ae27f6eacd2a9417fbef1f4d7e7ae4bcc6da2c7aa9bbcd6ad335a655d29888e99ab8b1f86091caeacef"}) [ 364.755104][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 364.764249][ T2862] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.771420][ T2862] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.831331][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 364.840377][T11526] usbhid 1-1:0.0: can't add hid device: -71 [ 364.846689][T11526] usbhid: probe of 1-1:0.0 failed with error -71 [ 364.893062][T11526] usb 1-1: USB disconnect, device number 10 [ 364.957810][T11912] vhci_hcd: vhci_hub_control:370: invalid port number 0 [ 365.024918][T11529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 365.035107][T11529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 365.057314][T11915] vhci_hcd: vhci_hub_control:370: invalid port number 0 [ 365.104510][T11529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 365.114282][T11529] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.123841][T11529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 365.133850][T11529] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 365.143190][T11529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 365.152242][T11529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 19:28:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x6fbfffd5, &(0x7f0000000140)="0900c78be0a1ec39f8cd00f2e2347ebd06071f8b6250670817a029a830b5407578028ca16cd1d08db7dc5b2ba132ff5e51e06924e9013609040a982020") sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000300)="08084fae2880aacbb6d4da76c926c021c3ae2eac45ce2fe0350ab3b4033ddf3acc49991d22e97ee547cbb751db5bfb8e99787ca635e1acf720769eccbc4bd8", 0x3f}], 0x1}, 0x0) r1 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x200) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000040)) ioctl$VIDIOC_S_FMT(r1, 0xc0285629, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) [ 365.179812][T11867] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 365.192313][T11867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 19:28:10 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x16, 0x13, 0xa1, 0x20, 0x2040, 0x2950, 0x8723, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xdd, 0x4d, 0x9f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x3, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgsnd(r2, &(0x7f0000000140)={0x1}, 0x8, 0x0) msgctl$IPC_RMID(r2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fc) [ 365.280479][T11867] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 365.316895][T11529] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 365.325852][T11529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 365.334979][T11529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 19:28:10 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x73, 0xb6, 0xf0, 0x10, 0xccd, 0x10a3, 0xf453, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x77, 0xea, 0xcb}}]}}]}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40800, 0x0) r2 = geteuid() ioctl$TUNSETOWNER(r1, 0x400454cc, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='coredump_filter\x00') ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f0000000080)={0x4, 0x10001, 0x0, 0xff, 0x2}) r4 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$binfmt_elf32(r4, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) splice(r3, 0x0, r4, 0x0, 0x1000000007ff, 0x0) write$char_usb(r3, &(0x7f0000000040), 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000000)={0x0, 0x0, 0x6, "0330ffffff42"}, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$pid(0x0, 0xffffffffffffffff) syz_usb_control_io(r0, 0x0, 0x0) [ 365.623991][ T2862] usb 3-1: new high-speed USB device number 7 using dummy_hcd 19:28:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=ANY=[@ANYBLOB="200000001800210000000000000000001c140000fe000001000000000400130000400000"], 0x20}}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff}, 0xc) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x20201, 0x0) 19:28:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002400070500"/20, @ANYRES32=r1, @ANYBLOB="000600000000000000ff7f00"], 0x24}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0xe03f0300, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x0, 0x8000}], 0x1, 0x0) [ 365.903716][ T2862] usb 3-1: Using ep0 maxpacket: 32 [ 365.932134][T11529] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 366.212042][T11529] usb 1-1: Using ep0 maxpacket: 16 [ 366.244969][ T2862] usb 3-1: New USB device found, idVendor=2040, idProduct=2950, bcdDevice=87.23 [ 366.254418][ T2862] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 366.262632][ T2862] usb 3-1: Product: syz [ 366.266984][ T2862] usb 3-1: Manufacturer: syz [ 366.271666][ T2862] usb 3-1: SerialNumber: syz [ 366.317636][ T2862] usb 3-1: config 0 descriptor?? [ 366.333903][T11529] usb 1-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=f4.53 [ 366.343134][T11529] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 19:28:11 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002740)=@ipv4_delroute={0x24, 0x19, 0x301, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0xff, 0x3, 0xfd}, [@RTA_DST={0x8, 0x1, @dev}]}, 0x24}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) signalfd4(r1, &(0x7f0000000000)={0x6}, 0x8, 0x800) sendmmsg$alg(r0, &(0x7f00000015c0)=[{0x6, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000340)=[@iv={0x0, 0x117, 0x2, 0x0, "a8c984b9f7a4b0deca34f8de2066477c7fb680b3497ec6d89a4338580ebac886b45328468eabb888b99db577de80b6506091674861e51f1675d3f1b249db6277f90e67c251260faae615c8c58155961841492c61da2ebb1366c026bfc0d9056f56fa2994f633d82273ce2ac55bc3a7839959"}, @iv={0x0, 0x117, 0x2, 0x0, "c28108d751148691521f4af9b6d739cfa302edb8f84087b1b6d68aa5cbd1512986ae4521894992c09d2d2009f742124d7d98a22ff1f47b129c8b25097509c65bb39f7d87a9c50ea6c11bca976b88386f092091d4fab1406888c6664987813daf3683a00e7c0f7050f3a006b71c9fb0182449044532eb886628c165b7a604f99f84803774ef69a2d002cfc10b3d9bd5e99d315b36a3"}, @assoc, @iv={0x0, 0x117, 0x2, 0x0, "dc976e1e728b081134d423fa56de23b13219c71f2ca68fec3dab53c6518e73d40ab71e73c07d724575411ff5e5d04194e61b1c22398f7fe4a98ecdc2d85da4cc9c71f8efcb74f286e9d4561602acc395892c2dfe8fbdb0d9580a24a21faefd02d5b6014e568152a84ebe06776d5e3376a0350141d334ee6eece5e7cc69bb49a0a09b60e4ad3c616782564476596b6a47db03acead050647846084ed6f4775547930c337d06a35e804c37f2"}, @op, @op, @op, @iv={0x0, 0x117, 0x2, 0x0, "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"}]}], 0x492492492492297, 0x0) 19:28:11 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x80000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x1060000, 0xffffffffffffffff}}}, 0x90) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000740)={0x18107, 0x2, 0xd000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = dup3(r7, r8, 0x80000) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r4, r9}}, 0x18) r10 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r11 = openat$cgroup_procs(r10, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8002, &(0x7f0000000200)=0xb3, 0x8, 0x0) write$cgroup_pid(r11, &(0x7f0000000180), 0x12) [ 366.379418][ T2862] pvrusb2: Hardware description: WinTV PVR USB2 Model 29xxx [ 366.387911][T11529] usb 1-1: config 0 descriptor?? 19:28:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=ANY=[@ANYBLOB="200000001800210000000000000000001c140000fe000001000000000400130000400000"], 0x20}}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff}, 0xc) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x20201, 0x0) [ 366.593968][ T4606] usb 3-1: Direct firmware load for v4l-pvrusb2-29xxx-01.fw failed with error -2 [ 366.603725][ T4606] pvrusb2: ***WARNING*** Device fx2 controller firmware seems to be missing. [ 366.612657][ T4606] pvrusb2: Did you install the pvrusb2 firmware files in their proper location? [ 366.621771][ T4606] pvrusb2: request_firmware unable to locate fx2 controller file v4l-pvrusb2-29xxx-01.fw [ 366.631646][ T4606] pvrusb2: Failure uploading firmware1 [ 366.637293][ T4606] pvrusb2: Device initialization was not successful. [ 366.644039][ T4606] pvrusb2: Giving up since device microcontroller firmware appears to be missing. [ 366.672140][T11529] usb 1-1: dvb_usb_v2: found a 'Terratec H7' in warm state 19:28:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x10}, [@ldst={0x0, 0x0, 0x2, 0x0, 0x0, 0x50}]}, &(0x7f00000000c0)='GPL\b\xefu\xfeh\x8c`@\xb3|$\xfe\x0e\xf486\x81\xf4\xe4\x1b.\x95C\xb3\xe2\xc4\x9e\'\xc97\xffG\xe9\xb5M\x8d\x8d\xd5u\xbb\x04\xae\xbd\xe4', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x7, 0x0) [ 366.889396][T11810] usb 3-1: USB disconnect, device number 7 [ 366.895975][T11810] pvrusb2: Device being rendered inoperable 19:28:12 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005a00", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$GIO_UNIMAP(r8, 0x4b66, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {}]}) [ 367.058194][T11962] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 367.084014][T11962] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:28:12 executing program 1: r0 = semget$private(0x0, 0x0, 0x20) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x101000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000100)={0x6, 0x7fff, 0x22, 'queue1\x00', 0x8}) semctl$SEM_INFO(r0, 0x0, 0x13, &(0x7f0000000000)=""/53) r2 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0xfffffffffffffff9, 0x244941) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000100005070000000000000000000000009e8e173d4b40614f285137ca8f5b13a4226524164c", @ANYRES32=r5, @ANYBLOB="000000004000000028001200000000000000026800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="300000002c00a945010700"/20, @ANYRES32=r5, @ANYBLOB="0000f0ff0000000003000000080001007533320004000200"], 0x30}}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x40800, 0x17) bind$xdp(0xffffffffffffffff, &(0x7f00000000c0)={0x2c, 0x0, r5, 0x11}, 0x10) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000040)=0xf) socket$pppoe(0x18, 0x1, 0x0) ioctl$KDADDIO(r6, 0x400455c8, 0x1) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000001c0)) [ 367.124618][T11529] usb write operation failed. (-71) [ 367.136850][T11529] usb 1-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 367.147636][T11529] dvbdev: DVB: registering new adapter (Terratec H7) [ 367.154938][T11529] usb 1-1: media controller created [ 367.217887][T11529] usb read operation failed. (-71) [ 367.244269][T11529] usb write operation failed. (-71) [ 367.249373][T11967] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 367.262211][T11529] dvb_usb_az6007: probe of 1-1:0.0 failed with error -5 [ 367.276067][T11529] usb 1-1: USB disconnect, device number 11 19:28:12 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES64], 0x3}}, 0x10000) sendmmsg$alg(r0, &(0x7f0000000180), 0x52136a5252f3b2, 0x0) [ 367.364681][T11968] Bluetooth: hci0: sending frame failed (-49) 19:28:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cgroup.events\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_LOG_STATUS(r4, 0x5646, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x100, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000080)={0x0, 0x19800}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0xa, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4000000000000feffffff07000000cd3bf02ee95ee39179456614db1880bfcfb1ba9f54e6cf757237f0510da294291d98ce2563da43849638382346073739bc645b00"/85], &(0x7f0000000140)='\x00\x00\xbaB\xc5\xd2\xa9D\xce\xa4eP\x04\x1f\xdd#\xaf\xb3\xf87@\xaa@5\xefZ\xbf\xcaq\x00\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 367.683562][T11810] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 367.882110][T11529] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 367.922162][T11810] usb 3-1: Using ep0 maxpacket: 32 [ 368.028439][T11982] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 368.122856][T11529] usb 1-1: Using ep0 maxpacket: 16 [ 368.202343][T11810] usb 3-1: New USB device found, idVendor=2040, idProduct=2950, bcdDevice=87.23 [ 368.211491][T11810] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 368.219677][T11810] usb 3-1: Product: syz [ 368.223975][T11810] usb 3-1: Manufacturer: syz [ 368.228646][T11810] usb 3-1: SerialNumber: syz [ 368.238560][T11810] usb 3-1: config 0 descriptor?? [ 368.272318][T11529] usb 1-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=f4.53 [ 368.281518][T11529] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 368.298673][T11810] pvrusb2: Hardware description: WinTV PVR USB2 Model 29xxx [ 368.308488][T11529] usb 1-1: config 0 descriptor?? [ 368.466316][ T4606] usb 3-1: Direct firmware load for v4l-pvrusb2-29xxx-01.fw failed with error -2 [ 368.476133][ T4606] pvrusb2: ***WARNING*** Device fx2 controller firmware seems to be missing. [ 368.484976][ T4606] pvrusb2: Did you install the pvrusb2 firmware files in their proper location? [ 368.494060][ T4606] pvrusb2: request_firmware unable to locate fx2 controller file v4l-pvrusb2-29xxx-01.fw [ 368.503934][ T4606] pvrusb2: Failure uploading firmware1 [ 368.509408][ T4606] pvrusb2: Device initialization was not successful. 19:28:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000040)={0x2, 0x8}) syz_emit_ethernet(0xff8d, &(0x7f0000000000)={@local, @remote, [], {@ipv4={0x800, {{0x159, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x4788}}}}}, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000002c0)) [ 368.516157][ T4606] pvrusb2: Giving up since device microcontroller firmware appears to be missing. [ 368.539680][T11810] usb 3-1: USB disconnect, device number 8 [ 368.546335][T11810] pvrusb2: Device being rendered inoperable [ 368.572252][T11529] usb 1-1: dvb_usb_v2: found a 'Terratec H7' in warm state 19:28:13 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x73, 0xb6, 0xf0, 0x10, 0xccd, 0x10a3, 0xf453, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x77, 0xea, 0xcb}}]}}]}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40800, 0x0) r2 = geteuid() ioctl$TUNSETOWNER(r1, 0x400454cc, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='coredump_filter\x00') ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f0000000080)={0x4, 0x10001, 0x0, 0xff, 0x2}) r4 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$binfmt_elf32(r4, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) splice(r3, 0x0, r4, 0x0, 0x1000000007ff, 0x0) write$char_usb(r3, &(0x7f0000000040), 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000000)={0x0, 0x0, 0x6, "0330ffffff42"}, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$pid(0x0, 0xffffffffffffffff) syz_usb_control_io(r0, 0x0, 0x0) 19:28:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x8}]]}}}]}, 0x40}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=@newqdisc={0x294, 0x24, 0x2, 0xffffffff, 0x0, {0x0, r4, {}, {0xffff, 0xffff}, {0xb}}, [@qdisc_kind_options=@q_fq={{0x0, 0x1, 'fq\x00'}, {0x0, 0x2, [@TCA_FQ_PLIMIT={0x0, 0x1, 0x3f}, @TCA_FQ_RATE_ENABLE={0x0, 0x5, 0x1}]}}]}, 0x294}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="300000002c00a945010700"/20, @ANYRES32=r4, @ANYBLOB="0000f0ff0000000003000000080001007533320004000200"], 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8010000}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x48000}, 0x4010) 19:28:13 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x40000000000005c, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r1, &(0x7f0000000740)=[{{&(0x7f0000000080)=@ethernet={0x6, @broadcast}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000000)="fd4e479ebef35eeff0f828b373616cbb4e3d65f679a2869ae5e276e1056b73", 0x1f}, {&(0x7f0000000140)="2bf3cbc8f5f9d9d606805c7b83ae38ee3a3576b3b590302c25855ab0b64eb0f99de6b7da538cc8ffeee692742f4545acacdd8184be0010aaa79c10612d249feaa9787e6f84551c9ef55fcdbb578277ef9bc9843f798decb8d46ae5c6887d95af09881ac41c9385b8b0d8563d86fa7da4d8d79a79a62925b261ac8849fbb0307e7cfc03bf2bd28dbfc1322408de15a1f57baaefd04e1abd781328ded8ca", 0x9d}, {&(0x7f0000000200)="166de91c", 0x4}, {&(0x7f0000000240)="66fedb754b18f1b7ec851de4477b61952b86f23961ca477eea4977a059a938f6e892eb2237c7dea13c105e92cc29dd41", 0x30}, {&(0x7f0000000280)="aa826f8d2af8e17f30d146fcceee3e92e1e2faaa205bc58908386b817c402ab9ae88e101cc9f90f21b79f72e352ff847", 0x30}], 0x10000000000002e9, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x3e0}}], 0x1, 0x20040800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0x20, 0x200002) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r12, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_SET_REGS(r13, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_NMI(r13, 0xae9a) ioctl$KVM_SET_REGS(r13, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000380)={0xfffffffffffffffb, 0x86c, 0x6, 0x0, 0x0, [{r6, 0x0, 0x6}, {r7, 0x0, 0x54c6}, {r9, 0x0, 0x78}, {r10, 0x0, 0x6}, {r13, 0x0, 0x56d3}, {r4, 0x0, 0x7c8}]}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCSCLOCKID(r4, 0x400445a0, &(0x7f0000000040)=0x2) 19:28:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x7, @multicast1}]}}}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000080)={'irlan0\x00', @ifru_hwaddr}}) r3 = fcntl$dupfd(r1, 0x0, r1) openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="8800000033001901000000000000000003000000ffd38d9b844c3412acf06db5bcefde48d8cf1d5011ce7d9b3ac19f3befa1a966959b9012964267d81498ffc11d5b4f15cf272dd0b4c625d703952debdca609a7503f8a14f2200aeba09499f12c506d8408461a5386fdcc0d6cf39db0181f1137c856d11458d328cd160001000800060008000000"], 0x88}}, 0x0) [ 368.713786][T11529] usb write operation failed. (-71) [ 368.726013][T11529] usb 1-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 368.736688][T11529] dvbdev: DVB: registering new adapter (Terratec H7) [ 368.743882][T11529] usb 1-1: media controller created [ 368.824056][T11993] netlink: 'syz-executor.3': attribute type 22 has an invalid length. [ 368.832442][T11993] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 368.852820][T11997] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.2'. [ 368.862434][T11997] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 368.868000][T11529] usb read operation failed. (-71) [ 368.919171][T11529] usb write operation failed. (-71) [ 368.952835][T11529] dvb_usb_az6007: probe of 1-1:0.0 failed with error -5 [ 368.979119][T12001] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.2'. [ 368.988973][T12001] openvswitch: netlink: Flow get message rejected, Key attribute missing. 19:28:14 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x70bd28, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0xffffffffffffff4a, 0x1, {0x0, 0x0, 0x0, 0x0, 0x60c}}}}}]}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0xffa2}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) [ 368.999367][T11993] netlink: 'syz-executor.3': attribute type 22 has an invalid length. [ 369.007933][T11993] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 369.035596][T11529] usb 1-1: USB disconnect, device number 12 19:28:14 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000640)={{0x12, 0x1, 0x0, 0x11, 0x72, 0x6, 0x8, 0x6d0, 0x622, 0xaf03, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x52, 0x0, 0x2, 0x8, 0x1, 0x53, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x50000, 0x80401) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000440)='security.ima\x00', &(0x7f0000000480)=@md5={0x1, "828e1ca20995c24e3dfa61abbcfaa544"}, 0x11, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, &(0x7f0000000040)={0x20, 0x30, 0xad, {0xad, 0x31, "8676004f811ab6b6266da29824de7a579065ebaaa6abc383472caaaaf916c54ec362e578a73381b2437a36ea991d7139393353e4526ad38a6d326d2d40e3104b4b2b7886be9d317e728a7701ec425314be331cd9e1444d077994eb0594b8dca919fe9b8481d9eff426a047d2a5cb8edbf9d2f4b40d8ca77a76afa413280e110290e83116e48b932655e27ff257cb26495e94cb4d130362a91b14617473a2c057ca3c66075e66fb683e4895"}}, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x44f}}, &(0x7f0000000140)={0x0, 0x22, 0xa, {[@global=@item_4={0x3, 0x1, 0x2, "c0e73b55"}, @local=@item_4={0x3, 0x2, 0x7, "6c1a9395"}]}}, &(0x7f0000000180)={0x0, 0x21, 0x9, {0x9, 0x21, 0x6, 0x9, 0x1, {0x22, 0xdcf}}}}, &(0x7f0000000400)={0x2c, &(0x7f0000000200)={0x60, 0x30, 0xbc, "a6db75796d22ecdcb5d64f9f6a2b69033ccf5634f980c117a8eefb3bec96c58e334b7c5574caa1eae38ba5de15c67f8b4c5df463ae27fca885791da910e3b67db274d7ad61278a1c3ab971eb295bac3de8154acec003dabc44b74087133ed2282ec9f7c57095598d5b9019638cc4dcba9df23b74d4c9d1570ae2b436edba7fbf397c883b579c5eafa5066d71a0af5dfd520211d209d7cbf39fffeffcd51f6f4091b4e195239a8fc9502c5319085885af722dc1d0edd763f3acf345a7"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000380)={0x20, 0x1, 0x2a, "1b52861339f5aa6ebb2f9cbc8dec2f7c04e27c1f924c5feecd9a461ff1df9e2634aeed5f846f573e5f97"}, &(0x7f00000003c0)={0x20, 0x3, 0x1, 0x7}}) [ 369.174177][T12007] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 19:28:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b400007ff9000000691199000000200007000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x10}, 0x70) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000c, 0x12, r2, 0x9d42080e392da8df) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000040)={0x11, 0xfc, &(0x7f00000000c0)="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"}) 19:28:14 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="120100040089220902120001000000000904640000848f8e00"], 0x0) [ 369.373323][ T2862] Bluetooth: hci0: command 0x1003 tx timeout [ 369.379541][T11969] Bluetooth: hci0: sending frame failed (-49) [ 369.393577][T11529] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 369.553851][T11907] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 369.634370][T11529] usb 1-1: Using ep0 maxpacket: 16 [ 369.752496][T11529] usb 1-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=f4.53 [ 369.761973][T11529] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 369.777071][T11529] usb 1-1: config 0 descriptor?? [ 369.792170][T11907] usb 3-1: Using ep0 maxpacket: 8 [ 369.861953][ T2862] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 369.912091][T11907] usb 3-1: config 0 has an invalid interface number: 82 but max is 0 [ 369.920419][T11907] usb 3-1: config 0 has no interface number 0 [ 369.926717][T11907] usb 3-1: config 0 interface 82 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 369.936589][T11907] usb 3-1: config 0 interface 82 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 369.946575][T11907] usb 3-1: New USB device found, idVendor=06d0, idProduct=0622, bcdDevice=af.03 [ 369.955759][T11907] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 369.966008][T11907] usb 3-1: config 0 descriptor?? [ 370.004314][T11907] net1080: probe of 3-1:0.82 failed with error -22 [ 370.062317][T11529] usb 1-1: dvb_usb_v2: found a 'Terratec H7' in warm state [ 370.152525][ T2862] usb 4-1: device descriptor read/64, error 18 [ 370.502350][T11529] usb write operation failed. (-71) [ 370.524347][T11529] usb 1-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 370.535069][T11529] dvbdev: DVB: registering new adapter (Terratec H7) [ 370.541900][T11529] usb 1-1: media controller created [ 370.552372][ T2862] usb 4-1: device descriptor read/64, error 18 [ 370.582176][T11529] usb read operation failed. (-71) [ 370.603909][T11529] usb write operation failed. (-71) [ 370.613903][T11529] dvb_usb_az6007: probe of 1-1:0.0 failed with error -5 [ 370.632062][T11529] usb 1-1: USB disconnect, device number 13 [ 370.831945][ T2862] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 371.101930][ T2862] usb 4-1: device descriptor read/64, error 18 [ 371.451773][T11628] Bluetooth: hci0: command 0x1001 tx timeout [ 371.458084][T11969] Bluetooth: hci0: sending frame failed (-49) [ 371.501831][ T2862] usb 4-1: device descriptor read/64, error 18 [ 371.622065][ T2862] usb usb4-port1: attempt power cycle [ 372.282874][T11529] usb 3-1: USB disconnect, device number 9 [ 372.332172][ T2862] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 372.601874][ T2862] usb 4-1: device descriptor read/64, error 18 [ 373.533114][T11628] Bluetooth: hci0: command 0x1009 tx timeout 19:28:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:28:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x46482, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)=ANY=[]}}, 0x0) r5 = dup2(r4, r0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="740000000000000000ecffffff00000000000000a7973e1438b43e71fb467f00e7e46af9c05fd749cabf173a0debca55e3053009ab2fba326f42d7069513ba26432ba94e10242203b2cdc2a14d8431d5f34b7f740d1d4d32ea45893c620654fb9c3b138926fb812085d13e4143e9bc85125041de97347386152571e3ed737e8f850b16604289ea5fe1f007b04e3a2e4fe9c599ac301deb25bd", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x10000) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x7, @multicast1}]}}}]}, 0x38}}, 0x0) ioctl$TIOCGDEV(r5, 0x80045432, &(0x7f00000006c0)) sendmsg$nl_route(r6, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x260}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=@ipv4_getnetconf={0x54, 0x52, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x10001}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x1}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x10000}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x60}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x9a5}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x800}, @NETCONFA_IFINDEX={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000001}, 0x4004891) r7 = syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x3, 0x200) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000380)=@req3={0x600000, 0x80, 0x7, 0xaf, 0x1ff, 0x9, 0x8}, 0x1c) ioctl$KDSKBMODE(r7, 0x4b45, &(0x7f0000000400)=0x2) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$CAIFSO_REQ_PARAM(r9, 0x116, 0x80, &(0x7f0000000000)="b0e30dd6d8d665dd9452731b8ca2a1b525428cbc3373251b7daff93852214baf21bdd9d26f7be5102441d4fc679858f727d4733682e76756a8fdfd7e95e829d06b802803c78c0c21a5ae81396aea6870361ad4d5b2957660581bd7f183fb8cc2f52f681bbcea088d9be3d95fe3237b0d38a1281c411f1ce0eb0dc5e02a24cb01c1df8d0086bcbc3953fe0440570de8cc20e54fa7e28473fae9a826cc0d7894964b61", 0xa2) sendmsg$nl_route_sched(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="bdfcffff280001002abd7000fcdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x60}}, 0x0) 19:28:22 executing program 5: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1, 0x4, 0x2, "cb059db7900c3709e22d5f0a15bb5248893254226df2ae89416254b99db53cf6", 0x4c47504a}) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0xf9, 0x20c0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000180)={0x980000, 0x9, 0x2, [], &(0x7f0000000140)={0x9b0905, 0xd8, [], @string=&(0x7f0000000100)=0x4}}) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz0\x00', 0x1ff) r2 = userfaultfd(0x800) ioctl(r2, 0x4000400000000, &(0x7f0000000200)="883b9bdf024284c1") r3 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x2, 0x490000) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000280)={0x1, 0x0, {0x3ff, 0xc00000, 0x8, 0x400}}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r4, 0xc0845657, &(0x7f0000000300)={0x0, @bt={0x1, 0x6, 0x1, 0x7, 0x400, 0x0, 0xd321, 0xfffffffd, 0xffff, 0x2, 0x8, 0x4, 0x7, 0x7, 0x1b, 0x4}}) r5 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f00000003c0)='cifs.spnego\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='syz0\x00', r5) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000003740)='/dev/zero\x00', 0x202000, 0x0) sendmsg$inet6(r6, &(0x7f0000003a80)={&(0x7f0000003780)={0xa, 0x4e23, 0xffffff8c, @remote}, 0x1c, &(0x7f0000003a40)=[{&(0x7f00000037c0)="02581288fbde8608f8e0c574", 0xc}, {&(0x7f0000003800)="aebb2ba995e001ca4fc2b471d1794e6b1f69b7557832c8ebe50da808f20e6ff34754c1e094d276f639573dfaf9649b7060344263133c6fb182e29d9be9a6e0c489f06c4cdafcc6a407b17f571959cf050875026c54edcdef13df69d92de39c1b", 0x60}, {&(0x7f0000003880)="e6d52f8279567d8aad8644e02e61674e783b556afa08b7e74938d15d0d4f2e656215b463abc83e5664d8d8028070b5875876490f4cdfe25df135cb47f052e94e826f93960ebb2a7008837b88bd352228d79f857d151ca7fc55d091b2ea1516bed2288cc7bad85c751a1a700a5001f2c2898e2a0a7bc385fbbc9085cdc23126c77a9f9cbecc69e8f3790f7f84f8a9559df5c1b5dc11ac9491c9698d", 0x9b}, {&(0x7f0000003940)="0afc362927d74b55a3caac806ac3385ad45beed5e36c1370cada87de62708af180a1bc3321a288b0734c1b5d3921641f3da2aa2b7f7dc8823160b68aebf550faba5afa075afef139b80cd512e7d2066495a6ce1c1533b7d2054825f464ab198a996c47c4b39dcd0bbc890c525fca9d5c9a80b71e155327018c3e4a983923dd9ba6cfc99910c2a94efdb8cf4e7b8e58af966bab98ad850b48f3f8a51e238e30f9abb653b973ae647356ba87f09bfd9fec736433a620fa1057f6960fb59f82fcfb2fdcae16211a401482b58215a8", 0xcd}], 0x4}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) modify_ldt$read(0x0, &(0x7f0000003ac0)=""/4096, 0x1000) r7 = creat(&(0x7f0000004ac0)='./file0\x00', 0x88) ioctl$EVIOCSABS0(r7, 0x401845c0, &(0x7f0000004b00)={0x8001, 0x7, 0xfffffffc, 0x2, 0x9, 0x2}) openat$rtc(0xffffffffffffff9c, &(0x7f0000004b40)='/dev/rtc0\x00', 0x200000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000004b80)) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000004bc0)=0x8000) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f0000004c40)={&(0x7f0000004c00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) ioctl$IMADDTIMER(r4, 0x80044940, &(0x7f0000004c80)) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000004cc0)='/dev/snapshot\x00', 0x80000, 0x0) recvmmsg(r0, &(0x7f000000ad40)=[{{0x0, 0x0, &(0x7f0000004ec0)=[{&(0x7f0000004e40)=""/126, 0x7e}], 0x1, &(0x7f0000004f00)=""/48, 0x30}, 0x5}, {{0x0, 0x0, &(0x7f00000070c0)=[{&(0x7f0000004f40)=""/75, 0x4b}, {&(0x7f0000004fc0)=""/4096, 0x1000}, {&(0x7f0000005fc0)=""/21, 0x15}, {&(0x7f0000006000)=""/4096, 0x1000}, {&(0x7f0000007000)=""/181, 0xb5}], 0x5, &(0x7f0000007140)=""/80, 0x50}, 0x4}, {{&(0x7f00000071c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000007280)=[{&(0x7f0000007240)=""/34, 0x22}], 0x1}, 0x8}, {{&(0x7f00000072c0)=@x25, 0x80, &(0x7f0000007540)=[{&(0x7f0000007340)=""/171, 0xab}, {&(0x7f0000007400)=""/53, 0x35}, {&(0x7f0000007440)=""/239, 0xef}], 0x3, &(0x7f0000007580)=""/4096, 0x1000}, 0x7}, {{0x0, 0x0, &(0x7f00000089c0)=[{&(0x7f0000008580)=""/179, 0xb3}, {&(0x7f0000008640)=""/67, 0x43}, {&(0x7f00000086c0)=""/222, 0xde}, {&(0x7f00000087c0)=""/126, 0x7e}, {&(0x7f0000008840)=""/130, 0x82}, {&(0x7f0000008900)=""/42, 0x2a}, {&(0x7f0000008940)=""/110, 0x6e}], 0x7, &(0x7f0000008a40)=""/182, 0xb6}, 0x10001}, {{&(0x7f0000008b00)=@nfc, 0x80, &(0x7f0000008c40)=[{&(0x7f0000008b80)=""/65, 0x41}, {&(0x7f0000008c00)=""/42, 0x2a}], 0x2, &(0x7f0000008c80)=""/202, 0xca}, 0x71}, {{&(0x7f0000008d80)=@nl=@unspec, 0x80, &(0x7f0000009180)=[{&(0x7f0000008e00)=""/235, 0xeb}, {&(0x7f0000008f00)=""/70, 0x46}, {&(0x7f0000008f80)}, {&(0x7f0000008fc0)=""/16, 0x10}, {&(0x7f0000009000)=""/171, 0xab}, {&(0x7f00000090c0)=""/136, 0x88}], 0x6, &(0x7f0000009200)=""/223, 0xdf}, 0x101}, {{&(0x7f0000009300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000009700)=[{&(0x7f0000009380)=""/183, 0xb7}, {&(0x7f0000009440)=""/114, 0x72}, {&(0x7f00000094c0)=""/165, 0xa5}, {&(0x7f0000009580)=""/116, 0x74}, {&(0x7f0000009600)=""/234, 0xea}], 0x5, &(0x7f0000009780)=""/187, 0xbb}, 0x4}, {{0x0, 0x0, &(0x7f000000acc0)=[{&(0x7f0000009840)=""/245, 0xf5}, {&(0x7f0000009940)=""/138, 0x8a}, {&(0x7f0000009a00)=""/14, 0xe}, {&(0x7f0000009a40)=""/4096, 0x1000}, {&(0x7f000000aa40)=""/198, 0xc6}, {&(0x7f000000ab40)=""/28, 0x1c}, {&(0x7f000000ab80)=""/123, 0x7b}, {&(0x7f000000ac00)=""/176, 0xb0}], 0x8}, 0x3}], 0x9, 0x4000, 0x0) setsockopt$inet_mreqn(r8, 0x0, 0x0, &(0x7f000000af80)={@local, @dev={0xac, 0x14, 0x14, 0xe}, r9}, 0xc) r10 = openat$cgroup_ro(r0, &(0x7f000000afc0)='cpuacct.usage_all\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r10, 0x111, 0x3, 0x1, 0x4) 19:28:22 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}, 0x0) socket$kcm(0x11, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000200)=0x3, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48}}]}, 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0xc000000, &(0x7f00000000c0)={&(0x7f00000002c0)=@newtfilter={0x30, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bWf\x00'}, {0x4}}]}, 0x30}}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@initdev, @in6=@empty}}, {{@in6=@remote}, 0x0, @in6=@local}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast1, @in=@local}}, {{@in6=@initdev}, 0x0, @in6=@empty}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48}}]}, 0x74}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000140)={0x0, 0xc000000, &(0x7f00000000c0)={&(0x7f00000002c0)=@newtfilter={0x30, 0x2c, 0x701, 0x0, 0x0, {0x0, r9, {}, {}, {0x3}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bWf\x00'}, {0x4}}]}, 0x30}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 19:28:22 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) listen(r0, 0x3) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000100)=0x9, 0x4) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 19:28:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000af0000a1f00000700280800080008000400030028", 0x25}], 0x1}, 0x0) [ 377.504680][T12035] ion_buffer_destroy: buffer still mapped in the kernel 19:28:22 executing program 3: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000044000)) r0 = gettid() r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x13) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 19:28:22 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 19:28:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) 19:28:22 executing program 2: 19:28:22 executing program 0: 19:28:22 executing program 4: 19:28:23 executing program 2: 19:28:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) [ 378.267176][T12078] IPVS: ftp: loaded support on port[0] = 21 [ 378.418922][T12078] chnl_net:caif_netlink_parms(): no params data found [ 378.455987][T12078] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.463339][T12078] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.471405][T12078] device bridge_slave_0 entered promiscuous mode [ 378.480276][T12078] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.487643][T12078] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.496082][T12078] device bridge_slave_1 entered promiscuous mode [ 378.518851][T12078] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 378.530295][T12078] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 378.554766][T12078] team0: Port device team_slave_0 added [ 378.563227][T12078] team0: Port device team_slave_1 added [ 378.645640][T12078] device hsr_slave_0 entered promiscuous mode [ 378.683293][T12078] device hsr_slave_1 entered promiscuous mode [ 378.721788][T12078] debugfs: Directory 'hsr0' with parent '/' already present! [ 378.816532][T12078] 8021q: adding VLAN 0 to HW filter on device bond0 [ 378.830764][T11529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 378.839395][T11529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 378.850749][T12078] 8021q: adding VLAN 0 to HW filter on device team0 [ 378.860813][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 378.870234][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 378.879227][ T2862] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.886423][ T2862] bridge0: port 1(bridge_slave_0) entered forwarding state [ 378.895959][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 378.914725][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 378.924658][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 378.934657][ T2862] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.941884][ T2862] bridge0: port 2(bridge_slave_1) entered forwarding state [ 378.950167][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 378.959327][ T2862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 378.973663][T11810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 378.983434][T11810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 378.993212][T11810] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 379.013514][T11810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 379.023241][T11810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 379.033910][T11810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 379.042583][T11810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 379.051092][T11810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 379.059883][T11810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 379.073379][T12078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 379.099888][T12078] 8021q: adding VLAN 0 to HW filter on device batadv0 19:28:24 executing program 5: 19:28:24 executing program 0: 19:28:24 executing program 4: 19:28:24 executing program 2: 19:28:24 executing program 1: 19:28:24 executing program 3: 19:28:24 executing program 3: 19:28:24 executing program 1: 19:28:24 executing program 0: 19:28:24 executing program 4: 19:28:24 executing program 2: 19:28:24 executing program 3: 19:28:24 executing program 5: 19:28:24 executing program 0: 19:28:24 executing program 1: 19:28:24 executing program 3: 19:28:24 executing program 4: 19:28:24 executing program 0: 19:28:24 executing program 5: 19:28:24 executing program 2: 19:28:24 executing program 3: 19:28:25 executing program 4: 19:28:25 executing program 1: 19:28:25 executing program 2: 19:28:25 executing program 0: 19:28:25 executing program 5: 19:28:25 executing program 3: 19:28:25 executing program 2: 19:28:25 executing program 4: 19:28:25 executing program 1: 19:28:25 executing program 0: 19:28:25 executing program 5: 19:28:25 executing program 3: 19:28:25 executing program 1: clone(0x8000100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000fc0), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(0x0, 0x845, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000001c0), 0x4) 19:28:25 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) execve(&(0x7f0000000240)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xff3a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) 19:28:25 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r1) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r3 = socket$unix(0x1, 0x1, 0x0) dup2(r3, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000015) 19:28:25 executing program 4: 19:28:25 executing program 5: 19:28:25 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000b00)={0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0}, 0x20) 19:28:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x400000003, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000301080f00000000e0fc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 19:28:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffe7b, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad25a80648c6394fb0400fc0010000b400c000200053582c137153e370900018025081700d1bd", 0x2e}], 0x1}, 0x0) 19:28:25 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 19:28:26 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000002d00050ad25a80648c6394fb0124fc0010000b400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) [ 380.979308][T12182] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 381.020513][T12188] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 19:28:26 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x1f2, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="74bc00106624e86b85aa5bfa000bd4000100003d", @ANYRES32, @ANYRES64], 0x74}}, 0x10000) write(0xffffffffffffffff, &(0x7f0000000000)="240000004f001f00ff03f5f9002304050a04f501080001000200", 0x1a) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) 19:28:26 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 19:28:26 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 19:28:26 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() syz_open_procfs(r0, 0x0) 19:28:26 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000015c0)={0x0, 0x21}) 19:28:26 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_procfs(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) 19:28:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) pipe(&(0x7f0000000240)) 19:28:26 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0x40045612, &(0x7f0000000440)={0x7}) 19:28:26 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f0000003280)=[{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}], 0x1, 0x0) 19:28:26 executing program 2: r0 = socket(0x0, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r2, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f7}]}]}]}, 0x34}}, 0x0) socket$l2tp(0x18, 0x1, 0x1) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000001c0)=""/163) semop(0x0, &(0x7f00000029c0)=[{0x0, 0x200}, {0x0, 0x9, 0x2000}, {0x3, 0xdbe5, 0x800}], 0x3) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000004800)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x8, r5, 0x6}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000480)="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", 0x1000}, {&(0x7f00000003c0)="db2cb2469ad1a891157059ec3c0796b4f735cedbc6e19ea64395ba0d3bfeacafcaa8d0bdce0e0a98adade9a70743", 0x2e}, {&(0x7f0000001480)="493272dc7a0a6715dc7b39a48607cd0a3777ad8cf5d9c9edbf1d1e91360f30526c9b17e48625ee4ddd0191928725ac918cbb62d32c79193d4225bafffe6af8a8c6412511b9d2b93a3cd777acaf5e541e417753c9f2db52ff7b13f48a588251096bbd1b5c9e852a9a33194924", 0x6c}, {&(0x7f0000001500)="e433e71c62052d931ecd8798940734c0395ccfb61bcd6668b1295214b50ac17c2012f414024da3ab43068e74956be6e3ce435b8e9ea7abb4433999db2e7b9b4e793eec4add4a4fde0967d188f19b10a4a55a3ed464bfbee1b820dfa21ebf92de440dfc62cadb1bdce6fdfd5db11908ba0f59453f29aa58ca6efbbe5f1fb21c8b5c9e41a8adfe91c42cf23af3497a1bc1e69e67080a30a12dbd2be76f115bfdda0f762fed0cbe16a5e0b16ba31a735f3f", 0xb0}, {&(0x7f00000015c0)="afbf76a2135f09508a92fb4f469fbd413dca13a6b8744864141132c75dc8d56e927d73ca1d3cfb1e61057b", 0x2b}, {&(0x7f0000000400)="e0aca39a4c25ffb6", 0x8}, {&(0x7f0000001640)="524e716194a13d576111f354ded403503437827aaea0a2d58e50c778dde1441be6f024c3ddf8073e85fed62b400e82499be2cb55f19b26414a23f03c153d801b4985f1c1ce3bf15f549af8857e9addcfb2f30523378c0ea32b4e316bb065a33dcf4b59a1b4d7ebaa607894b73b4e64d338f1143f3fd6b1730582f59f7be58474f769af7491609c0332391737c7a15e3de50030bf68b142224cadff0b112ec40d3564e10a8320d1a13a6c4933f1806807b783b9f68c", 0xb5}, {&(0x7f0000001700)="477c6e99081f69b9e94e2e55a012bee2910599933ca0880c78cb26a326a44f7abe69391466d01511a40652696e22f57ed8376e21f1becf556af371c1fe411b378bde3376676b4d80b012bf6abd90055934260887d3e291a6f295732c61930c36ff2753186598a6bd8a700ffa275efef6f3cfc81b41d0bc971b6204194e367a5848f0bcf187df94ace3cefb147add06d7257d0b0d9e1a6a133a160c8a55d66fb198b06aafa14b014681db4619d8424d", 0xaf}], 0x8}}, {{&(0x7f0000001840)=@rc={0x1f, {0x1, 0xdc, 0x2, 0x7, 0x2b}}, 0x80, &(0x7f0000002ac0)=[{&(0x7f00000018c0)="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", 0x1000}, {&(0x7f00000028c0)="a8a08d9dd9dab46b467e4b0f1aa54909ae75864088826f9f7e36e6ceca8e88fd25188d78384695c37affb33b46e270254abc713e7ba857e773d3d68844973d8c117d85a08b6a5a8bafabaf25380da3f99a81fe4ed74a5511a9e7c3fd1dc05d54f353402fbd8e8bb2a339d7580e33dcb49323407be5", 0x75}, {&(0x7f0000002940)="92c3a7a3b615ecd7a3f681794f4a486ec6bed5666cb3d281f52e91e5d680029656769bce2871360ad4dcb782d0692ef73cb1e573248ace53ce9d36c78270eced8e00bfaaba13d464e5c60b1ba7768458b6f5b2332b32", 0x56}, {&(0x7f00000029c0)}, {&(0x7f0000002a00)="bbe41e2adba0cc81d2483e00d68a8c42dc065b4f4b01595493383f4709fee16839d36c1fa2ed30a505bde603ea40a758d840a0e6dce8e9a7537482f4aabc7a3b1b44896394b26e8846da151b815f65ab21560fc97480d8361490e1c5a478d89306adebb46066643ece50ef50a5ca", 0x6e}, {&(0x7f0000002a80)="a1fafdb2337cca", 0x7}], 0x6}}, {{&(0x7f0000004080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @broadcast}, 0x0, 0x1}}, 0x80, &(0x7f0000004540)=[{0x0}, {&(0x7f0000004180)="1325ae0327390aafb25a4ac73924c951b81ac6366574af514cf5563559d0146e5adb4dbea944a30997353ffddd07bf20c413743625411a5c0eea31dcd04f2d03d954da5a9ca85fe810fd48f395c561c0f0c0604128b610f5992d1fc4a332ea110f74f61ee4926387610b30e80c397b0452fb1c6cc63e378dd36f5bb342efeb1c33c7e58ad51cfc5d38ea7f55c1ecc19d9d2b17959ae0e8ae3ed1805607154395dbf1ec49be40702e2e4f81311943e64c134bd9e86180eb27af53ea64715bffbc6a7419f0b22517df4e6d17b0b35d4d743788e52bbd34363856772967c4bbebab78bde07dc0", 0xe5}, {&(0x7f0000004280)}, {&(0x7f0000004380)="b5833314b668d438bd47b7b5d290b283c2d62f30cfaf9115c832775eefc667049d541f9c8b657c9d880f6f2ca4a2d49b918539c91da1daf459e98e0d37aa3621765f2f2401df05b4e9783a861dd8b1479e199eeaed6d21e7ec270074449b8cb460db79a3976b6676a31865a8fa86f233c3830cfed729022f709298d4c5a912861e541222ca7dba9eb7c9275e38e4801c249684812c276b33b1d760ddcfc3d9742720fa604850c27bca627ad365be506eb82018fc139b897acd92468d8ef5b8a3f4e6829d183bcbb7b2d49606bd5c13ef1d27fd13ff092b92fe4d4ee624e3b5fc0050234978150ded094b21e1861cd670360a4c6571a713a5284dee1dc729", 0xfe}, {&(0x7f0000004480)="c51c066dff7b9c03c0347170e63020537670f5b25393ebcd58289f64106133dacaec72c5aaa07d5f8672e88c1d16e835b69706e89eb05586ea8f5b5354f6bf0002e139858816f3e50b0fa5ed86184ed229bd7c983868ebdfa7ad70bf7350dbaf63d58995652a0164ad0dbf64711027ee8b703048c53937206fcbcd793195a58706d052", 0x83}], 0x5, &(0x7f00000045c0)=[@timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x8}}], 0x30}}, {{&(0x7f0000004640)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x80, 0x0}}], 0x4, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000000)={0x9, {{0xa, 0x4e21, 0xff, @local}}}, 0x88) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:28:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) [ 381.916367][T12237] MTU too low for tipc bearer 19:28:27 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000044000)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x13) [ 381.987294][T12244] MTU too low for tipc bearer 19:28:27 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x800000000014) 19:28:27 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:28:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 19:28:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8048ae66, &(0x7f0000000600)={0x0, 0x0, @ioapic}) 19:28:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) 19:28:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) 19:28:27 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000009375, &(0x7f0000000100)="010600000000000040") 19:28:27 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) read$usbfs(r0, 0x0, 0x0) 19:28:27 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', 0x0) getegid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f00000002c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) 19:28:27 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000000)) 19:28:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:28:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f0000000100)) 19:28:28 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000001100)=[{&(0x7f0000001040)='L', 0x1}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 19:28:28 executing program 2: r0 = open(0x0, 0x103042, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(r0, 0x402, 0x20) socket(0x10, 0x803, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x0, 0x0, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_PRIMARY={0x8}]}}}]}, 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0xa, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) r3 = socket(0x0, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x20}, 0x20}}, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000005c0)) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000740)) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x0, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040), 0x4) getsockopt$inet_pktinfo(r5, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r6 = socket(0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000b00)={{{@in=@empty, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f0000000c00)=0xe8) socket(0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000180)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 19:28:28 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:28:28 executing program 5: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) 19:28:28 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) 19:28:28 executing program 1: socket$packet(0x11, 0x4000000000002, 0x300) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc001, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000400000001800120008000100736974000c00020008000a00eebb1400995913eacf0fbf8a921285619fe6efed74fefb40b6c7dbb214d7578f38a22dcada93eb6333aaffe1709eb002e53b6aeb012a45d02583615e8c605a5c03f3611702e956f7f29b6a01c240f360ebbd99b87d137fb8948439d260292aab1f01afc18fd80db41af77e67a7992ab878c9b232c4086848f374418fd4f4cf63c60de3226a893ca65df50b4f0e1c639a3f669af6f6ca57d51ca62bbef4d9faae1681f1555bc61f20db44a6b9110415c22e5e66207472b29af9c1779f84ce1dc130b3902493f18d044078a425d340ea960fd6c839eb1bde356a03360dc83431af48985cbc9c92e388fc06a77c99ab65707be1b98543869c82efc9966feca13e53933f6dd526e4c997fec0d9af8ce0f4e146d1f157b804813d1602e21fc283294ddb4991a7c7bf7fc00b1a2474f118992c3be920b700bef92aa50358d2ab4a5ee528b46fbe2d3b0c3ef6f76581c3a0b3fed99ec5b75e64cb0e2cf7146099d401408287c397ffe2afef7ea0f8a9", @ANYRES32=0x0], 0x4}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') read$eventfd(r5, &(0x7f0000000080), 0xff97) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYRES32, @ANYRESOCT=r2, @ANYRESHEX], 0x35) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) r6 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc0c0583b, &(0x7f0000000200)) 19:28:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x8000000000009375, &(0x7f0000000100)="010000dc17bc8a0018") 19:28:28 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', 0x0) getegid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f00000002c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000200)='system.posix_acl_default\x00', 0x0, 0x0, 0x5) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) [ 383.770261][T12320] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) 19:28:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) [ 384.098695][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:28:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) [ 384.149629][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 384.176466][T12320] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) 19:28:29 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000480)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, r1+10000000}, &(0x7f0000000180)) tkill(r0, 0x1000000000014) 19:28:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)=0x13a) 19:28:29 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x0, 0x3267, 0x0, 0xffffffff, 0x0, [{}, {0x0, 0xda}, {}, {}, {}, {0x0, 0x6, 0x0, [], 0x5a6}, {0x0, 0x0, 0x0, [], 0x81}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x5}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x80000000}, {}, {}, {0x0, 0x0, 0x4}, {}, {}, {0x2}]}}) 19:28:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) 19:28:30 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:28:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)=0x13a) 19:28:30 executing program 5: 19:28:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x3) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x200000000040, 0x2d00, 0xe, 0x0, 0x8000, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x2, 0x3, 0x0, 0x0, 0x71b302f2, 0x3f, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x0, 0x5, @perf_bp={&(0x7f0000000240)}, 0x0, 0x3ff, 0x0, 0x3, 0x85d, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x8, 0x283, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0xfff, 0xffffffff}, 0x0, 0x64b, 0x8, 0x0, 0xac1, 0x1, 0x1}, 0x0, 0x10, 0xffffffffffffffff, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYRESDEC], 0x14) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x1802a140) socket$kcm(0x29, 0x7, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000080)}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000600)="42cb7411d27e20a62308978b847a5fa0e41f108c772c6c999686b6a075d4138df124079ac4c57946f69d205d3351f8d00a7f9baf1a2097e03e", &(0x7f00000006c0)=""/205, 0x4}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) openat$cgroup_ro(r4, &(0x7f0000000300)='memory.events\x00', 0x0, 0x0) 19:28:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x200000000040, 0x2d00, 0xe, 0x0, 0x8000, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0xca, 0x0, 0x3, 0x0, 0x0, 0x71b302f2, 0x3f, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000240)}, 0x200, 0x3ff, 0x0, 0x3, 0x85d, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYRESDEC=r0], 0x14) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x1802a140) socket$kcm(0x29, 0x7, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000080)}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000600)="42cb7411d27e20a62308978b847a5fa0e41f108c772c6c999686b6a075d4138df124079ac4c57946f69d205d3351f8d00a7f9baf1a2097e03e1eb1e78b773b58b08a865975118e4c879154", &(0x7f00000006c0)=""/205, 0x4}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) openat$cgroup_ro(r3, &(0x7f0000000300)='memory.events\x00', 0x0, 0x0) 19:28:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffe7b, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad25a80648c6394fb0124fc0010000b400c000200053582c137153e3709000180250a1700d1bd", 0x2e}], 0x1}, 0x0) 19:28:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000040, 0x2d00, 0xe, 0x0, 0x8000, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x3f, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5, 0x5, @perf_bp={&(0x7f0000000240)}, 0x200, 0x3ff, 0x0, 0x3, 0x85d}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x8, 0x283, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x1, @perf_config_ext={0xfff, 0xffffffff}, 0x0, 0x64b, 0x8, 0x0, 0xac1, 0x1, 0x1}, 0x0, 0x10, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYRESDEC=r0], 0x14) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x1802a140) socket$kcm(0x29, 0x7, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000600)="42cb7411d27e20a62308978b847a5fa0e41f108c772c6c999686b6a075d4138df124079ac4c57946f69d205d3351f8d00a7f9baf1a2097e03e1eb1e78b773b58b08a", &(0x7f00000006c0)=""/205, 0x4}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) openat$cgroup_ro(r3, &(0x7f0000000300)='memory.events\x00', 0x0, 0x0) [ 385.127859][T12399] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 19:28:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)=0x13a) 19:28:30 executing program 1: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3, 0x1c) 19:28:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)=0x13a) 19:28:30 executing program 1: 19:28:30 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)=0x13a) 19:28:31 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:28:31 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)=0x13a) 19:28:31 executing program 1: 19:28:31 executing program 3: 19:28:31 executing program 4: 19:28:31 executing program 5: 19:28:31 executing program 1: 19:28:31 executing program 3: 19:28:31 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)=0x13a) 19:28:31 executing program 5: 19:28:31 executing program 4: 19:28:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)=0x13a) 19:28:32 executing program 1: 19:28:32 executing program 3: 19:28:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)=0x13a) 19:28:32 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:28:32 executing program 5: 19:28:32 executing program 4: 19:28:32 executing program 4: 19:28:32 executing program 1: 19:28:32 executing program 3: 19:28:32 executing program 5: 19:28:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)=0x13a) 19:28:32 executing program 4: 19:28:32 executing program 1: 19:28:33 executing program 5: 19:28:33 executing program 3: 19:28:33 executing program 4: 19:28:33 executing program 2: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)=0x13a) 19:28:33 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:28:33 executing program 1: 19:28:33 executing program 5: 19:28:33 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x20, 0x40000000003a, 0x43ff, @rand_addr="7c75cb47ad0e73292a4ec8119fcd69de", @mcast2, {[], @icmpv6=@ndisc_na={0x88, 0x0, 0x0, 0x0, [], @local, [{0x0, 0x1, "86d8f1880d83"}]}}}}}}, 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x2) epoll_create(0x200ffff) 19:28:33 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$binfmt_elf64(r1, &(0x7f0000000380)={{0xa, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1b00000000000000, 0x0, 0x0, 0x4d}, [{}]}, 0x78) 19:28:33 executing program 2: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)=0x13a) 19:28:33 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) [ 388.275729][T12527] ICMPv6: NA: aa:aa:aa:aa:aa:aa advertised our address fe80::aa on syz_tun! 19:28:33 executing program 3: clone(0x8000100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) open$dir(&(0x7f0000000240)='./file0\x00', 0x845, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) r2 = semget$private(0x0, 0x6, 0x0) semop(r2, &(0x7f00000000c0)=[{0x0, 0x100}, {}], 0x2) [ 388.360692][T12527] ICMPv6: NA: aa:aa:aa:aa:aa:aa advertised our address fe80::aa on syz_tun! 19:28:33 executing program 5: 19:28:33 executing program 2: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)=0x13a) 19:28:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) 19:28:33 executing program 5: 19:28:34 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:28:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\b'}]}]}, 0x28}}, 0x0) 19:28:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000000)=""/59, &(0x7f0000000040)=0x3b) 19:28:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) 19:28:34 executing program 4: socket$packet(0x11, 0x4000000000002, 0x300) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc001, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') read$eventfd(r4, &(0x7f0000000080), 0xff97) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc0c0583b, &(0x7f0000000200)) [ 389.157813][T12569] Enabling of bearer rejected, failed to enable media 19:28:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) 19:28:34 executing program 5: clone(0x14f204002ecaa9ca, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:28:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'na%\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"/480]}, 0x258) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 19:28:34 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) 19:28:34 executing program 2: lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-'}, 0x28, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f0000000100)='cgroup\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r2 = getpid() r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r4, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xb8) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffff664d) 19:28:34 executing program 5: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$VT_SETMODE(r1, 0x4b4a, 0x0) 19:28:34 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$binfmt_elf64(r1, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1b00000000000000, 0x0, 0x0, 0x5b}, [{}]}, 0x78) 19:28:35 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:28:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xae64, 0x0) 19:28:35 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0x40045612, &(0x7f0000000440)={0xe}) 19:28:35 executing program 5: socket$packet(0x11, 0x4000000000002, 0x300) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[]}}, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc001, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x4}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') read$eventfd(r5, &(0x7f0000000080), 0xff97) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYRES32, @ANYRESOCT=r2, @ANYRESHEX], 0x35) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) 19:28:35 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001540)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\x0f\xf6f/\xa1\x8f%M\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00\x00\x00\x00\x00\x00\x00\x00\xe0\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xcb\x9ew\x02\a\xbaL\xf7\x9c\xab\x13a\xcbP\xcd\x85\xc10\xaa;\xc0I~\x99\xab\xcb\xc3$\xfe\x96\xf6%\xbe\xa4\xf1\x97\xa7\xf0S~\xb6\x9e0+\x8f\xf4\xdf\'\xc4\x9d\x05~\xc6,\xda\x9a\xa5\xc6\xd7\xea\xa2\xab\x96Y\xef\xa5r)\x98\a\x83A\xef\xcf^[\xb8@dfc\xb3m\x8b9\x819\xb9\xdd\xe2o\xa8\x010\x80\xc82\xb0\x01;Krb\xa9\xda:\xee\xb8Hu\x05\"\t\x14\x1f\x9b\xec\x97o\x11M\xb9\xed\xb0\xee\xc0\xaa\xbf\xe8\xd3\x84F`') ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000380)=""/4096) 19:28:35 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000002c0)={0x1, 0x0, 0x0, 'F'}) 19:28:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x7) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) dup3(r0, r1, 0x0) 19:28:35 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:28:35 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0x40045612, &(0x7f0000000440)={0x8}) 19:28:35 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)) [ 390.572245][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 390.578546][ C1] protocol 88fb is buggy, dev hsr_slave_1 19:28:35 executing program 5: 19:28:35 executing program 2: 19:28:36 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:28:36 executing program 4: socket(0x40000000002, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) write$binfmt_elf64(r2, 0x0, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f00000002c0)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee0000000000000000027197cbfa3800000000b651505cfe617793d9ea6541accb1a01d4c470424db336ab8e593761637e8cf718179102e3352bd9b1cf075e31c861a782162b", 0x90}], 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000940)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x2, &(0x7f0000000400)=ANY=[@ANYRESDEC], 0x0, 0x0, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 19:28:36 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) stat(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000500)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000200)='system.posix_acl_default\x00', 0x0, 0x0, 0x5) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) 19:28:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x42, &(0x7f0000000180)={@loopback}, 0x20) 19:28:36 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) read$usbfs(r0, &(0x7f00000000c0)=""/107, 0x6b) 19:28:36 executing program 2: 19:28:36 executing program 3: 19:28:36 executing program 4: 19:28:36 executing program 1: 19:28:36 executing program 5: 19:28:36 executing program 2: 19:28:36 executing program 3: 19:28:37 executing program 5: 19:28:37 executing program 4: 19:28:37 executing program 2: 19:28:37 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:28:37 executing program 1: 19:28:37 executing program 3: 19:28:37 executing program 1: 19:28:37 executing program 2: 19:28:37 executing program 4: 19:28:37 executing program 5: 19:28:37 executing program 3: 19:28:37 executing program 4: 19:28:37 executing program 1: 19:28:37 executing program 2: 19:28:38 executing program 3: 19:28:38 executing program 5: 19:28:38 executing program 4: 19:28:38 executing program 1: 19:28:38 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:28:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) 19:28:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="b00000000301ffff0000000000000000000000000a0008000000000000000000835e80a308000000000000007a4f08321c7258ed7907f5c4b79e81e5aeebb51f278984b5fd2db842e23a5eea4b7ea9551eb9e0e27f026cf771b6dbf53f646524e08dd9668acbd17a50839f88792553f7388c036a639e04e71c14b1eac3b5d81539fa81d3522040b1de3e43dbbac82ef3ac0400000034040bbc8b79bea48d1bfd00020eb8dd3fabbb3aa7cf3b02b01e1c"], 0xb0}}, 0x0) 19:28:38 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 19:28:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x388, 0xb8) 19:28:38 executing program 5: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RATTACH(r0, &(0x7f00000000c0)={0x1000002a9}, 0xffffff28) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) read$FUSE(r2, &(0x7f0000007380), 0x1000) [ 393.329619][T12752] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 393.337863][T12752] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. 19:28:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) fcntl$addseals(r0, 0x409, 0x0) 19:28:38 executing program 3: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1, 0x0, [], 0xffffffff}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}]}}) [ 393.683425][T12771] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 393.691646][T12771] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. [ 393.799264][T12773] kvm: apic: phys broadcast and lowest prio 19:28:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) 19:28:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) 19:28:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1, 0x0, [], 0xffffffff}, {}, {0x6}]}}) 19:28:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000000)=0x2) write$P9_RWALK(r3, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) io_submit(0x0, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(&(0x7f0000000140)={0x2, 0xfffffffffffffed2, 0xf7c, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x9, @perf_config_ext={0x0, 0x7f}, 0x0, 0x1, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) openat$pidfd(0xffffffffffffff9c, 0x0, 0x200001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) [ 394.269559][T12789] kvm: apic: phys broadcast and lowest prio 19:28:39 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:28:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000000)=0x2) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES16], 0x2) creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = memfd_create(0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 19:28:39 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrusage(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000580)=0x100000089) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r2}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={@remote, 0x7e, r3}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0xc208, 0xff, 0x0, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000180)={r4, 0x7}, 0x8) 19:28:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff21, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000780)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779a05c5c5a09000000ecf323c935ba26eab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc082b7bcdec844f667da0860700000000000000000000000000000000ebc53db0f533e8d15d34bf", 0x82, 0x20000001, 0x0, 0xfffffffffffffef6) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r3 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000680)=""/67, 0x43}], 0x1}}], 0x1, 0x0, 0x0) tkill(r3, 0x14) 19:28:39 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nfc={0x3b, 0x8}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000000)="c10900ffffff890020fe141aac141412e0000001f5de6a0c15961ff499f27015a1f00ffb661be6e7", 0x5c4}], 0x1}, 0x0) 19:28:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) 19:28:40 executing program 4: fchdir(0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 19:28:40 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1, 0x0, 0x0) io_setup(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x2, 0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x2, 0x0, 0x1, r1}]) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x2, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') 19:28:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48}}]}, 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0xc000000, &(0x7f00000000c0)={&(0x7f00000002c0)=@newtfilter={0x30, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bWf\x00'}, {0x4}}]}, 0x30}}, 0x0) 19:28:40 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000480)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, r1+10000000}, &(0x7f0000000180)) tkill(r0, 0x1000000000014) 19:28:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0800b5055e0bcfe87b2071") bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 19:28:40 executing program 1: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000005c0)={0x7fff}) 19:28:41 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:28:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff21, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000780)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779a05c5c5a09000000ecf323c935ba26eab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc082b7bcdec844f667da0860700000000000000000000000000000000ebc53db0f533e8d15d34bf", 0x82, 0x20000001, 0x0, 0xfffffffffffffef6) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r3 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000680)=""/67, 0x43}], 0x1}}], 0x1, 0x0, 0x0) tkill(r3, 0x14) 19:28:41 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{}, {}, {}, {0x0, 0x0, 0x8}, {}, {0x0, 0x6}, {0x0, 0x0, 0xff, [], 0x81}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xffffffff}, {}, {0x6}, {0x0, 0x0, 0x0, [], 0x80000000}, {0x0, 0x0, 0x4}, {}, {}, {}, {0x4}]}}) 19:28:41 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x223080, 0x0) mount(&(0x7f0000000280)=@filename='./file0\x00', &(0x7f0000000140)='.', 0x0, 0x2000, 0x0) 19:28:41 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$VT_SETMODE(r1, 0x4b46, &(0x7f0000000100)={0x7}) 19:28:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x7) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) dup3(r0, r1, 0x0) 19:28:43 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x4000) 19:28:43 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$VT_SETMODE(r1, 0x4b4b, &(0x7f0000000100)={0x7}) 19:28:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x1}]]}}}]}, 0x3c}}, 0x0) 19:28:43 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$VT_SETMODE(r1, 0x5437, 0x0) 19:28:43 executing program 2: ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x0, 0x3267, 0x0, 0xffffffff, 0x0, [{}, {}, {}, {0x0, 0x0, 0x8}, {}, {0x0, 0x6}, {0x0, 0x0, 0xff, [], 0x81}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x5}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0xffffffff}, {0x7}, {}, {0x0, 0x0, 0x0, [], 0x80000000}, {0x0, 0x0, 0x4}, {}, {}, {}, {0x4}]}}) 19:28:43 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 398.950072][T12898] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 19:28:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000540)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4010ae42, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 19:28:44 executing program 3: 19:28:44 executing program 4: 19:28:44 executing program 5: 19:28:44 executing program 3: 19:28:44 executing program 2: 19:28:44 executing program 5: 19:28:44 executing program 1: 19:28:44 executing program 3: 19:28:44 executing program 4: 19:28:44 executing program 2: 19:28:45 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:28:45 executing program 5: 19:28:45 executing program 4: 19:28:45 executing program 3: 19:28:45 executing program 1: 19:28:45 executing program 2: 19:28:45 executing program 3: 19:28:45 executing program 2: 19:28:45 executing program 1: 19:28:45 executing program 4: 19:28:45 executing program 5: 19:28:45 executing program 2: 19:28:45 executing program 1: 19:28:45 executing program 5: 19:28:45 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:28:45 executing program 3: 19:28:45 executing program 4: 19:28:45 executing program 2: 19:28:46 executing program 2: 19:28:46 executing program 3: 19:28:46 executing program 1: 19:28:46 executing program 4: 19:28:46 executing program 5: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$KDGKBSENT(r1, 0x4b45, 0x0) 19:28:46 executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{}, {}, {}, {0x0, 0x0, 0x8}, {}, {0x0, 0x6}, {0x0, 0x0, 0xff}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x5}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x80000000}, {0x0, 0x0, 0x4}, {}, {}, {}, {0x4}]}}) 19:28:46 executing program 1: ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0x3, 0xe}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe01}}]}}]}, 0x444}}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x5000, 0x3267, 0x0, 0xffffffff, 0x0, [{0x0, 0x6}, {0x0, 0xda}, {}, {0x0, 0x0, 0x8}, {}, {0x0, 0x6, 0x0, [], 0x5a6}, {0x0, 0x0, 0xff, [], 0x81}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x5}, {0x0, 0x0, 0x0, [], 0x7}, {}, {}, {0x0, 0x1, 0x0, [], 0xffffffff}, {0x7, 0x7}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, [], 0x80000000}, {0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x4}, {}, {0x4, 0x7}, {0x2, 0x5}]}}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x1, 0x2, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x7f}, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0xc) pipe(0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) 19:28:46 executing program 3: open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') mmap(&(0x7f0000001000/0x200000)=nil, 0x200000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fffffa7) socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) [ 401.371043][T12997] kvm: apic: phys broadcast and lowest prio 19:28:46 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:28:46 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$KDGKBSENT(r1, 0x4b4a, 0x0) 19:28:46 executing program 5: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$KDGKBSENT(r1, 0x4b60, 0x0) 19:28:46 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x22, {0x22, 0x0, "bedc2a5443640a789bdd51ea6221d59bc578290bb75545b86415f523b546d3b9"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x0, 0x10001}, {0x46, 0x1}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x101) write$hidraw(r1, &(0x7f0000000080)='\x00', 0x1e8) 19:28:46 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000021000500d25a80648c63940d0500fc00100003400200a06d053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 19:28:46 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00210f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000580)=""/4088, 0xff8}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000010100)={0x0, 0x0, 0x0}, 0x0) 19:28:47 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x3a8f7dc2ac1a8d0b, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) sendto$inet6(r1, &(0x7f0000000240)="577a33ca0fd2e527ed630e85ff46f5f1c0a4e72c1656bddc746d06e74749837b1f262fcd15373d14d528dce50824f70e74705aa5236dfdbd73554fe7091aa68edf3611eb047ec938b48af12c04eeb4536e6211e2f8370e6b8ae87c", 0xff77, 0x4000000, 0x0, 0x0) 19:28:47 executing program 1: r0 = getpid() perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x6000}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0x158) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TCGETX(r1, 0x5432, 0x0) tkill(0x0, 0x0) 19:28:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/56, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000002100000000000000000000000000000000000000000000000000000000000000000000008e0000f87c66637f0000000362610000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000e9cb7e21f6a9f52104bf9c3a450811"], 0x4}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @rand_addr=0x4}, 0x200, 0x0, 0xff}, 0x20) 19:28:47 executing program 3: socket$inet(0x2, 0x2000000000003, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x666d) [ 402.122427][ T2862] usb 3-1: new high-speed USB device number 10 using dummy_hcd 19:28:47 executing program 5: lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-'}, 0x28, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f0000000100)='cgroup\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000002, 0x0) r5 = getpid() r6 = getpid() r7 = getpid() rt_tgsigqueueinfo(r7, r6, 0x16, &(0x7f0000000100)) ptrace(0x10, r6) ptrace$pokeuser(0x6, r6, 0x388, 0xb8) ptrace$pokeuser(0x6, r5, 0x388, 0xffffffffffff664d) memfd_create(&(0x7f00000001c0)='\xb3', 0x0) 19:28:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000540)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 402.362554][ T2862] usb 3-1: Using ep0 maxpacket: 8 [ 402.486406][ T2862] usb 3-1: config index 0 descriptor too short (expected 37, got 36) [ 402.494703][ T2862] usb 3-1: config 255 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 402.505925][ T2862] usb 3-1: config 255 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 402.519041][ T2862] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 402.528320][ T2862] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 19:28:47 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:28:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000140)) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) 19:28:47 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x7fffffff}) [ 403.023701][ T2862] keytouch 0003:0926:3333.0004: fixing up Keytouch IEC report descriptor [ 403.037092][ T2862] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:255.0/0003:0926:3333.0004/input/input8 [ 403.128492][ T2862] keytouch 0003:0926:3333.0004: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 403.230924][T11810] usb 3-1: USB disconnect, device number 10 [ 403.241937][ C0] keytouch 0003:0926:3333.0004: usb_submit_urb(ctrl) failed: -19 [ 404.061861][T11810] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 404.301857][T11810] usb 3-1: Using ep0 maxpacket: 8 [ 404.422071][T11810] usb 3-1: config index 0 descriptor too short (expected 37, got 36) [ 404.430293][T11810] usb 3-1: config 255 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 404.441573][T11810] usb 3-1: config 255 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 404.454625][T11810] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 404.463781][T11810] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 404.763461][T11810] keytouch 0003:0926:3333.0005: fixing up Keytouch IEC report descriptor [ 404.778527][T11810] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:255.0/0003:0926:3333.0005/input/input9 19:28:49 executing program 3: 19:28:49 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x22, {0x22, 0x0, "bedc2a5443640a789bdd51ea6221d59bc578290bb75545b86415f523b546d3b9"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x0, 0x10001}, {0x46, 0x1}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x101) write$hidraw(r1, &(0x7f0000000080)='\x00', 0x1e8) 19:28:49 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2230}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 19:28:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(0x0, 0x0, 0x0) 19:28:49 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 19:28:49 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 404.954676][T11810] keytouch 0003:0926:3333.0005: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 19:28:50 executing program 3: r0 = memfd_create(&(0x7f0000000480)='S\xff\x8f]\x00\x04\xf0\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c460000002ed8e4f9e765ce27b9030003"], 0x13) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 405.013856][T11810] usb 3-1: USB disconnect, device number 11 19:28:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") dup3(r1, r0, 0x0) 19:28:50 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0xffff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000200)=0x0) ftruncate(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 19:28:50 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC=0x0], 0x14) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x9}}, 0x0) 19:28:50 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 19:28:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r4, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 19:28:50 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) [ 405.572350][T11810] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 405.812333][T11810] usb 3-1: Using ep0 maxpacket: 8 [ 405.932266][T11810] usb 3-1: config index 0 descriptor too short (expected 37, got 36) [ 405.940700][T11810] usb 3-1: config 255 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 405.952026][T11810] usb 3-1: config 255 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 405.965153][T11810] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 405.974338][T11810] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 406.503938][T11810] keytouch 0003:0926:3333.0006: fixing up Keytouch IEC report descriptor [ 406.517248][T11810] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:255.0/0003:0926:3333.0006/input/input10 [ 406.606052][T11810] keytouch 0003:0926:3333.0006: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 406.717628][T11810] usb 3-1: USB disconnect, device number 12 19:28:52 executing program 2: 19:28:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) unshare(0x20000400) 19:28:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x666d) sendfile(r0, r1, 0x0, 0xa195) 19:28:52 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:28:52 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40485404, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x7fffffff}) 19:28:52 executing program 3: 19:28:52 executing program 3: 19:28:52 executing program 1: 19:28:52 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40485404, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x7fffffff}) 19:28:52 executing program 5: 19:28:52 executing program 2: 19:28:52 executing program 3: 19:28:52 executing program 5: 19:28:52 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40485404, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x7fffffff}) 19:28:52 executing program 1: 19:28:53 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:28:53 executing program 2: 19:28:53 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40485404, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x7fffffff}) 19:28:53 executing program 5: 19:28:53 executing program 3: 19:28:53 executing program 1: 19:28:53 executing program 2: 19:28:53 executing program 4: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0x40485404, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x7fffffff}) 19:28:53 executing program 3: 19:28:53 executing program 1: 19:28:53 executing program 5: 19:28:53 executing program 3: 19:28:53 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:28:53 executing program 5: 19:28:53 executing program 1: 19:28:53 executing program 2: 19:28:53 executing program 4: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0x40485404, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x7fffffff}) 19:28:53 executing program 3: 19:28:54 executing program 3: 19:28:54 executing program 2: 19:28:54 executing program 1: 19:28:54 executing program 5: 19:28:54 executing program 4: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0x40485404, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x7fffffff}) 19:28:54 executing program 2: 19:28:54 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:28:54 executing program 1: 19:28:54 executing program 3: 19:28:54 executing program 5: 19:28:54 executing program 4: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40485404, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x7fffffff}) 19:28:54 executing program 2: 19:28:54 executing program 3: 19:28:54 executing program 1: 19:28:54 executing program 5: 19:28:54 executing program 2: 19:28:54 executing program 4: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40485404, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x7fffffff}) 19:28:55 executing program 3: 19:28:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:28:55 executing program 5: 19:28:55 executing program 1: 19:28:55 executing program 2: 19:28:55 executing program 4: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40485404, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x7fffffff}) 19:28:55 executing program 3: 19:28:55 executing program 2: 19:28:55 executing program 3: 19:28:55 executing program 1: 19:28:55 executing program 5: 19:28:55 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0x40485404, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x7fffffff}) 19:28:55 executing program 2: 19:28:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:28:55 executing program 3: 19:28:55 executing program 5: 19:28:55 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0x40485404, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x7fffffff}) 19:28:55 executing program 1: 19:28:56 executing program 2: 19:28:56 executing program 3: 19:28:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:28:56 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0x40485404, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x7fffffff}) 19:28:56 executing program 2: 19:28:56 executing program 5: 19:28:56 executing program 1: 19:28:56 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$KDGKBSENT(r1, 0x4b70, 0x0) 19:28:56 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, "0529"}, 0x22) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 19:28:56 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40485404, 0x0) 19:28:56 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:28:56 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) 19:28:56 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000240)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 19:28:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000002c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) 19:28:56 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40485404, 0x0) 19:28:56 executing program 1: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000fcb000), 0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000580)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001340)={0x0, 0x0, 0x18}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001380)={&(0x7f00000012c0)='./file0\x00'}, 0x10) sendto$inet6(r1, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000240)="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", 0x1001, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) 19:28:56 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 411.798424][T13345] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:28:56 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40485404, 0x0) 19:28:56 executing program 5: 19:28:56 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:28:57 executing program 2: r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) mmap(&(0x7f0000001000/0x200000)=nil, 0x200000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) socket$packet(0x11, 0x0, 0x300) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf32(r5, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 19:28:57 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000040)) 19:28:57 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000140)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_addrs=@ethernet={0x0, @dev}}) 19:28:57 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40485404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x7fffffff}) 19:28:57 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:28:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000002100000000000000000000000000000000000000000000000000000000000000000000008e0000f87c66637f0000000362610000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000e9cb7e21f6a9f52104bf9c3a450811"], 0x3}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000180)={@empty, 0x200, 0x0, 0xff, 0x0, 0xdf97}, 0x20) 19:28:57 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40485404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x7fffffff}) 19:28:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="640000002400010f00"/20, @ANYRES32, @ANYBLOB="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"], 0x64}}, 0x0) 19:28:57 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:28:57 executing program 2: 19:28:57 executing program 5: [ 412.670649][T13385] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:28:57 executing program 1: 19:28:57 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40485404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x7fffffff}) 19:28:57 executing program 2: 19:28:57 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:28:57 executing program 5: 19:28:58 executing program 2: 19:28:58 executing program 3: 19:28:58 executing program 1: 19:28:58 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40485404, &(0x7f0000000000)={0x3}) 19:28:58 executing program 2: 19:28:58 executing program 5: 19:28:58 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:28:58 executing program 1: 19:28:58 executing program 5: 19:28:58 executing program 2: 19:28:58 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40485404, &(0x7f0000000000)={0x3}) 19:28:58 executing program 3: 19:28:58 executing program 5: 19:28:58 executing program 3: 19:28:58 executing program 1: 19:28:58 executing program 2: 19:28:58 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40485404, &(0x7f0000000000)={0x3}) 19:28:58 executing program 5: 19:28:59 executing program 2: 19:28:59 executing program 3: 19:28:59 executing program 1: 19:28:59 executing program 5: 19:28:59 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:28:59 executing program 4: 19:28:59 executing program 5: semop(0x0, &(0x7f0000000000)=[{}], 0x1) semctl$GETZCNT(0x0, 0x0, 0x10, 0x0) 19:28:59 executing program 3: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04000000fb8571a58e3f2bc28071843e4d730b2509735048d195c04cf91797a054183105c829fdc54bde2f9b814c0d758e9b32f08cd1209135e52b9509f64c9470b5a52b43ae0beaf4d5da5919b15d6f7a253d082551fdc21bc8b00b080000007a3f467a758d89203053ea905c9a29"], 0x1) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@typedef={0x4, 0x0, 0x0, 0x8, 0x4}, @fwd]}, {0x0, [0x0]}}, &(0x7f00000000c0), 0x33}, 0x20) getegid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) getgid() lsetxattr$system_posix_acl(0x0, &(0x7f00000002c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) getgid() getgid() lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) 19:28:59 executing program 1: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04000000fb8571a58e3f2bc28071843e4d730b2509735048d195c04cf91797a054183105c829fdc54bde2f9b814c0d758e9b32f08cd1209135e52b9509f64c9470b5a52b43ae0beaf4d5da5919b15d6f7a253d082551fdc21bc8b00b080000007a3f467a758d89203053ea905c9a29"], 0x1) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x77, 0x0, 0x49, 0x1}, @typedef={0x4, 0x0, 0x0, 0x8, 0x4}, @fwd={0x8}]}, {0x0, [0x0]}}, &(0x7f00000000c0), 0x43}, 0x20) getegid() openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) r1 = getgid() lsetxattr$system_posix_acl(0x0, &(0x7f00000002c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) getgid() r2 = getgid() lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="02000000010004000000000002000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB='\b', @ANYRES32, @ANYBLOB="08000200", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="b4c8f4c5134f550ef67025973fbc4fd459b448f8c2e76cf5433b3377d882607fa162538d225515bbfdc620b2dad82a2ea0b5327338e1d82af5e7e5108ae706a52b9f6d3e33b45c97ff7f6d737dde9b1beb494c1b2257214790989d8d84d4518218e200b1cb8c106727bb5ddfdaf47c238509afd231b6c284", @ANYRES32, @ANYBLOB="08000200", @ANYBLOB='\b', @ANYRES32=r2, @ANYRES32], 0x11, 0x5) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) 19:28:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x46, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) 19:28:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'b\x14\x90\x10_slA\x97\xdc\x8f\x00\x00\x00\x00 ', 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'b\x14\x90\x10_slA\x97\xdc\x8f\x00\x00\x00\x00 ', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) dup3(r2, r1, 0x0) 19:28:59 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) fanotify_init(0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) rt_sigaction(0x2000019, 0x0, 0x0, 0xfffffffffffffde4, &(0x7f00000001c0)) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@mcast2}}, {{}, 0x0, @in=@loopback}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 19:28:59 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000280)=""/146, &(0x7f00000001c0)=0x92) 19:28:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_set$pid(0x0, 0x0, 0x4a74) 19:29:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x4) [ 415.029412][T13489] IPVS: length: 146 != 8 [ 415.070892][T13493] IPVS: length: 146 != 8 [ 415.076004][T13485] bond0: (slave bond_slave_1): Releasing backup interface 19:29:00 executing program 3: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000180)=""/164) 19:29:00 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:29:00 executing program 5: clone3(&(0x7f0000000780)={0x0, &(0x7f0000000400), &(0x7f0000000480), &(0x7f0000000500), 0x0, 0x0, &(0x7f0000000580)=""/236, 0x3bb, &(0x7f0000000680)=""/200}, 0x358) 19:29:00 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000280)=""/146, &(0x7f00000001c0)=0x92) 19:29:00 executing program 2: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @loopback}, @in6=@initdev}}, {{@in6=@local}}}, &(0x7f0000000300)=0xe8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080), 0xc) signalfd(r0, &(0x7f0000000100)={0x6}, 0x8) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") 19:29:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003e40)=@newqdisc={0x148, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14}]}}]}, 0x148}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {0x0, 0xf0ffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 415.734878][T13494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 415.761372][T13494] bond0: (slave bond_slave_1): Releasing backup interface [ 415.825707][T13509] IPVS: length: 146 != 8 19:29:00 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000040)) 19:29:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xffffffff, 0x0, [{}, {0x0, 0xda}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7}]}}) 19:29:01 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x27}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x67) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x1a0, 0xe, 0x0, &(0x7f00000001c0)="00e0c5a439ff153ffe1e000000fca347ae198f93f264a718041705000000ef0d09319b94bd3e4e7e19d8f1498aa54b8b7589f0f6173cf57bb084e7a58d592b8c1ba105faf8e522c2010100a5447ef6d086041c4aca65d0798982069b994cbad66510997d2714d0a83fe1abf1989bf6cff35acecebd805a36b8008f7ab48602b50b129a582f52fd2a29975692ab66d1648d513d56e33610fa8906162fe9c1", 0x0, 0x200, 0x0, 0x0, 0xff95, &(0x7f0000000280)="e6a95fea4e121f5156a66cb77f77f70207a4235b77def99957e6a8eede55bf6f42a5255520055367fcb388f7cc176f02d99bd3625237839bbde2948109865ba997f72e94ba2c815e0f4678806d51e395fcd8f90504c7298171b739b68f8b08b70be5970a5464ba48386b6b9d822352490410f73ab3ef1954d3fc02e0cd5a5b21458b9f01af9ea82ca263d2525bede2777b4969c0fb"}, 0x28) 19:29:01 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20c82, 0x0) 19:29:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000340)) socket(0x0, 0x803, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_PRIMARY={0x8}]}}}]}, 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x2, 0x0) socket(0x0, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 19:29:01 executing program 5: r0 = socket(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000280)=""/146, &(0x7f00000001c0)=0x92) 19:29:01 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x4000000000000000) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x5, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0xffffffffffffffc5, 0x80800) r5 = creat(&(0x7f0000000580)='./bus\x00', 0x0) r6 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r6, &(0x7f00000009c0)="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", 0x50b, 0xc001, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000140)={0x4, "476374cc8f990e647f6af6c7d040a5a5f251df4da367e2f6f49921d8a109e821", 0x400, 0x9, 0x9a51, 0x10, 0x2}) r7 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) io_setup(0xc0, &(0x7f0000000040)=0x0) io_submit(r8, 0x0, &(0x7f00000005c0)) r9 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r9, r7) r10 = socket$inet_sctp(0x2, 0x5, 0x84) r11 = dup3(0xffffffffffffffff, r10, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r11, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r10, &(0x7f00003cef9f)='7', 0x1, 0x60000, &(0x7f0000000300)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000f00)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r12}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r9, 0x84, 0x19, &(0x7f0000000240)={r12, 0x9}, 0x8) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r13, 0x237, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r5, &(0x7f0000000000), 0x377140be6b5ef4c7}]) socket$inet(0x10, 0x0, 0x0) [ 416.363805][T13541] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 416.444769][T13544] IPVS: length: 146 != 8 [ 416.522602][T13541] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) 19:29:01 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:29:01 executing program 4: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @loopback}, @in6=@initdev}}, {{@in6=@local}}}, &(0x7f0000000300)=0xe8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080), 0xc) signalfd(r0, &(0x7f0000000100)={0x6}, 0x8) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) 19:29:01 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x5) 19:29:01 executing program 5: socket$packet(0x11, 0x4000000000002, 0x300) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="021201000200000000000000000000009c6a5c38c11d6202436d41935c1d73e2e70f3813abcfb0b63d8273b566dba502da401e9fa7c0c5ba953d166d75088c19c4e75785520efe0fd4c163c9e57391cad929a88a471bb2dee94eacd7fca2718b"], 0x60}}, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc001, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x4}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') read$eventfd(r5, &(0x7f0000000080), 0xff97) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES64, @ANYRES32, @ANYRESOCT=r2, @ANYRESHEX], 0x35) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc0c0583b, &(0x7f0000000200)) 19:29:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000540)={0x0, 0x0, 0x4000, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 19:29:01 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x401}) socket$inet_tcp(0x2, 0x1, 0x0) 19:29:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") setrlimit(0x2, &(0x7f0000000000)) mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0xb) 19:29:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="640000002400010f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000240008001c0001000000400000000000000000000008000000000000000000000400020014000100706669666f5f686561645f64726f7000080002000000000040bdc2add8"], 0x64}}, 0x0) 19:29:02 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)) [ 417.060549][T13587] mmap: syz-executor.4 (13587): VmData 18534400 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 19:29:02 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) 19:29:02 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x2, 0x0) ioprio_get$uid(0x0, 0x0) 19:29:02 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000000) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000002c0)={0x0, 0x0, 0xc4}, 0x0, &(0x7f0000000500), &(0x7f0000000740)="4fc63c447fb4e59469f537e0093221e3c55b1768b59b0c7393b99f04f5be3d6b9485bdfd821cb612b80a1e9aa37f329237fc6b629acf331e91773c08a6cf667c420b835cb752fc3b3df7113e30048928b5374cb8b1370372a173b76bf6f2b4058c53a2f26397d4eed684a38443b878fc81f8e3ae7246509802068b8c414c422f513928ca95b7ce20c5011ea61de0a6aa9b8a6653789b9d0523b4e00bea7e6165c93564ac68ebd2450825ccf75b70098354f6d7b3d8e55c55876063b8a68985ac86a3ea51") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x0, @dev={0xac, 0x14, 0x14, 0x18}, 0x4e23, 0x2, 'rr\x00', 0x5, 0x3}, {@rand_addr=0x2, 0x4e23, 0x1, 0x0, 0x5f, 0x81}}, 0x44) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x1) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip_mr_vif\x00') getdents64(r1, &(0x7f00000012c0)=""/43, 0x2b) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00E\xc1$\x16\xe2\xd9 \x87q0\xc6C\xc4\xf7\x868L\x8f\xa4y\xfe\xe3\xd8{><\xd0\x15v\xae8t\'\xbc\x96\xa4r\xe5R#\x84hk9\x00\x00\x00\x00\x00\x00\x00\x00\x00|.\xecj\xbb\xf1#\x1d6Am\xc8\x1d\x98\xf3\xdd\xd3G\xdfU3\xc0\x92S\x9b\x17\x02\x1a\xdf\xe3S\x8d\x95\xca\x8b\xfa\x89iv\x9e\f\x1f\x9eS\xac\xb9\xa13\xbb\xcc-\x06\x1a\x9b\x91\xa69\xb2=\xd2\x18\xa5\x86\x9cT\x8dRS\xcd,\xdc\xae\'\xb3x^H|v\xb5\xf5}1\xfe/\x16f\xaaJ') epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00E\xc1$\x16\xe2\xd9 \x87q0\xc6C\xc4\xf7\x868L\x8f\xa4y\xfe\xe3\xd8{><\xd0\x15v\xae8t\'\xbc\x96\xa4r\xe5R#\x84hk9\x00\x00\x00\x00\x00\x00\x00\x00\x00|.\xecj\xbb\xf1#\x1d6Am\xc8\x1d\x98\xf3\xdd\xd3G\xdfU3\xc0\x92S\x9b\x17\x02\x1a\xdf\xe3S\x8d\x95\xca\x8b\xfa\x89iv\x9e\f\x1f\x9eS\xac\xb9\xa13\xbb\xcc-\x06\x1a\x9b\x91\xa69\xb2=\xd2\x18\xa5\x86\x9cT\x8dRS\xcd,\xdc\xae\'\xb3x^H|v\xb5\xf5}1\xfe/\x16f\xaaJ') getdents64(r3, &(0x7f00000012c0)=""/43, 0x2b) [ 417.551402][T13616] IPVS: set_ctl: invalid protocol: 0 172.20.20.24:20003 [ 417.675691][T13608] IPVS: set_ctl: invalid protocol: 0 172.20.20.24:20003 19:29:02 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:29:02 executing program 1: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000000) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000002c0)={0x0, 0x0, 0xc4}, 0x0, &(0x7f0000000500), &(0x7f0000000740)="4fc63c447fb4e59469f537e0093221e3c55b1768b59b0c7393b99f04f5be3d6b9485bdfd821cb612b80a1e9aa37f329237fc6b629acf331e91773c08a6cf667c420b835cb752fc3b3df7113e30048928b5374cb8b1370372a173b76bf6f2b4058c53a2f26397d4eed684a38443b878fc81f8e3ae7246509802068b8c414c422f513928ca95b7ce20c5011ea61de0a6aa9b8a6653789b9d0523b4e00bea7e6165c93564ac68ebd2450825ccf75b70098354f6d7b3d8e55c55876063b8a68985ac86a3ea51") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x0, @dev={0xac, 0x14, 0x14, 0x18}, 0x4e23, 0x2, 'rr\x00', 0x5, 0x3}, {@rand_addr=0x2, 0x4e23, 0x1, 0x0, 0x5f, 0x81}}, 0x44) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x1) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip_mr_vif\x00') getdents64(r1, &(0x7f00000012c0)=""/43, 0x2b) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00E\xc1$\x16\xe2\xd9 \x87q0\xc6C\xc4\xf7\x868L\x8f\xa4y\xfe\xe3\xd8{><\xd0\x15v\xae8t\'\xbc\x96\xa4r\xe5R#\x84hk9\x00\x00\x00\x00\x00\x00\x00\x00\x00|.\xecj\xbb\xf1#\x1d6Am\xc8\x1d\x98\xf3\xdd\xd3G\xdfU3\xc0\x92S\x9b\x17\x02\x1a\xdf\xe3S\x8d\x95\xca\x8b\xfa\x89iv\x9e\f\x1f\x9eS\xac\xb9\xa13\xbb\xcc-\x06\x1a\x9b\x91\xa69\xb2=\xd2\x18\xa5\x86\x9cT\x8dRS\xcd,\xdc\xae\'\xb3x^H|v\xb5\xf5}1\xfe/\x16f\xaaJ') getdents64(r2, &(0x7f00000012c0)=""/43, 0x2b) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00E\xc1$\x16\xe2\xd9 \x87q0\xc6C\xc4\xf7\x868L\x8f\xa4y\xfe\xe3\xd8{><\xd0\x15v\xae8t\'\xbc\x96\xa4r\xe5R#\x84hk9\x00\x00\x00\x00\x00\x00\x00\x00\x00|.\xecj\xbb\xf1#\x1d6Am\xc8\x1d\x98\xf3\xdd\xd3G\xdfU3\xc0\x92S\x9b\x17\x02\x1a\xdf\xe3S\x8d\x95\xca\x8b\xfa\x89iv\x9e\f\x1f\x9eS\xac\xb9\xa13\xbb\xcc-\x06\x1a\x9b\x91\xa69\xb2=\xd2\x18\xa5\x86\x9cT\x8dRS\xcd,\xdc\xae\'\xb3x^H|v\xb5\xf5}1\xfe/\x16f\xaaJ') getdents64(r3, &(0x7f00000012c0)=""/43, 0x2b) 19:29:02 executing program 5: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000000) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000002c0)={0x0, 0x0, 0xc4}, 0x0, &(0x7f0000000500), &(0x7f0000000740)="4fc63c447fb4e59469f537e0093221e3c55b1768b59b0c7393b99f04f5be3d6b9485bdfd821cb612b80a1e9aa37f329237fc6b629acf331e91773c08a6cf667c420b835cb752fc3b3df7113e30048928b5374cb8b1370372a173b76bf6f2b4058c53a2f26397d4eed684a38443b878fc81f8e3ae7246509802068b8c414c422f513928ca95b7ce20c5011ea61de0a6aa9b8a6653789b9d0523b4e00bea7e6165c93564ac68ebd2450825ccf75b70098354f6d7b3d8e55c55876063b8a68985ac86a3ea51") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x0, @dev={0xac, 0x14, 0x14, 0x18}, 0x4e23, 0x2, 'rr\x00', 0x5, 0x3}, {@rand_addr=0x2, 0x4e23, 0x1, 0x0, 0x5f, 0x81}}, 0x44) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x1) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip_mr_vif\x00') getdents64(r1, &(0x7f00000012c0)=""/43, 0x2b) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00E\xc1$\x16\xe2\xd9 \x87q0\xc6C\xc4\xf7\x868L\x8f\xa4y\xfe\xe3\xd8{><\xd0\x15v\xae8t\'\xbc\x96\xa4r\xe5R#\x84hk9\x00\x00\x00\x00\x00\x00\x00\x00\x00|.\xecj\xbb\xf1#\x1d6Am\xc8\x1d\x98\xf3\xdd\xd3G\xdfU3\xc0\x92S\x9b\x17\x02\x1a\xdf\xe3S\x8d\x95\xca\x8b\xfa\x89iv\x9e\f\x1f\x9eS\xac\xb9\xa13\xbb\xcc-\x06\x1a\x9b\x91\xa69\xb2=\xd2\x18\xa5\x86\x9cT\x8dRS\xcd,\xdc\xae\'\xb3x^H|v\xb5\xf5}1\xfe/\x16f\xaaJ') getdents64(r2, &(0x7f00000012c0)=""/43, 0x2b) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00E\xc1$\x16\xe2\xd9 \x87q0\xc6C\xc4\xf7\x868L\x8f\xa4y\xfe\xe3\xd8{><\xd0\x15v\xae8t\'\xbc\x96\xa4r\xe5R#\x84hk9\x00\x00\x00\x00\x00\x00\x00\x00\x00|.\xecj\xbb\xf1#\x1d6Am\xc8\x1d\x98\xf3\xdd\xd3G\xdfU3\xc0\x92S\x9b\x17\x02\x1a\xdf\xe3S\x8d\x95\xca\x8b\xfa\x89iv\x9e\f\x1f\x9eS\xac\xb9\xa13\xbb\xcc-\x06\x1a\x9b\x91\xa69\xb2=\xd2\x18\xa5\x86\x9cT\x8dRS\xcd,\xdc\xae\'\xb3x^H|v\xb5\xf5}1\xfe/\x16f\xaaJ') getdents64(r3, &(0x7f00000012c0)=""/43, 0x2b) 19:29:02 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x0, 0x0, 0x1cf}}, 0x28) 19:29:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r8 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x101000007f}}]}}]}, 0x444}}, 0x0) 19:29:02 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x10, 0x2, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') write(r2, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f3e5000008000100000423dcffdf00", 0x4473df0eb3baf875) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) [ 417.911393][T13623] IPVS: set_ctl: invalid protocol: 0 172.20.20.24:20003 [ 417.923902][T13628] IPVS: set_ctl: invalid protocol: 0 172.20.20.24:20003 19:29:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) sendmmsg(r0, &(0x7f00000001c0), 0x80, 0x0) [ 418.005955][T13623] IPVS: set_ctl: invalid protocol: 0 172.20.20.24:20003 [ 418.027099][T13628] IPVS: set_ctl: invalid protocol: 0 172.20.20.24:20003 19:29:03 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000", 0x10) 19:29:03 executing program 2: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigsuspend(&(0x7f0000000080), 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) 19:29:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x151) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, 0x0) 19:29:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x14f42246) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x0, &(0x7f0000000040)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x200a00}]) write$P9_RAUTH(r4, &(0x7f0000000040)={0x14, 0x67, 0x1, {0x8, 0x0, 0x3}}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) 19:29:03 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x7}, 0x789) [ 418.274807][T13654] ptrace attach of "/root/syz-executor.2"[13652] was attempted by "/root/syz-executor.2"[13654] 19:29:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c) 19:29:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x5, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 19:29:04 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:29:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$inet6(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="b6", 0x1}], 0x1, &(0x7f0000000340)=[@hopopts_2292={{0x18}}, @dstopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x58}, 0x0) 19:29:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) 19:29:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$inet6(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="b6", 0x1}], 0x1, &(0x7f0000000340)=[@dstopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x40}, 0x0) 19:29:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffe7b, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad25a80648c6394fb0124fc0010000b400c000200053582c137153e370900018025081700d1bd", 0x2e}], 0x1}, 0x0) 19:29:04 executing program 4: r0 = socket$kcm(0x2, 0x8000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x94, 0x4, "521c"}]}}}], 0x18}, 0x0) 19:29:04 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) 19:29:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x3) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x200000000040, 0x2d00, 0xe, 0x0, 0x8000, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x2, 0x3, 0x0, 0x0, 0x71b302f2, 0x3f, 0x7f, 0x8, 0x0, 0x0, 0x0, 0x8, 0x1, 0x4, 0x0, 0x5, 0x5, @perf_bp={&(0x7f0000000240)}, 0x200, 0x3ff, 0x0, 0x3, 0x85d, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x8, 0x283, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x1, @perf_config_ext={0xfff, 0xffffffff}, 0x0, 0x64b, 0x8, 0x0, 0xac1, 0x1, 0x1}, 0x0, 0x10, 0xffffffffffffffff, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYRESDEC], 0x14) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x1802a140) socket$kcm(0x29, 0x7, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000080)}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000600)="42cb7411d27e20a62308978b847a5fa0e41f108c772c6c999686b6a075d4138df124079ac4c57946f69d205d3351f8d00a7f9baf1a2097e03e1eb1e78b773b58b08a865975118e4c879154", &(0x7f00000006c0)=""/205, 0x4}, 0x20) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.events\x00', 0x0, 0x0) 19:29:04 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="2e0000003300050ad25a80648c6356c10424fc00400000000a000a00053582c1b0acea8b090009800402177ad1bd", 0x2e}], 0x1}, 0x0) [ 419.231825][T13697] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 419.260427][T13702] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 419.301629][T13705] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 19:29:04 executing program 1: r0 = dup(0xffffffffffffffff) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x5, {0x7, 0x1f, 0x0, 0x408844, 0x100, 0x7, 0x5}}, 0x50) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f00000001c0)={'tunl0\x00', {0x2, 0x4e22, @local}}) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/rt6_stats\x00') dup(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000003c0)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f0000000400)={0x0, r5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/rt6_stats\x00') dup3(r7, r8, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r8, 0x80045400, &(0x7f0000000480)) sendmsg(r3, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="100007000000000001000000120000007c8a84c4578ba2abfd649911da82196cd33ce2d035ddf60143c690bdc9202455673a3f1cfef580c67284b6790e127d8cf282d3f01305db7d0ca53a089c9a714dc371e4fa9f9bf9d594cdf39a0b06470f4bac09516e0fedfc68106cf54c8868cd58297f48a126700180c8d4fe8c82af290a14798a83ac8e1469858dc7661b1b1eb603ec64b389b59f71c7b3d850e5da2fe90eac8df9987635caea13bae378c02ded301db65e8f52994f1fe5914fc1a9980442d3d20ec29dbb232c6a93d875abef470b5c"], 0x10}, 0x8) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x13, &(0x7f0000000000)=""/162, &(0x7f00000000c0)=0xa2) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="140075736572776c"], 0xc) 19:29:04 executing program 3: 19:29:04 executing program 5: unshare(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000000), 0x2}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4051}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsync(r0) clock_gettime(0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) 19:29:05 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:29:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f0000000000)=0xfffffffffffffee9) 19:29:05 executing program 3: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$VT_SETMODE(r1, 0x560d, &(0x7f0000000100)) 19:29:05 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$VT_SETMODE(r1, 0x4b4d, 0x0) 19:29:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000540)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4010ae42, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 19:29:05 executing program 1: 19:29:05 executing program 3: 19:29:05 executing program 2: 19:29:05 executing program 4: 19:29:05 executing program 5: 19:29:05 executing program 3: 19:29:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000540)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 19:29:06 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:29:06 executing program 4: 19:29:06 executing program 3: 19:29:06 executing program 5: 19:29:06 executing program 1: 19:29:06 executing program 2: 19:29:06 executing program 3: 19:29:06 executing program 2: 19:29:06 executing program 5: 19:29:06 executing program 1: 19:29:06 executing program 4: 19:29:06 executing program 2: 19:29:06 executing program 1: 19:29:06 executing program 4: 19:29:06 executing program 3: 19:29:06 executing program 5: 19:29:06 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:29:06 executing program 2: 19:29:06 executing program 2: 19:29:06 executing program 1: 19:29:06 executing program 5: 19:29:06 executing program 4: 19:29:06 executing program 3: 19:29:07 executing program 1: 19:29:07 executing program 2: 19:29:07 executing program 5: 19:29:07 executing program 4: 19:29:07 executing program 1: 19:29:07 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:29:07 executing program 3: 19:29:07 executing program 1: 19:29:07 executing program 2: 19:29:07 executing program 5: 19:29:07 executing program 4: 19:29:07 executing program 1: 19:29:07 executing program 5: 19:29:07 executing program 3: 19:29:07 executing program 4: 19:29:07 executing program 2: 19:29:08 executing program 1: 19:29:08 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:29:08 executing program 4: 19:29:08 executing program 3: 19:29:08 executing program 5: 19:29:08 executing program 2: 19:29:08 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="200000006a00030800000000a9030000020000040000000008000a80575aff9fefebf9ae20ba855acbbe72f36b6744254ffe2e4173c78ef5ee5beba057dcd8d2476d0479b79c7fdd68561939066d757a3cc10ed9abb13edfc987bdd028d9a5605d1b73d76ea549e2012287087c9acc53ec20b746f766a6e5d1e4014278de4e7ef4a4eae9d39601588704a19d7ab5555c95db940a494a1e5797d574c82bd8a52936c2adacb9511779422d0745a731b84fcece00aa78522813e7e234553fa7d6e3112d608868a4d409", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 19:29:08 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000140)) 19:29:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x499, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) recvmmsg(r0, &(0x7f0000002ec0)=[{{&(0x7f00000001c0)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000380)=""/50, 0x32}}, {{0x0, 0x0, 0x0}}], 0x2, 0x1240, 0x0) 19:29:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000002c0)=@nat={'na%\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"/480]}, 0x258) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 19:29:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000000)=0x8, 0x4) 19:29:08 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) symlink(&(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK/file0\x00', &(0x7f0000000200)='./file1\x00') execve(&(0x7f0000000240)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xff3a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) [ 423.676632][T13875] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:29:08 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {0x0, 0xe}, {0x0, 0xffff}}}, 0x24}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000000c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x5000, 0x0, 0x0, 0xffffffff, 0x0, [{0x0, 0x6}, {0x3, 0xda}, {}, {0x0, 0x0, 0x8}, {}, {0x0, 0x6, 0x0, [], 0x5a6}, {0x0, 0x0, 0x0, [], 0x81}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x5}, {0x0, 0x0, 0x0, [], 0x7}, {}, {}, {0x0, 0x1, 0x0, [], 0xffffffff}, {0x7, 0x7}, {0x6, 0x0, 0x6}, {0x0, 0x0, 0x0, [], 0x80000000}, {}, {}, {0x0, 0x0, 0x4}, {}, {0x4, 0x7}, {0x2, 0x5}]}}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) [ 423.948033][T13892] kvm: apic: phys broadcast and lowest prio 19:29:09 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:29:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000b34ffc)) setuid(0x0) ioprio_set$uid(0x3, 0x0, 0x0) socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 19:29:09 executing program 3: r0 = creat(&(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) clone(0x3103101ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 19:29:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xa99) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x42102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$RNDZAPENTCNT(r1, 0x5204, 0x0) 19:29:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="320000002f008163e4ff3b00005d2ef40801c7b1e12ed32a000000000b0f0000000078ac4cc91b4d08000000000000002b38", 0x32}], 0x1}, 0x0) 19:29:09 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040)=0xfffffffffffffff8, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000080)=';', 0x1, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000040), 0xfd1b, 0x4004800, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x14}, 0x14}}, 0xf000000) 19:29:09 executing program 4: 19:29:09 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040)=0xfffffffffffffff8, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000080)=';', 0x1, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000040), 0xfd1b, 0x4004800, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x14}, 0x14}}, 0xf000000) 19:29:09 executing program 1: 19:29:09 executing program 2: 19:29:09 executing program 4: 19:29:09 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040)=0xfffffffffffffff8, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000080)=';', 0x1, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000040), 0xfd1b, 0x4004800, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x14}, 0x14}}, 0xf000000) 19:29:10 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:29:10 executing program 2: 19:29:10 executing program 1: 19:29:10 executing program 4: 19:29:10 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040)=0xfffffffffffffff8, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000080)=';', 0x1, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000040), 0xfd1b, 0x4004800, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x14}, 0x14}}, 0xf000000) 19:29:10 executing program 3: 19:29:10 executing program 4: 19:29:10 executing program 1: 19:29:10 executing program 2: 19:29:10 executing program 3: 19:29:10 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040)=0xfffffffffffffff8, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000080)=';', 0x1, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000040), 0xfd1b, 0x4004800, 0x0, 0x0) 19:29:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f4, &(0x7f0000000040)={'sit0\x00b\x00\x00\b\x00', @ifru_ivalue}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="640000002400010f00"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x64}}, 0x0) [ 425.768395][T13973] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:29:11 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:29:11 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@local, @multicast1, @loopback}, 0xc) 19:29:11 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = eventfd2(0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) fcntl$lock(r0, 0x6, &(0x7f00000000c0)) 19:29:11 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) fcntl$lock(r0, 0x5, &(0x7f00000000c0)) 19:29:11 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040)=0xfffffffffffffff8, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$unix(r1, &(0x7f0000000040), 0xfd1b, 0x4004800, 0x0, 0x0) 19:29:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) 19:29:11 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040)=0xfffffffffffffff8, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$unix(r1, &(0x7f0000000040), 0xfd1b, 0x4004800, 0x0, 0x0) 19:29:11 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="48000000280007b109279d82681e4d0000000700", @ANYRES32=r3, @ANYBLOB="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"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 19:29:11 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040)=0xfffffffffffffff8, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$unix(r1, &(0x7f0000000040), 0xfd1b, 0x4004800, 0x0, 0x0) 19:29:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 19:29:11 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040)=0xfffffffffffffff8, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(r1, &(0x7f0000000080)=';', 0x1, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000040), 0xfd1b, 0x4004800, 0x0, 0x0) 19:29:11 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) ioctl$int_in(r3, 0x5452, &(0x7f00000000c0)=0x9) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:29:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000780)=ANY=[@ANYBLOB="0002000000000000040155171e4ad0d7611d4205c769e400c910ff01040d00000000b379f26337296b0b000000622db173ca9a173af8b0b259e5dbee0e8712a7ac3658c1007e6b9036229e10f692bea8ca246f273ad6e18f2e95340a1b146f86c396ed7d8938d6466e48ba9fe7d2ed6dbb02fb07062411615dc47918429b1b829e69bd2c0200000079fbdb43eed3d1ffc2b373ecce659bb707915332e9e27b3f00b519a60000000019d47e6902f4c881c43c0cef5679a939bbb0191771ee087618c1079460001ec73af1216cf96ff90dce27875cb003ce18c465a134f59310f254905fe6ba63ae9c2dcb5e551989c2768a839e008684a42ebeb1953d47f93cc0a72b50516c4506018ba05fc52d237ead224d354d1f583744dcb174ec140187b1abd1e2e0d1729365b7a1000000000000000612b62cf5a671cefec3ed31c78148b38e4ddc89deb8c810bbc734cc03f671b102b2d003004c50d0c4a2c4d5bedca9ad39bdbac54993fb232fd0cc9affe9bd34b2b9339fc8e9a5e5e5180a35499f475149c576cd0a86f63acbe360c133003feb2c55109a1ba3e187cfbc3a1e808bd4bc0191e1828f8676243b95080000000157b7359767a28fcaecaadbc0377b8f94ef2fad9908820abe9763b43cd1ce02ad8f559e3287c2ce165659c151ee77f223d884fb43636a33fcdc20fe47fcbf7944bb7778de75291920c651e167b601d43c20c92447bb553700fa4abd362a6d48271fc20000004000000000000000000000000000000000000000000000a98d82f383b489a0abcc9349d0fd217e4c3df0d587aa48121ea26ccf5f18e59a2a9b873687f77a46dc1eca11b744d702ad10cd84906794f2506979fe4c8d4bcaa78d71537904d8c9ee577797b112e2addd3a896478b7c606a4b0fac1fbb41a48e8c274f376440b3a60a8b0d39ee68b26ccdafc470a3bb9e895d670f61a7acc9d4cab8a5d98684dd0872ab8137897a312eea63e48057764f6eda8a56c698c4bd6b38e2d197f6dfd88a8c69593789f09acd3c6c2b71d718ce67f1de924d23f262bf131a73a6d774391e6c97a1ecc03d0d8add098aba3312e8389709f00f386ca2a"], 0x20) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 19:29:12 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:29:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x12, 0x0, 0x0) 19:29:12 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12}, &(0x7f0000044000)) r0 = gettid() open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x13) 19:29:12 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040)=0xfffffffffffffff8, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(r1, &(0x7f0000000080)=';', 0x1, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000040), 0xfd1b, 0x4004800, 0x0, 0x0) 19:29:12 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040)=0xfffffffffffffff8, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(r1, &(0x7f0000000080)=';', 0x1, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000040), 0xfd1b, 0x4004800, 0x0, 0x0) 19:29:12 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040)=0xfffffffffffffff8, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000080)=';', 0x1, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000040), 0xfd1b, 0x4004800, 0x0, 0x0) 19:29:12 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040)=0xfffffffffffffff8, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000080)=';', 0x1, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000040), 0xfd1b, 0x4004800, 0x0, 0x0) 19:29:13 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x14a}, {0x0}, {0x0, 0xfffffffffffffefd}, {&(0x7f00000017c0)="6653a8990785363940aed12f0000000000000022f1f169a4000000000000009f1f8175442cf91022fe50377a22cbccb0353cffd7a7c0c92465e5f9cc2d3fbf9d22168078aba9d7ae45b0051a1221af2772a9567bb821942ce72590f1bf41d20d4c000000279bd612811df1fcaa94a96d58735edd", 0x84}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:29:13 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040)=0xfffffffffffffff8, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000080)=';', 0x1, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000040), 0xfd1b, 0x4004800, 0x0, 0x0) [ 428.064279][T14056] ptrace attach of "/root/syz-executor.2"[14055] was attempted by "/root/syz-executor.2"[14056] 19:29:13 executing program 2: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000000c0)="071400000f370025ff149b33ff0f000000000000", 0x14) getsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000100)=""/243, &(0x7f0000000200)=0xf3) 19:29:13 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040)=0xfffffffffffffff8, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000080)=';', 0x1, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000040), 0xfd1b, 0x4004800, 0x0, 0x0) 19:29:14 executing program 3: pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x0, 0x1ff}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000014c0)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000000)=0x5, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:29:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000000000000a}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f0000000080)) 19:29:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000076c0)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000000580)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}], 0x2, 0x0) 19:29:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x5e, &(0x7f0000000600)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "d31c8190da8dfe461d135b075be2c1c4"}]}}}}}}}}, 0x0) 19:29:14 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040)=0xfffffffffffffff8, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000080)=';', 0x1, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000040), 0xfd1b, 0x4004800, 0x0, 0x0) 19:29:14 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:29:14 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000001600)='./control/file0\x00') 19:29:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x48, 0x0, 0x0) 19:29:14 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040)=0xfffffffffffffff8, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000080)=';', 0x1, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000040), 0xfd1b, 0x4004800, 0x0, 0x0) 19:29:14 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0c0583b, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 19:29:14 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffe7b, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000001000050ad25a80648c6394fb0124fc0010000b400c000200053582c137153e370900018025081700d1bd", 0x2e}], 0x1}, 0x0) 19:29:14 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040)=0xfffffffffffffff8, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000080)=';', 0x1, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000040), 0xfd1b, 0x4004800, 0x0, 0x0) 19:29:15 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r2, 0x1, 0x0, 0x0, {{}, 0x0, 0x4, 0x0, {0x14}}}, 0x30}}, 0x0) 19:29:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x271ea3ad, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x141c2) r0 = memfd_create(&(0x7f00000001c0)='nodev\x00', 0x3) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) pwritev(r0, &(0x7f0000000340), 0x0, 0x81805) creat(0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff}) flock(r2, 0x5) flock(r2, 0x2) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, 0x0) 19:29:15 executing program 1: write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000340)=0x3) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000080)="585b99807e8a8850fb3a08da2b19214b7c1eda6be39e0187bca6cc7c6cfebb35dd2d510b33655e7b865430bb44e94aad04") io_submit(0x0, 0x0, 0x0) 19:29:15 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrusage(0x0, 0x0) socket$inet6(0xa, 0x3, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) syz_open_dev$sndpcmp(0x0, 0x0, 0x400) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = socket$inet6(0xa, 0x3, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000300)) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xffffffffffffff89) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, &(0x7f0000000580)) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000580)=0xfe09) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r4}) 19:29:15 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040)=0xfffffffffffffff8, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000080)=';', 0x1, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000040), 0xfd1b, 0x4004800, 0x0, 0x0) 19:29:15 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:29:15 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040)=0xfffffffffffffff8, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000080)=';', 0x1, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000040), 0xfd1b, 0x4004800, 0x0, 0x0) 19:29:15 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2202, 0x0) 19:29:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f00000002c0)='.yz0\xff', 0x1ff) socket$kcm(0x29, 0x5, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x1a0ffffffff) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x4, 0x4, 0x7f, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x8b, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x200, 0x0, 0x4, 0x3, 0x33c, 0xfff, 0x100000000, 0x2, 0x0, 0x0, 0x0, 0x8e9, 0x3, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x2, 0x9, 0x0, 0x4}, 0x0, 0xc, 0xffffffffffffffff, 0x2) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 19:29:15 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x79, 0x1a, 0x78, 0x8, 0xb95, 0x772a, 0x55cd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x77, 0x2d, 0x35}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000004c0)={0x84, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000600)={0x34, &(0x7f00000005c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f00000024c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)={0x40, 0x9, 0x2, "9827"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000002380)={0x44, &(0x7f00000011c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:29:15 executing program 3: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'nr0\x01\x00', 0x4009}) 19:29:15 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040)=0xfffffffffffffff8, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000080)=';', 0x1, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000040), 0xfd1b, 0x4004800, 0x0, 0x0) 19:29:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff95000000000000001739f486a0ef063f58e57c4f3c167972fc5489a4ef75c6020d447d9d0070d52bafd9c4365dde7f3bbfcb8129a6ef0ba516b4f002e9e67ef97a9029fd336949c2aba9c74e66b980084c49dc9d0654d6538094d26a9eacb2ae39233f0494a84bee05438afb2c0c710cdaee6d1639c8a46f7f74161953d4125d2048bf8f117b054e35b249bdca000c81d6ddd903a3083406d3746b10dd8184a31d"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmmsg$inet(r2, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x1}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x1}], 0x1}}], 0x2, 0x0) [ 430.712152][T11810] usb 5-1: new high-speed USB device number 2 using dummy_hcd 19:29:16 executing program 2: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000011003586000000000000000007000000", @ANYRES32=r2, @ANYBLOB="00000005000000000c00080008000200001bd24a0112e617de382bba678ca7a9000400"], 0x2c}}, 0x0) 19:29:16 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) read$FUSE(r1, &(0x7f0000007380), 0x1000) 19:29:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000040)=0xfffffffffffffff8, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r1, &(0x7f0000000080)=';', 0x1, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000040), 0xfd1b, 0x4004800, 0x0, 0x0) 19:29:16 executing program 1: socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20}, 0x20}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x2, 0x0, @ioapic={0x5000, 0x3267, 0x0, 0xffffffff, 0x0, [{0x0, 0x6}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x5a6}, {0x0, 0x0, 0xff, [], 0x81}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x5}, {0x0, 0x0, 0x0, [], 0x7}, {}, {}, {0x0, 0x1}, {}, {}, {0x0, 0x0, 0x0, [], 0x80000000}, {}, {}, {0x0, 0x0, 0x4}, {}, {0x4, 0x7}, {0x0, 0x5}]}}) [ 430.954994][T11810] usb 5-1: Using ep0 maxpacket: 8 [ 431.072200][T11810] usb 5-1: New USB device found, idVendor=0b95, idProduct=772a, bcdDevice=55.cd [ 431.081489][T11810] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 431.120318][T11810] usb 5-1: config 0 descriptor?? 19:29:16 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:29:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 19:29:16 executing program 2: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000011003586000000000000000007000000", @ANYRES32=r2, @ANYBLOB="00000005000000000c00080008000200001bd24a0112e617de382bba678ca7a9000400"], 0x2c}}, 0x0) 19:29:16 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) semop(0x0, &(0x7f00000029c0)=[{}], 0x1) socket$netlink(0x10, 0x3, 0x0) [ 431.382719][T11810] asix 5-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 432.232450][T14156] ===================================================== [ 432.239624][T14156] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0xa9/0xb0 [ 432.247056][T14156] CPU: 1 PID: 14156 Comm: syz-executor.4 Not tainted 5.4.0-rc3+ #0 [ 432.254919][T14156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 432.264948][T14156] Call Trace: [ 432.268247][T14156] dump_stack+0x191/0x1f0 [ 432.272578][T14156] kmsan_report+0x14a/0x2f0 [ 432.277084][T14156] kmsan_internal_check_memory+0x187/0x4e0 [ 432.282865][T14156] ? kmsan_get_metadata+0x39/0x350 [ 432.287989][T14156] kmsan_copy_to_user+0xa9/0xb0 [ 432.292918][T14156] _copy_to_user+0x16b/0x1f0 [ 432.297564][T14156] fuzzer_ioctl+0x25a9/0x5860 [ 432.302222][T14156] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 432.308272][T14156] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 432.314145][T14156] ? next_event+0x6a0/0x6a0 [ 432.318739][T14156] full_proxy_unlocked_ioctl+0x222/0x330 [ 432.324357][T14156] ? full_proxy_poll+0x2d0/0x2d0 [ 432.329317][T14156] do_vfs_ioctl+0xea8/0x2c50 [ 432.333945][T14156] ? security_file_ioctl+0x1bd/0x200 [ 432.339213][T14156] __se_sys_ioctl+0x1da/0x270 [ 432.343871][T14156] __x64_sys_ioctl+0x4a/0x70 [ 432.348457][T14156] do_syscall_64+0xb6/0x160 [ 432.352955][T14156] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 432.358836][T14156] RIP: 0033:0x459d67 [ 432.362719][T14156] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 432.382296][T14156] RSP: 002b:00007f5b15f073c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 432.390770][T14156] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459d67 [ 432.398721][T14156] RDX: 00007f5b15f07810 RSI: 0000000080085502 RDI: 0000000000000003 [ 432.406677][T14156] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 432.414641][T14156] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 432.422598][T14156] R13: 00000000004bf715 R14: 00000000004e1238 R15: 00000000ffffffff [ 432.430549][T14156] [ 432.432868][T14156] Uninit was stored to memory at: [ 432.437890][T14156] kmsan_internal_chain_origin+0xbd/0x170 [ 432.443642][T14156] kmsan_memcpy_memmove_metadata+0x25c/0x2e0 [ 432.449595][T14156] kmsan_memcpy_metadata+0xb/0x10 [ 432.454646][T14156] __msan_memcpy+0x56/0x70 [ 432.459093][T14156] gadget_setup+0x498/0xb60 [ 432.463637][T14156] dummy_timer+0x1fba/0x6770 [ 432.468240][T14156] call_timer_fn+0x232/0x530 [ 432.472822][T14156] __run_timers+0xd60/0x1270 [ 432.477401][T14156] run_timer_softirq+0x2d/0x50 [ 432.482144][T14156] __do_softirq+0x4a1/0x83a [ 432.486656][T14156] irq_exit+0x230/0x280 [ 432.490987][T14156] exiting_irq+0xe/0x10 [ 432.495158][T14156] smp_apic_timer_interrupt+0x48/0x70 [ 432.500503][T14156] apic_timer_interrupt+0x2e/0x40 [ 432.505504][T14156] default_idle+0x53/0x90 [ 432.509825][T14156] arch_cpu_idle+0x25/0x30 [ 432.514259][T14156] do_idle+0x1d5/0x780 [ 432.518308][T14156] cpu_startup_entry+0x45/0x50 [ 432.523044][T14156] start_secondary+0x389/0x480 [ 432.527958][T14156] secondary_startup_64+0xa4/0xb0 [ 432.532956][T14156] [ 432.535273][T14156] Uninit was stored to memory at: [ 432.540275][T14156] kmsan_internal_chain_origin+0xbd/0x170 [ 432.545997][T14156] __msan_chain_origin+0x6b/0xe0 [ 432.550906][T14156] dummy_timer+0x2d76/0x6770 [ 432.555513][T14156] call_timer_fn+0x232/0x530 [ 432.560075][T14156] __run_timers+0xd60/0x1270 [ 432.564650][T14156] run_timer_softirq+0x2d/0x50 [ 432.569388][T14156] __do_softirq+0x4a1/0x83a [ 432.573863][T14156] irq_exit+0x230/0x280 [ 432.577992][T14156] exiting_irq+0xe/0x10 [ 432.582118][T14156] smp_apic_timer_interrupt+0x48/0x70 [ 432.587548][T14156] apic_timer_interrupt+0x2e/0x40 [ 432.592554][T14156] default_idle+0x53/0x90 [ 432.596869][T14156] arch_cpu_idle+0x25/0x30 [ 432.601256][T14156] do_idle+0x1d5/0x780 [ 432.605438][T14156] cpu_startup_entry+0x45/0x50 [ 432.610180][T14156] start_secondary+0x389/0x480 [ 432.615007][T14156] secondary_startup_64+0xa4/0xb0 [ 432.619999][T14156] [ 432.622421][T14156] Uninit was stored to memory at: [ 432.627421][T14156] kmsan_internal_chain_origin+0xbd/0x170 [ 432.633136][T14156] __msan_chain_origin+0x6b/0xe0 [ 432.638134][T14156] usb_control_msg+0x61b/0x7f0 [ 432.642941][T14156] usbnet_write_cmd+0x386/0x430 [ 432.647781][T14156] asix_write_cmd+0x155/0x270 [ 432.652440][T14156] ax88772a_hw_reset+0x1ab/0x1030 [ 432.657452][T14156] ax88772_bind+0x67a/0x11f0 [ 432.662016][T14156] usbnet_probe+0x10d3/0x39d0 [ 432.666687][T14156] usb_probe_interface+0xd19/0x1310 [ 432.671936][T14156] really_probe+0xd91/0x1f90 [ 432.676514][T14156] driver_probe_device+0x1ba/0x510 [ 432.681597][T14156] __device_attach_driver+0x5b8/0x790 [ 432.686940][T14156] bus_for_each_drv+0x28e/0x3b0 [ 432.691774][T14156] __device_attach+0x489/0x750 [ 432.696523][T14156] device_initial_probe+0x4a/0x60 [ 432.701529][T14156] bus_probe_device+0x131/0x390 [ 432.706350][T14156] device_add+0x25b5/0x2df0 [ 432.710826][T14156] usb_set_configuration+0x309f/0x3710 [ 432.716288][T14156] generic_probe+0xe7/0x280 [ 432.720776][T14156] usb_probe_device+0x146/0x200 [ 432.725599][T14156] really_probe+0xd91/0x1f90 [ 432.730160][T14156] driver_probe_device+0x1ba/0x510 [ 432.735247][T14156] __device_attach_driver+0x5b8/0x790 [ 432.740591][T14156] bus_for_each_drv+0x28e/0x3b0 [ 432.745412][T14156] __device_attach+0x489/0x750 [ 432.750158][T14156] device_initial_probe+0x4a/0x60 [ 432.755158][T14156] bus_probe_device+0x131/0x390 [ 432.759980][T14156] device_add+0x25b5/0x2df0 [ 432.764456][T14156] usb_new_device+0x23e5/0x2fb0 [ 432.769278][T14156] hub_event+0x581d/0x72f0 [ 432.773715][T14156] process_one_work+0x1572/0x1ef0 [ 432.778713][T14156] worker_thread+0x111b/0x2460 [ 432.783467][T14156] kthread+0x4b5/0x4f0 [ 432.787511][T14156] ret_from_fork+0x35/0x40 [ 432.791905][T14156] [ 432.794233][T14156] Uninit was stored to memory at: [ 432.799233][T14156] kmsan_internal_chain_origin+0xbd/0x170 [ 432.804931][T14156] __msan_chain_origin+0x6b/0xe0 [ 432.809838][T14156] ax88772_bind+0xa12/0x11f0 [ 432.814402][T14156] usbnet_probe+0x10d3/0x39d0 [ 432.819056][T14156] usb_probe_interface+0xd19/0x1310 [ 432.824233][T14156] really_probe+0xd91/0x1f90 [ 432.828795][T14156] driver_probe_device+0x1ba/0x510 [ 432.833883][T14156] __device_attach_driver+0x5b8/0x790 [ 432.839228][T14156] bus_for_each_drv+0x28e/0x3b0 [ 432.844049][T14156] __device_attach+0x489/0x750 [ 432.848785][T14156] device_initial_probe+0x4a/0x60 [ 432.853782][T14156] bus_probe_device+0x131/0x390 [ 432.858607][T14156] device_add+0x25b5/0x2df0 [ 432.863101][T14156] usb_set_configuration+0x309f/0x3710 [ 432.868534][T14156] generic_probe+0xe7/0x280 [ 432.873027][T14156] usb_probe_device+0x146/0x200 [ 432.877864][T14156] really_probe+0xd91/0x1f90 [ 432.882440][T14156] driver_probe_device+0x1ba/0x510 [ 432.887526][T14156] __device_attach_driver+0x5b8/0x790 [ 432.892880][T14156] bus_for_each_drv+0x28e/0x3b0 [ 432.897755][T14156] __device_attach+0x489/0x750 [ 432.902490][T14156] device_initial_probe+0x4a/0x60 [ 432.907483][T14156] bus_probe_device+0x131/0x390 [ 432.912312][T14156] device_add+0x25b5/0x2df0 [ 432.916802][T14156] usb_new_device+0x23e5/0x2fb0 [ 432.921628][T14156] hub_event+0x581d/0x72f0 [ 432.926019][T14156] process_one_work+0x1572/0x1ef0 [ 432.931016][T14156] worker_thread+0x111b/0x2460 [ 432.935753][T14156] kthread+0x4b5/0x4f0 [ 432.939796][T14156] ret_from_fork+0x35/0x40 [ 432.944179][T14156] [ 432.946478][T14156] Local variable description: ----buf.i@asix_get_phy_addr [ 432.953549][T14156] Variable was created at: [ 432.957941][T14156] asix_get_phy_addr+0x4d/0x280 [ 432.962764][T14156] asix_get_phy_addr+0x4d/0x280 [ 432.967582][T14156] [ 432.969894][T14156] Byte 10 of 16 is uninitialized [ 432.975006][T14156] Memory access of size 16 starts at ffff888029df8dc0 [ 432.981737][T14156] Data copied to user address 00007f5b15f07810 [ 432.987854][T14156] ===================================================== [ 432.994760][T14156] Disabling lock debugging due to kernel taint [ 433.000881][T14156] Kernel panic - not syncing: panic_on_warn set ... [ 433.007528][T14156] CPU: 1 PID: 14156 Comm: syz-executor.4 Tainted: G B 5.4.0-rc3+ #0 [ 433.016782][T14156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 433.026826][T14156] Call Trace: [ 433.030100][T14156] dump_stack+0x191/0x1f0 [ 433.034410][T14156] panic+0x3c9/0xc1e [ 433.038309][T14156] kmsan_report+0x2e8/0x2f0 [ 433.042789][T14156] kmsan_internal_check_memory+0x187/0x4e0 [ 433.048567][T14156] ? kmsan_get_metadata+0x39/0x350 [ 433.053686][T14156] kmsan_copy_to_user+0xa9/0xb0 [ 433.058527][T14156] _copy_to_user+0x16b/0x1f0 [ 433.063101][T14156] fuzzer_ioctl+0x25a9/0x5860 [ 433.067755][T14156] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 433.073823][T14156] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 433.079695][T14156] ? next_event+0x6a0/0x6a0 [ 433.084271][T14156] full_proxy_unlocked_ioctl+0x222/0x330 [ 433.089879][T14156] ? full_proxy_poll+0x2d0/0x2d0 [ 433.094796][T14156] do_vfs_ioctl+0xea8/0x2c50 [ 433.099368][T14156] ? security_file_ioctl+0x1bd/0x200 [ 433.104630][T14156] __se_sys_ioctl+0x1da/0x270 [ 433.109287][T14156] __x64_sys_ioctl+0x4a/0x70 [ 433.113852][T14156] do_syscall_64+0xb6/0x160 [ 433.118328][T14156] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 433.124191][T14156] RIP: 0033:0x459d67 [ 433.128061][T14156] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 433.147651][T14156] RSP: 002b:00007f5b15f073c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 433.156039][T14156] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459d67 [ 433.163997][T14156] RDX: 00007f5b15f07810 RSI: 0000000080085502 RDI: 0000000000000003 [ 433.171959][T14156] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 433.179950][T14156] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 433.187896][T14156] R13: 00000000004bf715 R14: 00000000004e1238 R15: 00000000ffffffff [ 433.197239][T14156] Kernel Offset: disabled [ 433.201568][T14156] Rebooting in 86400 seconds..