[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 79.113147][ T31] audit: type=1800 audit(1570245556.161:25): pid=11372 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 79.137343][ T31] audit: type=1800 audit(1570245556.181:26): pid=11372 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 79.171849][ T31] audit: type=1800 audit(1570245556.211:27): pid=11372 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.57' (ECDSA) to the list of known hosts. 2019/10/05 03:19:28 fuzzer started 2019/10/05 03:19:32 dialing manager at 10.128.0.26:41347 2019/10/05 03:19:33 syscalls: 2412 2019/10/05 03:19:33 code coverage: enabled 2019/10/05 03:19:33 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/05 03:19:33 extra coverage: enabled 2019/10/05 03:19:33 setuid sandbox: enabled 2019/10/05 03:19:33 namespace sandbox: enabled 2019/10/05 03:19:33 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/05 03:19:33 fault injection: enabled 2019/10/05 03:19:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/05 03:19:33 net packet injection: enabled 2019/10/05 03:19:33 net device setup: enabled 2019/10/05 03:19:33 concurrency sanitizer: /proc/kcsaninfo does not exist 03:23:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x10000000003, 0x9) r3 = dup2(r2, r2) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000fa0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x2a4}], 0x1}, 0x0) syzkaller login: [ 307.293525][T11538] IPVS: ftp: loaded support on port[0] = 21 [ 307.439706][T11538] chnl_net:caif_netlink_parms(): no params data found [ 307.495799][T11538] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.503147][T11538] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.511829][T11538] device bridge_slave_0 entered promiscuous mode [ 307.521557][T11538] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.528856][T11538] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.537699][T11538] device bridge_slave_1 entered promiscuous mode [ 307.570791][T11538] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 307.583709][T11538] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 307.616738][T11538] team0: Port device team_slave_0 added [ 307.626152][T11538] team0: Port device team_slave_1 added [ 307.778603][T11538] device hsr_slave_0 entered promiscuous mode [ 308.034021][T11538] device hsr_slave_1 entered promiscuous mode [ 308.204672][T11538] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.211904][T11538] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.219796][T11538] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.227048][T11538] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.321055][T11538] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.345021][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.374921][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.402571][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.448081][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 308.485380][T11538] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.502418][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.512317][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.521421][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.528636][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.577304][T11538] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 308.588182][T11538] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 308.603796][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.613534][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.622470][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.629729][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.638453][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.648494][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.658509][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.668373][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.677967][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.687871][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.697482][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.708000][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.717615][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.726848][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.741746][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.750657][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.779225][T11538] 8021q: adding VLAN 0 to HW filter on device batadv0 03:23:05 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000200000000, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 03:23:06 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89a0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400202) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) 03:23:06 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 03:23:06 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003080)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000dc0)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 309.143977][T11557] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:23:06 executing program 0: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:23:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0xb}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r3 = dup2(r2, r2) sendmsg$unix(r3, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140), 0x10) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x7fff, 0x3, 0x7307, 0x3, 0x1}, 0x14) r4 = dup2(r1, r1) sendmsg$unix(r4, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f0000000000)={0x3a, @multicast1, 0x4e22, 0x4, 'lc\x00', 0x6, 0xc0ca, 0x40}, 0x2c) write(r0, &(0x7f0000000040)="240000001a005f0214f9f407000904001100000000000000000000000800040003000000", 0x24) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:23:06 executing program 0: syz_usb_connect(0x2, 0x2645, &(0x7f0000000040)={{0x12, 0x1, 0x110, 0xdd, 0x94, 0x63, 0x8, 0x7ca, 0x850b, 0x34b0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2450, 0x1, 0xfd, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x28, 0x6b, 0xb, 0x80, 0xbc, 0x8f, 0x36, [@hid_hid={0x9, 0x21, 0xffff, 0x7d, 0x1, {0x22, 0x96a}}], [{{0x9, 0x5, 0x4, 0x0, 0x3a4, 0x82, 0x5, 0x0, [@generic={0xcd, 0xb, "8e21a70837c43a2604a4b850d07f7cb9d093bb7a50c29bed1b3d1583855418b4b8987e0f976265448a36eee8b2a4a7e0a303a49bb65c0f7f42a2b5fa64bd6e71410e09a153850a849c778f52f9fc2d5e672886e87737c1f7aaf4f09b482a036387990dd958e0736a49eb3fb0aa03fd1fc447e9891f4a926802eaf1d7e23cbc97414fadb113bf33eb1ddeef6e4a88342a8fa771395998f46db49f14aff941d7218680ff20aafa99e9c9bf33b0ce0b88eb026fb95a626b0eff55a035e3824bc9b445e34e14f0e8fd9dc70d00"}]}}, {{0x9, 0x5, 0x5, 0x0, 0x2ab, 0x8, 0xff, 0x1f}}, {{0x9, 0x5, 0xe, 0x0, 0xdd, 0x1, 0xfc, 0x4}}, {{0x9, 0x5, 0x7, 0x2, 0x325, 0x2, 0x0, 0x5, [@generic={0xca, 0x23, "6aa4a34588f649589f99e3d2357953b8937c66edda953252d64f127ddcc115463824e41c0b476cf3104b4ff8ebb14cdb7fd76949aad1ad38805a664a992858c2c3fe2b004110218db5d6426c55237828876ec8b121592450ccc5b69118c56c9c8670cb4c6b518e297a0805f03164066e40282d9a749554fbbf3b568cb1b61fa6886b0e6c502f5b2941b0b31bb1216396c85a368b40e55c3fe79f5e7c28fb761028e1e4eee90a34f42ec8892cbb670b9ded90eb34208f56730ac5220a76e5f3036383ea7e08769c4e"}, @generic={0x1002, 0x7, "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"}]}}, {{0x9, 0x5, 0xc, 0x4, 0x6b, 0x7f, 0x7, 0x8}}, {{0x9, 0x5, 0x2, 0x0, 0x1c0, 0x4, 0x5, 0x83, [@generic={0xb3, 0x2, "06d6ffc51e4182e5f38c352e03d2fa07cc084ddeceb3012c1288f8f48f4cfd50e75305ef6f54b28b19925a0a5c2a24bd27dc60035622593e8c6b559d587db8d08ac55c13d4949d33ee9ad229656c330a3d8083f38e1c99459bd1c689b1df0c7905de3796d80e2ba092850f92bcac3a46b2a693c14daf0bdd52f1dd86a6f23cae45471dadd3754391f14c34d0b86012b79a565191ccd4768ebe4f18b0895cc89a055e590c66d3bb37f1dc24cd804e580b7e"}, @generic={0x2e, 0x1, "d73f6a8c367083a0232faa8c2ff5a002a05bd3dc1278390e76a1a7ec4ad6f5cbad7d3934d61bad6065bf9746"}]}}, {{0x9, 0x5, 0x0, 0x4, 0x7f, 0x7f, 0x2, 0xea, [@generic={0xfe, 0xa, "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"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x2ab, 0x1f, 0x98, 0x75}}, {{0x9, 0x5, 0x0, 0x8, 0x1e8, 0x45, 0x4, 0x40}}, {{0x9, 0x5, 0xa, 0x4, 0x3dd, 0x6, 0x1, 0x0, [@generic={0xa, 0xc, "33dc8630f9e4863d"}, @generic={0x4e, 0xa, "62b7fee87d8f327c9d8df00d065fc84bab2ce09386f009d43b44d7269e20d32cd0ddf1d4da033efb604a37da8a2cc1810bbf638e16991a5b413427906025424d85bded2aeec8280661b23b4c"}]}}, {{0x9, 0x5, 0x4, 0xc, 0xaf, 0x8, 0x9, 0x0, [@generic={0x1002, 0x4, "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"}]}}]}}]}}]}}, 0x0) [ 309.589027][T11568] IPVS: set_ctl: invalid protocol: 58 224.0.0.1:20002 [ 309.601925][T11569] IPVS: set_ctl: invalid protocol: 58 224.0.0.1:20002 [ 309.962790][ T12] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 310.363444][ T12] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 310.371487][ T12] usb 1-1: can't read configurations, error -22 [ 310.523216][ T12] usb 1-1: new full-speed USB device number 3 using dummy_hcd 03:23:07 executing program 1: getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x7f}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r0, 0x8, 0x10}, 0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={r0, 0xdfc}, &(0x7f0000000100)=0x8) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x800401, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000180)=""/51) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x101000, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) r5 = shmget(0x2, 0x1000, 0x78000000, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_RMID(r5, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$PIO_UNISCRNMAP(r6, 0x4b6a, &(0x7f0000000280)="a2f37f") ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f00000002c0)={0x196105ab, 0x7}) r7 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x2, 0xc00) getsockopt$packet_int(r7, 0x107, 0x28b1a8b430afe5fb, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$sock_ifreq(r4, 0xd, &(0x7f0000000400)={'vcan0\x00', @ifru_settings={0x693e89f6, 0x8, @fr=&(0x7f00000003c0)={0x4, 0x7, 0x96d, 0x7, 0x7, 0x5, 0xdb}}}) creat(&(0x7f0000000440)='./file0\x00', 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000480)) setsockopt$inet_sctp_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000500)={r0, 0x0, 0x3, 0x7fff}, 0x10) fdatasync(r3) r8 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) write$binfmt_aout(r8, &(0x7f0000000540)={{0xcc, 0x0, 0x1, 0x46, 0xc9, 0x0, 0x3, 0xff}, "b65e2d3a5ce7cf1346", [[], [], []]}, 0x329) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000880)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x2, 0x80, 0x8, 0x51, 0x2, 0x3e, 0xffff, 0x2db, 0x40, 0x24a, 0x232, 0x100, 0x38, 0x2, 0xd87f, 0x3, 0x6}, [{0x4, 0x8, 0x9, 0x7c, 0xdf3, 0x6, 0x76a, 0x402f}, {0x4, 0x100000, 0x9, 0xffffffff, 0x5, 0x9, 0x7, 0x4}], "68619d1179570b4e04918c3987d9a631c10f8a2e4460397bb9c61a78a6fe1923ebb77afd4839bfed019f5d0aa11aa1daec408edf72a3266b2963bd1df39093803b853f85b452fe5488331f8349028350c1b6535cfe0c9206bc55c25a98", [[], [], [], [], [], []]}, 0x70d) r9 = openat$cgroup_ro(r4, &(0x7f0000000fc0)='cpuacct.usage_sys\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000001000)={r1, 0x2a, "e9bd476a9826b06da87e091722ad1bc61ddeec6e876dff2ffe339f4a18388da221c06e1613336e153015"}, &(0x7f0000001040)=0x32) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r9, 0x84, 0x1a, &(0x7f0000001080)={r10, 0xc1, "8330ab358541eb9196411d66aee01194b9a0379d00af9a4c67c8e1b155694e161a77dcfd3d600f31b40345b05e24f2a322d434e04b2800567be9da53077039bfda54b3b5d11053181b35b2d76de33cbbadb356d7d5a850884841da64fd3305bfeb48563a0f46109d2cf579afdde4d4e5bff53f23ab419cd1febfae891935f6468ea09d23183fd97d72046c0faee522661040c5cb0f491818baae925f65ce19f3cf033c1e922459c80ec05a8cb35c075b11b3c64966af22ccd38e4389593fd280f8"}, &(0x7f0000001180)=0xc9) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, &(0x7f00000011c0)={0x7, 0x9, 0x1}) set_thread_area(&(0x7f0000001200)={0x0, 0xffffffffffffffff, 0x400, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1}) bind$pptp(r7, &(0x7f0000001240)={0x18, 0x2, {0x1, @loopback}}, 0x1e) setsockopt$inet_MCAST_LEAVE_GROUP(r9, 0x0, 0x2d, &(0x7f0000001280)={0x3ff, {{0x2, 0x4e20, @multicast1}}}, 0x88) [ 310.922933][ T12] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 310.931056][ T12] usb 1-1: can't read configurations, error -22 [ 310.948644][ T12] usb usb1-port1: attempt power cycle [ 311.013407][T11574] IPVS: ftp: loaded support on port[0] = 21 [ 311.157288][T11574] chnl_net:caif_netlink_parms(): no params data found [ 311.217657][T11574] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.224996][T11574] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.233931][T11574] device bridge_slave_0 entered promiscuous mode [ 311.244186][T11574] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.251361][T11574] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.260191][T11574] device bridge_slave_1 entered promiscuous mode [ 311.297553][T11574] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 311.311430][T11574] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 311.347501][T11574] team0: Port device team_slave_0 added [ 311.357338][T11574] team0: Port device team_slave_1 added [ 311.438545][T11574] device hsr_slave_0 entered promiscuous mode [ 311.633671][T11574] device hsr_slave_1 entered promiscuous mode [ 311.673722][T11574] debugfs: Directory 'hsr0' with parent '/' already present! [ 311.683570][ T12] usb 1-1: new full-speed USB device number 4 using dummy_hcd [ 311.716853][T11574] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.724306][T11574] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.732097][T11574] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.739417][T11574] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.836553][T11574] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.860749][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 311.873061][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.885216][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.899813][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 311.922963][T11574] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.943212][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.952320][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.959638][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.968300][ T12] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 311.976389][ T12] usb 1-1: can't read configurations, error -22 [ 312.035787][T11574] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 312.046351][T11574] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 312.064942][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.074044][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.081274][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.092280][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.102751][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.112807][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.122784][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.143821][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.153406][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.187175][T11574] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 312.205465][ T12] usb 1-1: new full-speed USB device number 5 using dummy_hcd 03:23:09 executing program 1: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x101002) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28}, 0x28) sendmmsg$alg(r0, &(0x7f0000001ec0)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="ff17b476f22b2df1fe70261717ce07aadc54b4d32f64986ced9592099f0a083952a002240c38632181a1676df9382fcfa0", 0x31}, {&(0x7f0000000240)="0921f4b4ac59be2ba22b0f6be3cd43a7a415913fd66e193b90b827a2e79978737e4fb423c0a4a94dc09c9fefc7c66c2b6d260e8b2224b09250e7678c4ec3e635a072ed41032dca9b73d2a7677510b9cfc831ce915d42fadb987d6f556a11a1d300be246d18952e114bb6a4ad54f4cd7ffacd7dde56ef94a63efb2ad774eabaa15c15969cee7a70eb34b4783b10191e2f46a066d12c6d3404e695e0b827fc9e", 0x9f}], 0x2, &(0x7f0000000300)=[@op={0x18}, @op={0x18, 0x117, 0x3, 0x3}, @op={0x18, 0x117, 0x3, 0x3}, @assoc={0x18, 0x117, 0x4, 0x20}, @assoc={0x18, 0x117, 0x4, 0x6}, @op={0x18, 0x117, 0x3, 0x1}], 0x90, 0x8000402}, {0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000003c0)="33ea01bd593435b58beee86e736602981c88e1f9d180bb5da2a1b71c9be836a18291d21b703fe88df392e944733e0140dcacaf39147d7f16db1d8d1efc57ca625029863471428f948624552627d42789cb112cf28e9b009d23cd865874c3611ed133c2dc87ca96457022a8a62be09698839ffec85b215bc19c6b56486f6555e6d037c06ddf048d1e3b8d78b214c68a34b630ade8bfdd15097c6ee89c8237eb1002b0b8a3669888dd347b46cc55225ffd4c10", 0xb2}, {&(0x7f0000000480)="783ed17ae399163eeafb0a6efc6497d36114b1cb1b89b977852dbdc87c5378a4d851dc6d411eae7d9fe9a5e4444fca78366469bb22e6c808044d4860b2f9f55e5ed5e8a36235a9a4cb77a3e501f45ea3c0b54ec14531a3af2b82317876513898d06efd91aed91b9a991ec4433dcaeab11c46216f8c49b56060", 0x79}, {&(0x7f0000000500)="edfcf811c21bd3e8300b81ec56fe238309e9181bd8af7f2e90937f492a49c9d277409e0278ed6ce93af7848bbf40151f5e1accfc96d5523d25f19391d7e5e2bf39a0bb14b799368b92c1b1c71f9442f141caa1f36a8d3f8ee013fb5d01a52b54e972502507a675b8b300f601c9e94ad8607e6e855fcdddcfe89a55c391c20e34b342098ace24d6a01bb0e63f4264622a16abba1620e0b4e234b262480c7b594d69", 0xa1}, {&(0x7f0000000140)="42b77fc36cee8a789cf24652f78d9e2f4886a5d0", 0x14}, {&(0x7f00000001c0)="7bfa7d409479ea8dc5a20ed85476c442de9fa13cc2d19e2eaa", 0x19}], 0x5, &(0x7f0000000640)=[@iv={0xa8, 0x117, 0x2, 0x91, "7b490b9ca4101905dbf48478dc4b60beb4e23b820b2ecb0afc6f07b0b5d6c4adee3684083f1f150e799be66f24aa2f91b8d28312bf691058961b3ab241d67bfa263a54a8d659faa53bb01148576007c83a1da9dd7cb3d43499d2382d785ad2a86beb8d575c9d0157eb4db7f478f4f5418d7cc7786874925410fafd458dc974d735efc95f71efa17bde1f7380695c1cfe10"}], 0xa8, 0x20000000}, {0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000700)="ca2953b55b05520d0985fcf0aa56400f1925af9341f68fcad3211394f948c1dcc7d5dbe70129de", 0x27}, {&(0x7f0000000740)="e27d20387c22c89df24c900dd6b700a261f30c3b1e035002d0a97600e04d7c45510214b8d74250670b80f04c1c51254e8042549a4319643d9ced4c091517a6e8a813c99cd8cf6545150ba174b0d83d083643f7d41936390ff94b878144aed4c0e31df7f4732a8e2029ec846edf87b0ff50", 0x71}, {&(0x7f00000007c0)="f79abc20cb73726205b6f4f12256a30b259ef2b2f88ed74e5949fb65600a9d91ab7765a0db55f2040ccd6a4035be2633ed430509529b9967eb090794d964043daba2ed19d31a55708b66d315d02ebdd4f5c38beeede37ad9b996b7cef2aef9ef9c483a9cf0376c9579215c80218566919265e70b3e721375d24ea4dfd83a169be9d1e7fe076fcde2b2a4826d589e27bafa", 0x91}, {&(0x7f0000000880)="18cd28cccbd27169b1715d3333d9246dc94736035efcbfa61719a70d3220cc394da809f56e65ac492221eaaf0d9ad4137640333355a71f4924205d0481825cc9a0c703f8c42c38879c8a487cfe20dce19e62747971c51bf487f9b0", 0x5b}, {&(0x7f0000000900)="d22c554b42152074f75a66b458b70eee250c60bd656efba52abed8a4a10ad3d5395d5c8e441090af8d8dd7241735876ea98f5609a7dd294ecd7342ab6a5b468db3e8ab0a21fc017cd41af60b83d42223c70d4971b0a8e186ef77b8849495f57d2500d83d2aae07a6a08557a7a9b8fb301834c547de20146aa8002552b6c129b9f21719a40ba12f4b5989f87b570ffc7ef23f", 0x92}, {&(0x7f00000009c0)="6b611f069957cc2f5828669960667c0221f3ada1c7fb2113fef0ea535bcc076ea4aaea45f1d30d8d5c44860188631e2254e7f1b15bd2b1278135fd491fefa8ae5b0378eaa93acc782bbe26bf83a7b836c3fe29c932de1d691fe1485837b0a1f0e2ffa09e1a04bdc2c49fc6becf2d2f704b3171", 0x73}, {&(0x7f0000000a40)="9435cee9af95a2d6cc4b22629cb9485c7b6c2ffa5f56318c510a81c021f4aa012c3fe4243813d54ba9985a27379735a1a0c0f005ecb3bf9af77e58b5665603b739808491809dad33328b66abd53cb738ed00f6ffb044f0f9cddf902f91863fa2ff158b2fb29df0734a9f3064fb98c2dbfbb3cf57ede210c29c96386910d0090ac3e461398f5ace6d0ca9186e9a8c8f481faf4452018844da01435f7468b3dffe5c0adafa167f6d7bbcec8d87c6c271f5b8f608c17bd9413f47e0283a62b838a0ccfd29a57f23f2bfd0b49c764371d2e03943bae61c088792021e80aaa757c3e3506862fda525c7f3", 0xe8}, {&(0x7f0000000b40)="67809721d105d864a9dca47104d96dbbb570094f8b62f0f69ec33487166432ce47f0177f968fa167eeb6e9e24be0c2ba870fe5db6a472a7acace72cc71bf846028df6a18ca5e31c1678001b39d4fa15c865fbe34bfe91cbe10e1cd52220e71ef1ed15bdefc6720df1764adf3f97548abdaa230a36b90a50fe525bca4ae5e3cdb3659505fe4440ae861690ff97eb75a30dff1896fe6f3303a3d017c391a6a79bf86378412b4751e2befed7705d88f08aa9442b4839acbf3d268190fd1b68ba925e663e06c6392f1ff581f1657aaa66af434274b1a199f71f139dab09e881d67f593e362de8a568e26e3", 0xe9}, {&(0x7f0000000c40)="96cb71e4e7cfcd6a4e38483f38d95b7063066d7f9fb041af8f13a891c896068c44f5968d9608489243e403c84efc387079737d18a6fb62dd5c18bf357d", 0x3d}, {&(0x7f0000000c80)="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", 0x1000}], 0xa, &(0x7f0000001d40)=[@assoc={0x18, 0x117, 0x4, 0x6}, @iv={0x118, 0x117, 0x2, 0xff, "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"}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x160, 0x8000}], 0x3, 0x20000800) unshare(0x40600) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000180), &(0x7f0000000200), 0x8) [ 312.473006][ T12] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 312.481045][ T12] usb 1-1: can't read configurations, error -22 [ 312.489709][ T12] usb usb1-port1: unable to enumerate USB device 03:23:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) r3 = openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.cpu_exclusive\x00', 0x2, 0x0) clone3(&(0x7f0000000280)={0x800, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100), 0xe, 0x0, &(0x7f0000000180)=""/99, 0x63, &(0x7f0000000200)=""/96}, 0x40) sendfile(r2, r3, 0x0, 0x508) 03:23:09 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100001746bc108106090001a000000001090212000100000000090400e3ff376d77004d53e9c95a5cf219ef893be26b80d1988844654851632df3f0d440c0038f35d545adf42b4ad54c7f320505aa8b31c82c120dba4e21"], 0x0) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f0000000000)) fspick(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1) 03:23:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000000f060501ff0080fffdffff2e0a0000000c000140070000007defff010c000b000002f11fcbb348c0"], 0x2c}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r2 = dup2(r1, r1) sendmsg$unix(r2, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000000)={0x9, 0x400, 0x1f, 0x10001, 0x544c91ff, 0x8}) [ 312.820460][T11594] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 312.828778][T11594] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 312.843149][T11594] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 312.851383][T11594] netlink: 'syz-executor.1': attribute type 11 has an invalid length. 03:23:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff8000/0x1000)=nil) shmctl$SHM_LOCK(r3, 0xb) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000080)=""/27) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x20001) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r4, 0x8008ae9d, &(0x7f00000000c0)=""/81) shmctl$IPC_RMID(r3, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\x00', 0x1, 0x200408d6, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) 03:23:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x800, 0x0) inotify_init() r2 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x121801) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, &(0x7f0000000340)) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r3 = dup2(r1, r1) sendmsg$unix(r3, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r3, 0x227b, &(0x7f0000000000)) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r5 = dup2(r4, r4) sendmsg$unix(r5, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r5, 0xc008551c, &(0x7f0000000140)={0x8, 0x1c, [0x3f, 0x3, 0x10001, 0x8, 0x3, 0xb0, 0x6327]}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r6 = socket$inet(0x10, 0x3, 0x0) write$P9_RFSYNC(r5, &(0x7f00000001c0)={0x7, 0x33, 0x2}, 0x7) sendmsg(r6, &(0x7f0000000040)={0x0, 0xffffffffffffff0d, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000660007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101002, 0xee94ffec89b1a418) setsockopt$inet_buf(r7, 0x0, 0x30, &(0x7f0000000240)="59191cfa5c7a30524ef20eb5159b2a426b8f3ca806fe1d3d87b41955c8668dcb3fe0bc8e4f5b2206acfcb7ac07669f752344ad7f2f2994633364fd8571e203c0a0641055a198a89fb4beb0730fc1b00f8d2c0a3f272ce16995d7f93f75d818ca87b8079e06cba8a3c8c804090afb21d78bf05cbe72ce01c756f2c9d5d684f2c84f8659a6cef5f5476e8bc8a4071bfc7fee8c676050ef750fd480a7c387dded82537ca7d890caf7597ac08987a4874d2c65d2ca8e24100eea669114eb05a45f9597b20c7c752fac34e786b27fb994714702f9b7", 0xd3) [ 313.103008][ T12] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 313.342712][ T12] usb 1-1: Using ep0 maxpacket: 16 [ 313.463713][ T12] usb 1-1: too many endpoints for config 0 interface 0 altsetting 227: 255, using maximum allowed: 30 [ 313.474973][ T12] usb 1-1: config 0 interface 0 altsetting 227 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 313.488818][ T12] usb 1-1: config 0 interface 0 has no altsetting 0 [ 313.495762][ T12] usb 1-1: New USB device found, idVendor=0681, idProduct=0009, bcdDevice=a0.01 [ 313.504920][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 313.515124][ T12] usb 1-1: config 0 descriptor?? 03:23:10 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000f, 0x31, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40, 0x0) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, &(0x7f0000000040)={0x8001, 0x8}) tkill(r0, 0x1000000000016) [ 313.559007][ T12] usb 1-1: unsupported altsetting 227 - skip 03:23:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xa6f3b4890e4a394e, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@int=0x82f, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffffffae, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 313.761296][ T12] usb 1-1: USB disconnect, device number 6 03:23:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x10000, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r4 = dup2(r3, r3) sendmsg$unix(r4, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r2, r4, 0x4, 0x6}, 0x10) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r6, 0xc0405602, &(0x7f0000000000)={0x31, 0xa, 0x0, "175a0f9cbca5da6643ef12de15d5036177e485000eae00"}) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f0000000400)={0x6, @pix_mp={0x0, 0x8, 0xa0363159, 0x0, 0x2, [{0xc6, 0x800}, {0x45b, 0x1}, {0x40}, {0x2, 0x400}, {0xaa, 0xffff125b}, {0x1ff80d3, 0x7ff}, {0x1000, 0x6}, {0x100, 0x8}], 0x2, 0x9, 0xa, 0x0, 0x3}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000140)=0x0) sched_rr_get_interval(r7, &(0x7f0000000180)) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0xde, 0x0, 0xfd, 0x3, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 313.965500][T11622] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:23:11 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10001, 0x40000) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x14e8, 0x1300, 0x1300, 0x1300, 0x1300, 0x11e8, 0x1418, 0x1418, 0x1418, 0x1418, 0x1418, 0x4, &(0x7f0000000080), {[{{@uncond, 0x0, 0x11c0, 0x11e8, 0x0, {}, [@common=@unspec=@conntrack3={0xc8, 'conntrack\x00', 0x3, {{@ipv4=@remote, [0x807fff00, 0xff, 0x0, 0xffffff00], @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [0xff, 0xffffff00, 0xffffffff, 0x75115482dd2f6b07], @ipv6=@loopback, [0xffffff00, 0xffffff00, 0x0, 0xff000000], @ipv4=@remote, [0xff, 0xffffff00, 0xffffffff], 0xffffffff, 0x3, 0x2f, 0x4e24, 0x4e22, 0x4e23, 0x4e21, 0x2400, 0x68}, 0x80, 0x404, 0x4e24, 0x4e20, 0x4e24, 0x4e22}}, @common=@unspec=@cgroup1={0x1030, 'cgroup\x00', 0x1, {0x1, 0x1, 0x0, 0x0, './cgroup.cpu/syz0\x00', 0x7ff, 0x4}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x4, 0x97, 0x80}, {0x6, 0x9, 0x6}}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x2, 0x8}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x6}}}, {{@ipv6={@mcast2, @ipv4={[], [], @remote}, [0xff, 0xff000000, 0xffffff00, 0xffffffff], [0xffffff00, 0xffffff, 0xff], 'bcsf0\x00', 'lapb0\x00', {}, {0xff}, 0x0, 0xe6, 0x1, 0x11}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x56, 0x2, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x4}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1548) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000013) 03:23:11 executing program 1: syz_usb_connect(0x0, 0x3b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_connect(0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) r0 = syz_usb_connect(0x0, 0x0, &(0x7f0000000b00)=ANY=[], 0x0) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x31, 0xa, 0x0, "175a0f9cbca5da6643ef12de15d5036177e485000eae00"}) r2 = dup2(r1, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000880)='team\x00') r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r5 = dup2(r4, r4) sendmsg$unix(r5, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20, 0x8080}, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000980)={0x0, @local, @initdev}, &(0x7f00000009c0)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000a00)={@loopback, @broadcast, 0x0}, &(0x7f0000000a40)=0xc) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r9 = dup2(r8, r8) sendmsg$unix(r9, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000000b40)={{{@in=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000c40)=0xe8) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r14, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r15, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r14, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@gettclass={0x24, 0x25, 0x52d, 0x0, 0x0, {0x0, r14, {0x0, 0xf0ffff}, {0x0, 0xf0ffff}}}, 0x24}}, 0x0) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000e80)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000c80)={0x188, r3, 0x1, 0x70bd28, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0x16c, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r14}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}]}}]}, 0x188}, 0x1, 0x0, 0x0, 0x4000}, 0x440ed) getrusage(0x1, &(0x7f0000000000)) syz_usb_connect$cdc_ecm(0x0, 0x63, &(0x7f0000000180)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x51, 0x1, 0x1, 0x80, 0xd0, 0xc0, [{{0x9, 0x4, 0x0, 0xb2, 0x3, 0x2, 0x6, 0x0, 0x5, {{0x6, 0x24, 0x6, 0x0, 0x0, "13"}, {0x5, 0x24, 0x0, 0x4d64}, {0xd, 0x24, 0xf, 0x1, 0x24, 0x5, 0x1, 0xc7}, [@mdlm={0x15, 0x24, 0x12, 0x3}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x15, 0x0, 0x3, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x1b2, 0x20, 0x1, 0x3}}}}}]}}]}}, &(0x7f0000000780)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x200, 0x4b, 0xff, 0x9b, 0x20, 0xff}, 0x4c, &(0x7f0000000200)={0x5, 0xf, 0x4c, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x75, "4f831e18d77a92ea0691b0c7cff65571"}, @ss_container_id={0x14, 0x10, 0x4, 0x7f, "6bc60757e11cfe90ea8ce8934ad60efd"}, @ssp_cap={0x1c, 0x10, 0xa, 0x8, 0x4, 0x3, 0xf000, 0x3, [0xc000, 0x0, 0x30, 0xc140]}, @ptm_cap={0x3}]}, 0x9, [{0x27, &(0x7f0000000280)=@string={0x27, 0x3, "a3cd283b5df4d0ea1e2b04c03797a23dc1ae99db169dca984b455cb828786ce25fce317fe1"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x810}}, {0x9f, &(0x7f0000000580)=@string={0x9f, 0x3, "79058e63ba8c8e5eafdf57d86eceb4cd42f8b79e5b6c23b4ac0bc492fb3e8a8f8bfcdaee19f7b6bbcec185cd294a6ff0c71c6fd7af450ce241e6fad4747d49b96e6b42a90a384c706b0e8c396f646602fa448664d2fa0adeb1f94ba82adcd1587c51065749bda5f09d8790749c30056c9dae1f8d245a690a0d4b566559227b95fa1e2e59067e0174e3486ce20240663c469da07a58deab3e42ae179abf"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0xe43}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x1404}}, {0x3c, &(0x7f0000000640)=@string={0x3c, 0x3, "b0fefee09fe9727ee9e2def7c634d61c64fa69323661d8a59e64f212b6fa59f93ee4e506343a2fbd859713f5c4987e5b2ee73fb924b5ee601b52"}}, {0x4, &(0x7f0000000680)=@lang_id={0x4, 0x3, 0x41a}}, {0x4, &(0x7f00000006c0)=@lang_id={0x4, 0x3, 0x407}}, {0x42, &(0x7f0000000700)=@string={0x42, 0x3, "433518547fff9298eae08b750f988b24637cd53fdca51b0081778d5b5e196c1ff810f87adc0e1704ec404ef32361c467fbd5ced1e3f4c8e85758ec83fd18d5fb"}}]}) syz_usb_disconnect(r0) [ 314.544239][ T30] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 314.802662][ T30] usb 1-1: Using ep0 maxpacket: 16 [ 314.844053][ T12] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 314.932931][ T30] usb 1-1: too many endpoints for config 0 interface 0 altsetting 227: 255, using maximum allowed: 30 [ 314.944260][ T30] usb 1-1: config 0 interface 0 altsetting 227 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 314.957810][ T30] usb 1-1: config 0 interface 0 has no altsetting 0 [ 314.964564][ T30] usb 1-1: New USB device found, idVendor=0681, idProduct=0009, bcdDevice=a0.01 [ 314.973805][ T30] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 315.036653][ T30] usb 1-1: config 0 descriptor?? [ 315.083353][ T12] usb 2-1: Using ep0 maxpacket: 16 [ 315.087559][ T30] usb 1-1: unsupported altsetting 227 - skip [ 315.203676][ T12] usb 2-1: config 0 has an invalid interface number: 101 but max is 0 [ 315.212153][ T12] usb 2-1: config 0 has an invalid descriptor of length 184, skipping remainder of the config [ 315.222814][ T12] usb 2-1: config 0 has no interface number 0 [ 315.229050][ T12] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 255, changing to 11 [ 315.240755][ T12] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has invalid maxpacket 1792, setting to 1024 03:23:12 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x19dfa150, 0x139000) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000040)) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000080)={0x8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000200)={0x8001009, 0x1, 0x2}) r1 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)="21bc190b977042f930c3d43867ffd8767adc1829e91dc89587cb88a6962ea1577e87b2750526314d5be3acc69667500fba057c3a484fa6f17e4a9c1ed5e21998a2385232af703dd9ac8e368d096f25dd40352c075cf5", 0x56, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)="d6044782efc177c292c1c1cea9f970701aa5b881a59128e3cacfa2c0534c95059ec4b4a1f09910b61378e9cc5e3cc3485060fa5c8c306972177b931413830c52be4db6b6424272815e4c1d65614c4a298f8d43cf742598479ee4cf44154810ec9bd5a31bb97460649219e956d26cd07f35c3714f774eeadc260ef0c67713755e2d1b1729f0aa663eccaa8320d91fbbd60f6e4ccc539ff511cc22aad91c1df2f8ea6ea6d1ed58014135645e21d19a41d17d439882246e27257d738d4f58f6c871b231605732548439feb70ef2e485fadf30612ad1a68914782f2b4133140b88d445497fc133570c55d9cfbf63a5", 0xed, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000340)='pkcs7_test\x00', &(0x7f0000000500)=@chain={'key_or_keyring:', r2, ':chain\x00'}) r3 = add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={'syz', 0x0}, &(0x7f00000005c0)="d4f2aabb98c9a745b5a29b78dcbe56f71d9effd2965d06", 0x17, 0xffffffffffffffff) keyctl$clear(0x7, r3) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x2000, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r6 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', 0x80000000) inotify_rm_watch(r5, r6) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/fuse\x00', 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() write$FUSE_ATTR(r7, &(0x7f0000000780)={0x78, 0xfffffffffffffff5, 0x1, {0xffffffff, 0x0, 0x0, {0x2, 0x4, 0x5eb, 0x2, 0x4, 0x81, 0xfffffffb, 0x9, 0x7, 0x1, 0x8, r8, r9, 0x5, 0x3ff}}}, 0x78) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r10, 0x8981, &(0x7f0000000800)={'bcsf0\x00', 0xf2c8}) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000840)='/dev/sequencer2\x00', 0x0, 0x0) clone3(&(0x7f0000000b00)={0x80000, &(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)=0x0, 0x16, 0x0, &(0x7f0000000940)=""/141, 0x8d, &(0x7f0000000a00)=""/220}, 0x40) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r11, 0xc1105511, &(0x7f0000000bc0)={{0x8, 0x3, 0x1, 0x2, 'syz1\x00', 0x377}, 0x0, 0x20000000, 0x0, r12, 0xa, 0xac3e, 'syz1\x00', &(0x7f0000000b40)=['(}\xae-systemcgroup-&\x00', '/dev/qat_adf_ctl\x00', 'vboxnet0Y[\\*\\em0)\x00', ':chain\x00', 'pkcs7_test\x00', 'wlan1\x00', 'eth1\x00', '/dev/snd/pcmC#D#c\x00', '/dev/fuse\x00', 'pkcs7_test\x00'], 0x7a, [], [0xff00, 0x7, 0x3, 0x58c]}) r13 = syz_open_dev$amidi(&(0x7f0000000d00)='/dev/amidi#\x00', 0x800, 0x0) readahead(r13, 0x0, 0x10001) r14 = open$dir(&(0x7f0000000d40)='./file0\x00', 0x161100, 0xa) r15 = syz_open_dev$radio(&(0x7f0000000d80)='/dev/radio#\x00', 0x1, 0x2) ioctl$FICLONERANGE(r14, 0x4020940d, &(0x7f0000000dc0)={r15, 0x0, 0x7ff, 0xfffffffffffff800, 0x4}) r16 = request_key(&(0x7f0000000e00)='blacklist\x00', &(0x7f0000000e40)={'syz', 0x0}, &(0x7f0000000e80)='user\'+eth0ppp1\x00', 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, r16, 0x0, &(0x7f0000000ec0)=':chain\x00', &(0x7f0000000f00)) ioctl$TCGETS(r4, 0x5401, &(0x7f0000000f40)) [ 315.288947][ T5] usb 1-1: USB disconnect, device number 7 [ 315.329741][ T12] usb 2-1: config 0 has an invalid interface number: 101 but max is 0 [ 315.338249][ T12] usb 2-1: config 0 has an invalid descriptor of length 184, skipping remainder of the config [ 315.348734][ T12] usb 2-1: config 0 has no interface number 0 [ 315.355050][ T12] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 255, changing to 11 [ 315.366593][ T12] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has invalid maxpacket 1792, setting to 1024 [ 315.514047][ T12] usb 2-1: config 0 has an invalid interface number: 101 but max is 0 [ 315.523350][ T12] usb 2-1: config 0 has an invalid descriptor of length 184, skipping remainder of the config [ 315.533880][ T12] usb 2-1: config 0 has no interface number 0 [ 315.540185][ T12] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 255, changing to 11 [ 315.551729][ T12] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has invalid maxpacket 1792, setting to 1024 [ 315.683656][ T12] usb 2-1: config 0 has an invalid interface number: 101 but max is 0 [ 315.685496][T11634] IPVS: ftp: loaded support on port[0] = 21 [ 315.692076][ T12] usb 2-1: config 0 has an invalid descriptor of length 184, skipping remainder of the config [ 315.708427][ T12] usb 2-1: config 0 has no interface number 0 [ 315.714822][ T12] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 255, changing to 11 [ 315.726327][ T12] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has invalid maxpacket 1792, setting to 1024 03:23:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x148, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14}]}}]}, 0x148}}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r6 = dup2(r5, r5) sendmsg$unix(r6, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) ioctl$sock_SIOCSPGRP(r6, 0x8902, &(0x7f0000000280)=r7) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@gettfilter={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, r4, {0x1}}}, 0x24}}, 0x0) [ 315.847703][ T12] usb 2-1: config 0 has an invalid interface number: 101 but max is 0 [ 315.856734][ T12] usb 2-1: config 0 has an invalid descriptor of length 184, skipping remainder of the config [ 315.867507][ T12] usb 2-1: config 0 has no interface number 0 [ 315.873870][ T12] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 255, changing to 11 [ 315.885359][ T12] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has invalid maxpacket 1792, setting to 1024 [ 315.895882][T11637] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 315.897141][ T12] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=a5.c1 [ 315.915512][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 315.931082][ T12] usb 2-1: config 0 descriptor?? [ 315.949233][T11638] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 316.002237][ T12] yurex 2-1:0.101: USB YUREX device now attached to Yurex #0 [ 316.009959][ C0] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 316.022647][ C0] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 03:23:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r2 = dup2(r1, r1) sendmsg$unix(r2, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) write$P9_RCLUNK(r2, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") timer_create(0x3, 0x0, &(0x7f0000000080)) timer_gettime(0x0, &(0x7f0000000400)) [ 316.050938][ C0] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 316.062669][ C0] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 316.082692][ C0] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 316.102676][ C0] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 316.122671][ C0] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 316.138595][T11634] chnl_net:caif_netlink_parms(): no params data found [ 316.145666][ C0] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 316.162698][ C0] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 316.182693][ C0] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 316.202722][ C0] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 316.222703][ C0] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 316.242698][ C0] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 316.262749][ C0] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 316.282718][ C0] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 316.302714][ C0] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 316.315075][T11634] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.322304][T11634] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.330036][ C0] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 316.340343][T11634] device bridge_slave_0 entered promiscuous mode [ 316.347044][ C0] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 03:23:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000002c0)="17", 0x1, 0xfffffffffffffffe) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x0, 0x6, 0x3f, 0x1000}]}) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r1}, &(0x7f0000000240)=""/83, 0xfffffffffffffdce, 0x0) [ 316.360957][T11634] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.368330][ C0] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 316.376683][T11634] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.384033][ C0] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 316.394034][T11634] device bridge_slave_1 entered promiscuous mode [ 316.402752][ C0] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 316.422702][ C0] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 316.442732][ C0] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 316.459869][ T30] usb 2-1: USB disconnect, device number 2 [ 316.466258][ C0] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 316.474218][ C0] yurex 2-1:0.101: yurex_interrupt - usb_submit_urb failed: -19 [ 316.485097][ T30] yurex 2-1:0.101: USB YUREX #0 now disconnected [ 316.486781][T11634] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.514013][T11634] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.563838][T11634] team0: Port device team_slave_0 added [ 316.574060][T11634] team0: Port device team_slave_1 added 03:23:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, 0x0) [ 316.658360][T11634] device hsr_slave_0 entered promiscuous mode [ 316.685300][T11634] device hsr_slave_1 entered promiscuous mode [ 316.744215][T11634] debugfs: Directory 'hsr0' with parent '/' already present! [ 316.779766][T11634] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.787089][T11634] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.794954][T11634] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.802143][T11634] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.898773][T11634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.924906][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.937339][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.948088][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.966100][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 316.989643][T11634] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.003558][T11647] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 317.009659][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.021219][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.030381][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.037652][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.098989][T11634] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 317.109589][T11634] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 317.126114][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.136846][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.146264][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.153519][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.162111][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.172307][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.182732][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.193149][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.203036][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.213612][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.223638][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 317.233155][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.243159][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 317.252723][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.253165][T11656] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 317.303599][T11634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.388285][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.399709][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.414008][T11647] usb 1-1: config 0 has an invalid interface number: 28 but max is 0 [ 317.422323][T11647] usb 1-1: config 0 has no interface number 0 [ 317.428911][T11647] usb 1-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=30.70 [ 317.438048][T11647] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 317.466294][T11647] usb 1-1: config 0 descriptor?? [ 317.509433][T11647] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 317.532831][T11656] usb 2-1: Using ep0 maxpacket: 16 03:23:14 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000246000/0x2000)=nil, 0x2000, 0xa0fdb8f6fd657731, 0x11, r0, 0x400000) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x8, 0x0, &(0x7f000033bffc)) [ 317.664126][T11656] usb 2-1: config 0 has an invalid interface number: 101 but max is 0 [ 317.672471][T11656] usb 2-1: config 0 has an invalid descriptor of length 184, skipping remainder of the config [ 317.683091][T11656] usb 2-1: config 0 has no interface number 0 [ 317.689298][T11656] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 255, changing to 11 [ 317.700822][T11656] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has invalid maxpacket 1792, setting to 1024 03:23:14 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) modify_ldt$write(0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) clone(0x40108000, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000280)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r2 = dup2(r1, r1) sendmsg$unix(r2, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000000)=0x3, 0x2) [ 317.823945][T11656] usb 2-1: config 0 has an invalid interface number: 101 but max is 0 [ 317.832328][T11656] usb 2-1: config 0 has an invalid descriptor of length 184, skipping remainder of the config [ 317.842900][T11656] usb 2-1: config 0 has no interface number 0 [ 317.849133][T11656] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 255, changing to 11 [ 317.860655][T11656] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has invalid maxpacket 1792, setting to 1024 [ 317.899438][T11671] IPVS: ftp: loaded support on port[0] = 21 [ 317.943346][T11656] usb 2-1: config 0 has an invalid interface number: 101 but max is 0 [ 317.951679][T11656] usb 2-1: config 0 has an invalid descriptor of length 184, skipping remainder of the config [ 317.962173][T11656] usb 2-1: config 0 has no interface number 0 [ 317.968539][T11656] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 255, changing to 11 [ 317.980025][T11656] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has invalid maxpacket 1792, setting to 1024 03:23:15 executing program 1: syz_usb_connect(0x0, 0x3b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_connect(0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) r0 = syz_usb_connect(0x0, 0x0, &(0x7f0000000b00)=ANY=[], 0x0) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x31, 0xa, 0x0, "175a0f9cbca5da6643ef12de15d5036177e485000eae00"}) r2 = dup2(r1, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000880)='team\x00') r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r5 = dup2(r4, r4) sendmsg$unix(r5, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20, 0x8080}, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000980)={0x0, @local, @initdev}, &(0x7f00000009c0)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000a00)={@loopback, @broadcast, 0x0}, &(0x7f0000000a40)=0xc) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r9 = dup2(r8, r8) sendmsg$unix(r9, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000000b40)={{{@in=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000c40)=0xe8) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r14, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r15, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r14, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@gettclass={0x24, 0x25, 0x52d, 0x0, 0x0, {0x0, r14, {0x0, 0xf0ffff}, {0x0, 0xf0ffff}}}, 0x24}}, 0x0) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000e80)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000c80)={0x188, r3, 0x1, 0x70bd28, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0x16c, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r14}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}]}}]}, 0x188}, 0x1, 0x0, 0x0, 0x4000}, 0x440ed) getrusage(0x1, &(0x7f0000000000)) syz_usb_connect$cdc_ecm(0x0, 0x63, &(0x7f0000000180)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x51, 0x1, 0x1, 0x80, 0xd0, 0xc0, [{{0x9, 0x4, 0x0, 0xb2, 0x3, 0x2, 0x6, 0x0, 0x5, {{0x6, 0x24, 0x6, 0x0, 0x0, "13"}, {0x5, 0x24, 0x0, 0x4d64}, {0xd, 0x24, 0xf, 0x1, 0x24, 0x5, 0x1, 0xc7}, [@mdlm={0x15, 0x24, 0x12, 0x3}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x15, 0x0, 0x3, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x1b2, 0x20, 0x1, 0x3}}}}}]}}]}}, &(0x7f0000000780)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x200, 0x4b, 0xff, 0x9b, 0x20, 0xff}, 0x4c, &(0x7f0000000200)={0x5, 0xf, 0x4c, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x75, "4f831e18d77a92ea0691b0c7cff65571"}, @ss_container_id={0x14, 0x10, 0x4, 0x7f, "6bc60757e11cfe90ea8ce8934ad60efd"}, @ssp_cap={0x1c, 0x10, 0xa, 0x8, 0x4, 0x3, 0xf000, 0x3, [0xc000, 0x0, 0x30, 0xc140]}, @ptm_cap={0x3}]}, 0x9, [{0x27, &(0x7f0000000280)=@string={0x27, 0x3, "a3cd283b5df4d0ea1e2b04c03797a23dc1ae99db169dca984b455cb828786ce25fce317fe1"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x810}}, {0x9f, &(0x7f0000000580)=@string={0x9f, 0x3, "79058e63ba8c8e5eafdf57d86eceb4cd42f8b79e5b6c23b4ac0bc492fb3e8a8f8bfcdaee19f7b6bbcec185cd294a6ff0c71c6fd7af450ce241e6fad4747d49b96e6b42a90a384c706b0e8c396f646602fa448664d2fa0adeb1f94ba82adcd1587c51065749bda5f09d8790749c30056c9dae1f8d245a690a0d4b566559227b95fa1e2e59067e0174e3486ce20240663c469da07a58deab3e42ae179abf"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0xe43}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x1404}}, {0x3c, &(0x7f0000000640)=@string={0x3c, 0x3, "b0fefee09fe9727ee9e2def7c634d61c64fa69323661d8a59e64f212b6fa59f93ee4e506343a2fbd859713f5c4987e5b2ee73fb924b5ee601b52"}}, {0x4, &(0x7f0000000680)=@lang_id={0x4, 0x3, 0x41a}}, {0x4, &(0x7f00000006c0)=@lang_id={0x4, 0x3, 0x407}}, {0x42, &(0x7f0000000700)=@string={0x42, 0x3, "433518547fff9298eae08b750f988b24637cd53fdca51b0081778d5b5e196c1ff810f87adc0e1704ec404ef32361c467fbd5ced1e3f4c8e85758ec83fd18d5fb"}}]}) syz_usb_disconnect(r0) [ 318.087937][T11672] IPVS: ftp: loaded support on port[0] = 21 [ 318.100060][T11656] usb 2-1: unable to read config index 3 descriptor/start: -71 [ 318.108042][T11656] usb 2-1: can't read configurations, error -71 [ 318.173115][T11647] gspca_stk1135: reg_w 0x5 err -32 [ 318.179386][T11647] gspca_stk1135: serial bus timeout: status=0x00 [ 318.186084][T11647] gspca_stk1135: Sensor write failed [ 318.191484][T11647] gspca_stk1135: serial bus timeout: status=0x00 [ 318.198001][T11647] gspca_stk1135: Sensor write failed [ 318.203487][T11647] gspca_stk1135: serial bus timeout: status=0x00 [ 318.209860][T11647] gspca_stk1135: Sensor read failed [ 318.215247][T11647] gspca_stk1135: serial bus timeout: status=0x00 [ 318.221617][T11647] gspca_stk1135: Sensor read failed [ 318.227003][T11647] gspca_stk1135: Detected sensor type unknown (0x0) [ 318.233741][T11647] gspca_stk1135: serial bus timeout: status=0x00 [ 318.240152][T11647] gspca_stk1135: Sensor read failed [ 318.245516][T11647] gspca_stk1135: serial bus timeout: status=0x00 [ 318.251922][T11647] gspca_stk1135: Sensor read failed [ 318.257312][T11647] gspca_stk1135: serial bus timeout: status=0x00 [ 318.263812][T11647] gspca_stk1135: Sensor write failed 03:23:15 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) modify_ldt$write(0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) clone(0x40108000, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000280)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r2 = dup2(r1, r1) sendmsg$unix(r2, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000000)=0x3, 0x2) [ 318.269245][T11647] gspca_stk1135: serial bus timeout: status=0x00 [ 318.275693][T11647] gspca_stk1135: Sensor write failed [ 318.281283][T11647] stk1135: probe of 1-1:0.28 failed with error -32 [ 318.358596][T11681] IPVS: ftp: loaded support on port[0] = 21 03:23:15 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) modify_ldt$write(0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) clone(0x40108000, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000280)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r2 = dup2(r1, r1) sendmsg$unix(r2, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000000)=0x3, 0x2) [ 318.576285][T11686] IPVS: ftp: loaded support on port[0] = 21 [ 318.588042][T11656] usb 2-1: new high-speed USB device number 4 using dummy_hcd 03:23:15 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x80, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="7edae1e16783ac7a4844b2b88327bf83946940710214eb49c29e981e0920d0c009a3769418fb6aa7319b7204a0513e2294b2a2485ef22085fdbc04764bd3727dcd52f1b1ab4ebeeb8a9bcf15111a280badc138f841fc0b389dd21051309a808bc9686b1362175747571f766a225ab1a3946060cfca349ad1ec51ce7e48ced5b9a1e518f3a4f0357893be0b9d0ca6e30f11e2d9110b8d1662ee83106c273aa03b069ca1ea499eded8058ee6cc75b80d4b767536a48caf3f11972a4015bf98b2f5c9402000f61dd4c03ac41ed20c6df4cd8e7a9ea6e0b67de4", 0xd8) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r2 = timerfd_create(0x8, 0x80000) r3 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000000)={0x31, 0xa, 0x0, "175a0f9cbca5da6643ef12de15d5036177e485000eae00"}) r4 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000000)={0x31, 0xa, 0x0, "175a0f9cbca5da6643ef12de15d5036177e485000eae00"}) r5 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)={0x0, 0x7, 0x4, 0x0, 0x0, [{0xffffffffffffffff, 0x0, 0x2}, {r3, 0x0, 0x9}, {r4, 0x0, 0x9f}, {r5}]}) r6 = dup2(r1, r1) sendmsg$unix(r6, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r8 = dup2(r7, r7) sendmsg$unix(r8, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) ioctl$MON_IOCT_RING_SIZE(r8, 0x9204, 0x6fb0f) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r6, 0x111, 0x4, 0x1, 0x4) [ 318.864010][T11656] usb 2-1: Using ep0 maxpacket: 16 03:23:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}}, 0x88) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) accept4$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14, 0x80000) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000200)={r5, 0x1, 0x6, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000280)={'lo\x00\n\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11'}) socket$inet(0x2, 0x2, 0x0) r6 = dup(r3) r7 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r7, 0xc0405602, &(0x7f0000000000)={0x31, 0xa, 0x0, "175a0f9cbca5da6643ef12de15d5036177e485000eae00"}) sendfile(r6, r7, &(0x7f0000000000)=0x48, 0x7f) [ 318.994020][T11656] usb 2-1: config 0 has an invalid interface number: 101 but max is 0 [ 319.002321][T11656] usb 2-1: config 0 has an invalid descriptor of length 184, skipping remainder of the config [ 319.013102][T11656] usb 2-1: config 0 has no interface number 0 [ 319.019305][T11656] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 255, changing to 11 [ 319.030733][T11656] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has invalid maxpacket 1792, setting to 1024 03:23:16 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x80000001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") recvmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{0x0, 0x3dc, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x800, 0x0) read$hiddev(r3, &(0x7f0000000080)=""/207, 0xcf) preadv(r2, &(0x7f0000000480), 0x100000000000021c, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r5 = dup2(r4, r4) sendmsg$unix(r5, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) ioctl$PPPOEIOCDFWD(r5, 0xb101, 0x0) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x10d440) [ 319.144154][T11656] usb 2-1: config 0 has an invalid interface number: 101 but max is 0 [ 319.152457][T11656] usb 2-1: config 0 has an invalid descriptor of length 184, skipping remainder of the config [ 319.162991][T11656] usb 2-1: config 0 has no interface number 0 [ 319.169238][T11656] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 255, changing to 11 [ 319.180686][T11656] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has invalid maxpacket 1792, setting to 1024 [ 319.313429][T11656] usb 2-1: config 0 has an invalid interface number: 101 but max is 0 [ 319.321774][T11656] usb 2-1: config 0 has an invalid descriptor of length 184, skipping remainder of the config [ 319.332227][T11656] usb 2-1: config 0 has no interface number 0 [ 319.338498][T11656] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 255, changing to 11 [ 319.350019][T11656] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has invalid maxpacket 1792, setting to 1024 [ 319.444203][T11656] usb 2-1: config 0 has an invalid interface number: 101 but max is 0 [ 319.452689][T11656] usb 2-1: config 0 has an invalid descriptor of length 184, skipping remainder of the config [ 319.463127][T11656] usb 2-1: config 0 has no interface number 0 [ 319.469320][T11656] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 255, changing to 11 [ 319.480769][T11656] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has invalid maxpacket 1792, setting to 1024 [ 319.564300][T11656] usb 2-1: config 0 has an invalid interface number: 101 but max is 0 [ 319.572764][T11656] usb 2-1: config 0 has an invalid descriptor of length 184, skipping remainder of the config [ 319.583226][T11656] usb 2-1: config 0 has no interface number 0 [ 319.589425][T11656] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 255, changing to 11 [ 319.600865][T11656] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has invalid maxpacket 1792, setting to 1024 [ 319.612225][T11656] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=a5.c1 [ 319.621414][T11656] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 319.633420][T11656] usb 2-1: config 0 descriptor?? [ 319.688157][T11656] yurex 2-1:0.101: USB YUREX device now attached to Yurex #0 [ 319.695835][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 319.712642][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 03:23:16 executing program 2: select(0x40, &(0x7f0000000080)={0x56e, 0x931, 0x408b, 0x8, 0xfffffffffffffff8, 0xc10c, 0x9, 0x4}, &(0x7f00000000c0)={0x81, 0xfffffffffffffffe, 0x401, 0x2, 0x800000000, 0x45, 0x2, 0xffff}, &(0x7f0000000100)={0x7, 0x2, 0x7fff, 0x7fff, 0x5, 0x1, 0x1000, 0x80}, &(0x7f0000000140)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r3 = dup2(r2, r2) sendmsg$unix(r3, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000240)=0xfffffffffffffffe, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='net/rfcomm\x00') ioctl$KVM_UNREGISTER_COALESCED_MMIO(r4, 0x4010ae68, &(0x7f00000001c0)={0x100000, 0x4000}) syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@ssrr={0x89, 0x3}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) semop(0x0, &(0x7f0000000140)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semop(0x0, &(0x7f0000000200)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) [ 319.732654][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 319.752691][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 319.765343][T11540] usb 1-1: USB disconnect, device number 8 03:23:16 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000200)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3c, 0x0, @dev, @mcast2, {[@dstopts={0x0, 0x3, [], [@hao={0xc9, 0x311, @mcast1}, @jumbo]}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "008400", 0x0, "ed07f5"}}}}}}}, 0x0) [ 319.782679][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 319.802667][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 319.822682][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 319.842680][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 319.862667][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 319.882681][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 319.902660][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 319.922679][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 319.942664][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 03:23:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000080)=0xac) syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x44800, 0x0) getuid() ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000040)=0x2) [ 319.962684][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 319.982667][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 320.002695][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 03:23:17 executing program 2: r0 = syz_usb_connect$hid(0x5, 0xfeca, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x1b96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0xfd32, 0x1, 0x0, 0x1, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x2, 0x4, {0xfffffffffffffe1d, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0xe0}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f00000002c0)=ANY=[@ANYBLOB='\r\x00t'], 0x0, 0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 320.022664][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 320.052676][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 320.072684][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 320.092662][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 320.112669][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 320.132664][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 320.152646][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 320.172769][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 320.192777][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 320.201980][T11647] usb 2-1: USB disconnect, device number 4 [ 320.214632][T11647] yurex 2-1:0.101: USB YUREX #0 now disconnected [ 320.372676][T11656] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 320.403467][T11540] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 320.642761][T11540] usb 3-1: Using ep0 maxpacket: 8 03:23:17 executing program 1: syz_usb_connect(0x0, 0x3b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_connect(0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) r0 = syz_usb_connect(0x0, 0x0, &(0x7f0000000b00)=ANY=[], 0x0) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x31, 0xa, 0x0, "175a0f9cbca5da6643ef12de15d5036177e485000eae00"}) r2 = dup2(r1, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000880)='team\x00') r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r5 = dup2(r4, r4) sendmsg$unix(r5, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20, 0x8080}, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000980)={0x0, @local, @initdev}, &(0x7f00000009c0)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000a00)={@loopback, @broadcast, 0x0}, &(0x7f0000000a40)=0xc) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r9 = dup2(r8, r8) sendmsg$unix(r9, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000000b40)={{{@in=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000c40)=0xe8) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r14, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r15, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r14, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@gettclass={0x24, 0x25, 0x52d, 0x0, 0x0, {0x0, r14, {0x0, 0xf0ffff}, {0x0, 0xf0ffff}}}, 0x24}}, 0x0) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000e80)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000c80)={0x188, r3, 0x1, 0x70bd28, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0x16c, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r14}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}]}}]}, 0x188}, 0x1, 0x0, 0x0, 0x4000}, 0x440ed) getrusage(0x1, &(0x7f0000000000)) syz_usb_connect$cdc_ecm(0x0, 0x63, &(0x7f0000000180)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x51, 0x1, 0x1, 0x80, 0xd0, 0xc0, [{{0x9, 0x4, 0x0, 0xb2, 0x3, 0x2, 0x6, 0x0, 0x5, {{0x6, 0x24, 0x6, 0x0, 0x0, "13"}, {0x5, 0x24, 0x0, 0x4d64}, {0xd, 0x24, 0xf, 0x1, 0x24, 0x5, 0x1, 0xc7}, [@mdlm={0x15, 0x24, 0x12, 0x3}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x15, 0x0, 0x3, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x1b2, 0x20, 0x1, 0x3}}}}}]}}]}}, &(0x7f0000000780)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x200, 0x4b, 0xff, 0x9b, 0x20, 0xff}, 0x4c, &(0x7f0000000200)={0x5, 0xf, 0x4c, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x75, "4f831e18d77a92ea0691b0c7cff65571"}, @ss_container_id={0x14, 0x10, 0x4, 0x7f, "6bc60757e11cfe90ea8ce8934ad60efd"}, @ssp_cap={0x1c, 0x10, 0xa, 0x8, 0x4, 0x3, 0xf000, 0x3, [0xc000, 0x0, 0x30, 0xc140]}, @ptm_cap={0x3}]}, 0x9, [{0x27, &(0x7f0000000280)=@string={0x27, 0x3, "a3cd283b5df4d0ea1e2b04c03797a23dc1ae99db169dca984b455cb828786ce25fce317fe1"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x810}}, {0x9f, &(0x7f0000000580)=@string={0x9f, 0x3, "79058e63ba8c8e5eafdf57d86eceb4cd42f8b79e5b6c23b4ac0bc492fb3e8a8f8bfcdaee19f7b6bbcec185cd294a6ff0c71c6fd7af450ce241e6fad4747d49b96e6b42a90a384c706b0e8c396f646602fa448664d2fa0adeb1f94ba82adcd1587c51065749bda5f09d8790749c30056c9dae1f8d245a690a0d4b566559227b95fa1e2e59067e0174e3486ce20240663c469da07a58deab3e42ae179abf"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0xe43}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x1404}}, {0x3c, &(0x7f0000000640)=@string={0x3c, 0x3, "b0fefee09fe9727ee9e2def7c634d61c64fa69323661d8a59e64f212b6fa59f93ee4e506343a2fbd859713f5c4987e5b2ee73fb924b5ee601b52"}}, {0x4, &(0x7f0000000680)=@lang_id={0x4, 0x3, 0x41a}}, {0x4, &(0x7f00000006c0)=@lang_id={0x4, 0x3, 0x407}}, {0x42, &(0x7f0000000700)=@string={0x42, 0x3, "433518547fff9298eae08b750f988b24637cd53fdca51b0081778d5b5e196c1ff810f87adc0e1704ec404ef32361c467fbd5ced1e3f4c8e85758ec83fd18d5fb"}}]}) syz_usb_disconnect(r0) [ 320.752863][T11656] usb 1-1: config 0 has an invalid interface number: 97 but max is 0 [ 320.761095][T11656] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 320.771368][T11656] usb 1-1: config 0 has no interface number 0 [ 320.777624][T11656] usb 1-1: config 0 interface 97 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 320.803200][T11540] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 320.811330][T11540] usb 3-1: can't read configurations, error -22 [ 320.893003][T11656] usb 1-1: New USB device found, idVendor=1b80, idProduct=e755, bcdDevice=71.97 [ 320.902151][T11656] usb 1-1: New USB device strings: Mfr=58, Product=0, SerialNumber=0 [ 320.910393][T11656] usb 1-1: Manufacturer: syz [ 320.917844][T11656] usb 1-1: config 0 descriptor?? [ 320.980870][T11656] em28xx 1-1:0.97: New device syz @ 480 Mbps (1b80:e755, interface 97, class 97) [ 320.990441][T11656] em28xx 1-1:0.97: Audio interface 97 found (Vendor Class) [ 320.992973][T11540] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 321.123397][T11647] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 321.233313][T11656] em28xx 1-1:0.97: unknown em28xx chip ID (0) [ 321.243528][T11540] usb 3-1: Using ep0 maxpacket: 8 [ 321.254518][T11656] em28xx 1-1:0.97: Config register raw data: 0xfffffffb [ 321.272983][T11656] em28xx 1-1:0.97: AC97 chip type couldn't be determined [ 321.280277][T11656] em28xx 1-1:0.97: No AC97 audio processor [ 321.293698][T11656] usb 1-1: USB disconnect, device number 9 [ 321.300454][T11656] em28xx 1-1:0.97: Disconnecting em28xx [ 321.310881][T11656] em28xx 1-1:0.97: Freeing device 03:23:18 executing program 3: fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setgroups(0x3, &(0x7f00000001c0)=[r0, r1, r2]) r3 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x1000, 0x210100) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000240)={0x200}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000204}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x44, r4, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xd024}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x20008801) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='pids.events\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x20, &(0x7f0000000440)=[@in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e21, @multicast2}]}, &(0x7f00000004c0)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000500)={r6, 0xe5e}, &(0x7f0000000540)=0x8) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000600)={0xffffffffffffffff}, 0x113, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r8, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {&(0x7f00000005c0), 0x0, r9, 0x30, 0x0, @ib={0x1b, 0x5, 0x2, {"d5b768559243c45ec2fce544ae0f0b39"}, 0x52, 0x1, 0x80000001}}}, 0xa0) r10 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r10, 0xc0d05640, &(0x7f0000000780)={0x4, @sliced={0xff, [0x101, 0x6, 0x1, 0x4, 0x8, 0x8000, 0x5, 0x5, 0x0, 0x800, 0x65, 0x101, 0x3, 0x7, 0x5, 0x3ff, 0x6, 0x5, 0x20, 0xa884, 0x0, 0x6, 0x88c, 0x0, 0x40, 0x15, 0x439, 0x1, 0x9, 0x5, 0x1000, 0x2, 0x5, 0x3, 0x7f, 0x1ff, 0x81, 0x9, 0x6, 0x6, 0x9, 0x3, 0x5, 0x0, 0x3, 0xb6cf, 0x80, 0x5], 0x25e}}) r11 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000880)='/dev/dlm-control\x00', 0x800, 0x0) write$P9_RLOCK(r11, &(0x7f00000008c0)={0x8, 0x35, 0x1}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000900)={0x8, 0x200, 0x10001, 0x80000000, r7}, &(0x7f0000000940)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000980)=@assoc_id=0x0, &(0x7f00000009c0)=0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000ac0)={r12, 0x84, &(0x7f0000000a00)=[@in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e22, 0x80000001, @loopback, 0x3f}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e22, 0x10000, @ipv4={[], [], @rand_addr=0x3}, 0x47}, @in6={0xa, 0x4e24, 0x5fd1, @mcast2, 0x8}]}, &(0x7f0000000b00)=0x10) r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/ptmx\x00', 0x400002, 0x0) ioctl$GIO_SCRNMAP(r13, 0x4b40, &(0x7f0000000b80)=""/38) read$eventfd(r8, &(0x7f0000000bc0), 0x8) r14 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r14, 0x1, 0x1a, &(0x7f0000000c40)={0x6, &(0x7f0000000c00)=[{0x5, 0x64, 0x1, 0x7}, {0x400, 0x40, 0xcc, 0xff}, {0x80, 0x1, 0xbd}, {0x1000, 0x40, 0x0, 0x81}, {0x1, 0x2d, 0x7f, 0x7}, {0x40, 0x0, 0x3, 0x1}]}, 0x10) ioctl$EVIOCSKEYCODE(r11, 0x40084504, &(0x7f0000000c80)=[0xffff, 0x4]) syz_open_dev$mouse(&(0x7f0000000cc0)='/dev/input/mouse#\x00', 0x0, 0x800002) r15 = openat$audio(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/audio\x00', 0x600480, 0x0) ioctl$KVM_TRANSLATE(r15, 0xc018ae85, &(0x7f0000000d40)={0x10000, 0x3000, 0x0, 0x9, 0x4}) [ 321.362761][T11647] usb 2-1: Using ep0 maxpacket: 16 [ 321.424763][T11540] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 321.433054][T11540] usb 3-1: can't read configurations, error -22 [ 321.454514][T11540] usb usb3-port1: attempt power cycle [ 321.482918][T11647] usb 2-1: config 0 has an invalid interface number: 101 but max is 0 [ 321.491324][T11647] usb 2-1: config 0 has an invalid descriptor of length 184, skipping remainder of the config [ 321.501805][T11647] usb 2-1: config 0 has no interface number 0 [ 321.508079][T11647] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 255, changing to 11 [ 321.519548][T11647] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has invalid maxpacket 1792, setting to 1024 [ 321.643077][T11647] usb 2-1: config 0 has an invalid interface number: 101 but max is 0 [ 321.651492][T11647] usb 2-1: config 0 has an invalid descriptor of length 184, skipping remainder of the config [ 321.661945][T11647] usb 2-1: config 0 has no interface number 0 [ 321.668228][T11647] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 255, changing to 11 [ 321.679690][T11647] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has invalid maxpacket 1792, setting to 1024 [ 321.783123][T11647] usb 2-1: config 0 has an invalid interface number: 101 but max is 0 [ 321.791445][T11647] usb 2-1: config 0 has an invalid descriptor of length 184, skipping remainder of the config [ 321.801457][T11728] IPVS: ftp: loaded support on port[0] = 21 [ 321.801959][T11647] usb 2-1: config 0 has no interface number 0 [ 321.813977][T11647] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 255, changing to 11 [ 321.825458][T11647] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has invalid maxpacket 1792, setting to 1024 [ 321.934077][T11647] usb 2-1: config 0 has an invalid interface number: 101 but max is 0 [ 321.942445][T11647] usb 2-1: config 0 has an invalid descriptor of length 184, skipping remainder of the config [ 321.952950][T11647] usb 2-1: config 0 has no interface number 0 [ 321.959227][T11647] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 255, changing to 11 [ 321.970730][T11647] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has invalid maxpacket 1792, setting to 1024 [ 321.971609][T11728] chnl_net:caif_netlink_parms(): no params data found [ 321.992180][ T12] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 322.043809][T11728] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.051112][T11728] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.060045][T11728] device bridge_slave_0 entered promiscuous mode [ 322.070652][T11728] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.078037][T11728] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.087020][T11728] device bridge_slave_1 entered promiscuous mode [ 322.109183][T11647] usb 2-1: config 0 has an invalid interface number: 101 but max is 0 [ 322.117784][T11647] usb 2-1: config 0 has an invalid descriptor of length 184, skipping remainder of the config [ 322.128247][T11647] usb 2-1: config 0 has no interface number 0 [ 322.134516][T11647] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 255, changing to 11 [ 322.145985][T11647] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has invalid maxpacket 1792, setting to 1024 [ 322.157353][T11647] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=a5.c1 [ 322.166573][T11647] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 322.171216][T11728] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 322.178977][T11647] usb 2-1: config 0 descriptor?? 03:23:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000080)=0xac) syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x44800, 0x0) getuid() ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000040)=0x2) [ 322.223007][T11540] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 322.224685][T11728] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 322.249165][T11647] yurex 2-1:0.101: USB YUREX device now attached to Yurex #0 [ 322.262694][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 322.282697][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 322.302721][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 322.322767][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 322.342721][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 322.364806][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 322.373027][T11728] team0: Port device team_slave_0 added [ 322.380335][T11728] team0: Port device team_slave_1 added [ 322.386002][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 322.405156][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 322.433504][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 322.454850][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 322.477353][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 322.492679][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 322.493181][T11540] usb 3-1: Using ep0 maxpacket: 8 [ 322.509976][T11728] device hsr_slave_0 entered promiscuous mode [ 322.516304][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 322.532670][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 322.552763][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 322.554106][T11728] device hsr_slave_1 entered promiscuous mode [ 322.572761][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 322.592739][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 322.612702][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 322.613279][T11728] debugfs: Directory 'hsr0' with parent '/' already present! [ 322.632719][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 322.652175][T11728] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.659446][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 322.659570][T11728] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.674775][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 322.675259][T11728] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.689995][T11728] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.697309][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 322.712691][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 322.714090][T11540] usb 3-1: config index 0 descriptor too short (expected 9, got 0) [ 322.732588][T11540] usb 3-1: can't read configurations, error -22 [ 322.738944][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 322.752689][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 322.772765][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 322.792753][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 322.812753][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 322.832751][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 322.832927][ T12] usb 1-1: device descriptor read/64, error -71 [ 322.852799][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 322.861847][T11647] usb 2-1: USB disconnect, device number 5 [ 322.876573][T11647] yurex 2-1:0.101: USB YUREX #0 now disconnected [ 322.913757][T11540] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 322.919541][T11728] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.947234][T11656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.963543][T11656] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.975357][T11656] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.991466][T11656] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 323.013637][T11728] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.029890][T11656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.040318][T11656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.049587][T11656] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.056834][T11656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.117908][T11728] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 323.128628][T11728] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 323.144922][T11656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.155103][T11656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.164725][T11656] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.171935][T11656] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.180716][T11656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.190076][T11540] usb 3-1: Using ep0 maxpacket: 8 [ 323.190960][T11656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.205618][T11656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.215898][T11656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.225732][T11656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.236185][T11656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.246179][T11656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.256560][T11656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 03:23:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r2 = dup2(r1, r1) sendmsg$unix(r2, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) ioctl$MON_IOCQ_URB_LEN(r2, 0x9201) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x4, 0x5, 0x3, 0x0, 0x65d, 0x15028, 0xb, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x5, 0x8000}, 0x800, 0xd930, 0x7, 0x3, 0x800, 0x80000000, 0x20}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x6) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000000)) [ 323.266639][T11656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.276060][T11656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.300128][T11647] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.309763][T11647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.344540][T11728] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.352472][T11540] usb 3-1: device descriptor read/all, error -71 [ 323.363219][ T12] usb 1-1: config 0 has an invalid interface number: 97 but max is 0 [ 323.371462][ T12] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 323.382188][ T12] usb 1-1: config 0 has no interface number 0 03:23:20 executing program 1: syz_usb_connect(0x0, 0x3b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_connect(0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) r0 = syz_usb_connect(0x0, 0x0, &(0x7f0000000b00)=ANY=[], 0x0) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x31, 0xa, 0x0, "175a0f9cbca5da6643ef12de15d5036177e485000eae00"}) r2 = dup2(r1, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000880)='team\x00') r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r5 = dup2(r4, r4) sendmsg$unix(r5, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20, 0x8080}, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000980)={0x0, @local, @initdev}, &(0x7f00000009c0)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000a00)={@loopback, @broadcast, 0x0}, &(0x7f0000000a40)=0xc) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r9 = dup2(r8, r8) sendmsg$unix(r9, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000000b40)={{{@in=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000c40)=0xe8) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r14, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r15, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r14, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@gettclass={0x24, 0x25, 0x52d, 0x0, 0x0, {0x0, r14, {0x0, 0xf0ffff}, {0x0, 0xf0ffff}}}, 0x24}}, 0x0) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000e80)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000c80)={0x188, r3, 0x1, 0x70bd28, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0x16c, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r14}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}]}}]}, 0x188}, 0x1, 0x0, 0x0, 0x4000}, 0x440ed) getrusage(0x1, &(0x7f0000000000)) syz_usb_connect$cdc_ecm(0x0, 0x63, &(0x7f0000000180)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x51, 0x1, 0x1, 0x80, 0xd0, 0xc0, [{{0x9, 0x4, 0x0, 0xb2, 0x3, 0x2, 0x6, 0x0, 0x5, {{0x6, 0x24, 0x6, 0x0, 0x0, "13"}, {0x5, 0x24, 0x0, 0x4d64}, {0xd, 0x24, 0xf, 0x1, 0x24, 0x5, 0x1, 0xc7}, [@mdlm={0x15, 0x24, 0x12, 0x3}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x15, 0x0, 0x3, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x1b2, 0x20, 0x1, 0x3}}}}}]}}]}}, &(0x7f0000000780)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x200, 0x4b, 0xff, 0x9b, 0x20, 0xff}, 0x4c, &(0x7f0000000200)={0x5, 0xf, 0x4c, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x75, "4f831e18d77a92ea0691b0c7cff65571"}, @ss_container_id={0x14, 0x10, 0x4, 0x7f, "6bc60757e11cfe90ea8ce8934ad60efd"}, @ssp_cap={0x1c, 0x10, 0xa, 0x8, 0x4, 0x3, 0xf000, 0x3, [0xc000, 0x0, 0x30, 0xc140]}, @ptm_cap={0x3}]}, 0x9, [{0x27, &(0x7f0000000280)=@string={0x27, 0x3, "a3cd283b5df4d0ea1e2b04c03797a23dc1ae99db169dca984b455cb828786ce25fce317fe1"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x810}}, {0x9f, &(0x7f0000000580)=@string={0x9f, 0x3, "79058e63ba8c8e5eafdf57d86eceb4cd42f8b79e5b6c23b4ac0bc492fb3e8a8f8bfcdaee19f7b6bbcec185cd294a6ff0c71c6fd7af450ce241e6fad4747d49b96e6b42a90a384c706b0e8c396f646602fa448664d2fa0adeb1f94ba82adcd1587c51065749bda5f09d8790749c30056c9dae1f8d245a690a0d4b566559227b95fa1e2e59067e0174e3486ce20240663c469da07a58deab3e42ae179abf"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0xe43}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x1404}}, {0x3c, &(0x7f0000000640)=@string={0x3c, 0x3, "b0fefee09fe9727ee9e2def7c634d61c64fa69323661d8a59e64f212b6fa59f93ee4e506343a2fbd859713f5c4987e5b2ee73fb924b5ee601b52"}}, {0x4, &(0x7f0000000680)=@lang_id={0x4, 0x3, 0x41a}}, {0x4, &(0x7f00000006c0)=@lang_id={0x4, 0x3, 0x407}}, {0x42, &(0x7f0000000700)=@string={0x42, 0x3, "433518547fff9298eae08b750f988b24637cd53fdca51b0081778d5b5e196c1ff810f87adc0e1704ec404ef32361c467fbd5ced1e3f4c8e85758ec83fd18d5fb"}}]}) syz_usb_disconnect(r0) [ 323.388478][ T12] usb 1-1: config 0 interface 97 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 323.400521][T11540] usb usb3-port1: unable to enumerate USB device [ 323.523246][ T12] usb 1-1: New USB device found, idVendor=1b80, idProduct=e755, bcdDevice=71.97 [ 323.532420][ T12] usb 1-1: New USB device strings: Mfr=58, Product=0, SerialNumber=0 [ 323.541299][ T12] usb 1-1: Manufacturer: syz [ 323.584167][ T12] usb 1-1: config 0 descriptor?? [ 323.629439][ T12] em28xx 1-1:0.97: New device syz @ 480 Mbps (1b80:e755, interface 97, class 97) [ 323.639011][ T12] em28xx 1-1:0.97: Audio interface 97 found (Vendor Class) 03:23:20 executing program 2: ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000040)="252c8b45cb9f3bf083c171e84df9c39946ab5a4a6fd3a0b6b682fa502d2b579974200fa4a26ceeac5768038064a35e2394e54ba38a47abd27cbd75533af7e0f90835b86a8e2b74971744467a5de152801e") mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x37e49e05671e9c09, 0x10, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r2 = dup2(r1, r1) sendmsg$unix(r2, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000140)={0x4, [0x8cb1, 0xf5f4, 0x8, 0xff]}) recvmmsg(r0, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000080)=""/174, 0xae}], 0x1, &(0x7f0000001580)=""/60, 0x3c}}], 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x3, 0x4) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, 0x10024}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 323.776936][T11647] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 323.849059][ C1] hrtimer: interrupt took 112677 ns [ 323.895095][ T12] em28xx 1-1:0.97: unknown em28xx chip ID (0) [ 323.913579][ T12] em28xx 1-1:0.97: Config register raw data: 0xfffffffb [ 323.933810][ T12] em28xx 1-1:0.97: AC97 chip type couldn't be determined [ 323.940999][ T12] em28xx 1-1:0.97: No AC97 audio processor [ 323.967722][ T12] usb 1-1: USB disconnect, device number 10 [ 323.974650][ T12] em28xx 1-1:0.97: Disconnecting em28xx [ 323.994243][ T12] em28xx 1-1:0.97: Freeing device [ 324.106995][T11755] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:23:21 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@multicast2, @in6}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r4 = dup2(r3, r3) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r6 = dup2(r5, r5) r7 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r7, 0xc0405602, &(0x7f0000000000)={0x31, 0xa, 0x0, "175a0f9cbca5da6643ef12de15d5036177e485000eae00"}) fcntl$F_SET_FILE_RW_HINT(r7, 0x40e, &(0x7f0000001480)=0x623e007a43ae3ebf) sendmsg$unix(r6, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0xfffffffffffffc84, &(0x7f0000001cc0)=[@cred={{0xfffffffffffffcf9}}], 0x20}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000400)=0xe8) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r10 = dup2(r9, r9) sendmsg$unix(r10, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) ioctl$EVIOCGKEYCODE_V2(r10, 0x80284504, &(0x7f0000000440)=""/4096) r11 = semget$private(0x0, 0x1, 0x2) semop(r11, &(0x7f0000001440)=[{0x1, 0x8, 0xc00}], 0x1) sendmsg$unix(r4, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, r8}}}], 0x20}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}, 0x0, 0x200, 0x0, "08a032f83a7e96946d9d53d9de454cdf51577e355bae8450450d505ea7936eb17bf683292d24717df90d5e778b1be60710acf9e7fbcbbba975082e6b4fa31bd61bd7c136a802c967917d3eea9e46afbb"}, 0xd8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) syz_emit_ethernet(0x300502, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b4090000022b0000000000000000000000ffffe06f0002ff020000000000000000000000000001880090780009040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) 03:23:21 executing program 0: r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x2}}]}}]}}, 0x0) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x31, 0xa, 0x0, "175a0f9cbca5da6643ef12de15d5036177e485000eae00"}) r2 = dup(r1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x46880}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r3, 0x8, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x40, @media='ib\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4010000}, 0x20000014) syz_usb_control_io(r0, &(0x7f0000000640)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$printer(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000680)={0x0, 0x3, 0x401, @string={0x401, 0x3, "802d9a3deff75ee63da853ad8ac929dd42d464b25e4b603abf4a4516be997da8ddbae390ff3a7887d91e669c1af372fea056da86a66281e8bbe5324881523017f9714e5fc76c6a19e40e1d307f1912531918cb77753f82c4b2986b841ef52ad82431cf6f7e5984dc9185bbec8830ba42e1a3134d6990ba5ee300c9be8a6941454ae0bbc1bf472f0e5fcb65c7cbb768e0d76bab54f6391a4b820abc37c77b874d5731a33b987bd1d2435d40b0c34f29328de9a9bb22cea38722feb6cb33a3aa701ca5e76c3d418afaea139b1874a63a5c31cec6a7eac5b68d12cdcb2c18e4636b0eec7c9adfe6ef731f1b26fe6d2b20d3796d4b75b48d33f10410c708e18c8dea8f378d180e9bd280aa52042a10a21b66f06ce9a3e06f5968a2c93e48230868812e131a5b2cdfea1441af727ce82702e601e4cb6b40c2b861aa7217264285ff2f151d7e2b5de8cb67012d15f97b7c021779e72dc6b3f933ee0a03ae79ec6ca0125ce497bcf2b0b6ce2bb9d8b1118288358ee06da479347ea917704b8d5edbf2bb9400228ddcef245f855ba15e462579630301e5a678ea4450d51994956fb523311d6de016b2f467f2c2290f681051b04dedf7900896553717f27ba6269c81388620104402f69e49488ba7c767e2e7e5386ffd2c46124fbdfff8886af410a5c5672a1cf9299282d3778e8432fbe61a92ac1af40e2a974cec3fe95452c5ed1e91a7ebad94b2578f2e098fd99d16ce2831be87732c0ec0664e0a5315ad32eb9223f422f5a42e8c5ae35fb3a8e230178194a07fb8fadb35cca6c4b5c08aceb79f5bca2701598750f10db023d643a3dda83ddfe034776c8c1b4ed0b2a1a89cdbb80c834414241dbe12e070965db038431649e2e7c096f50853ea761871d0964b8e2b65f071706cdef2bc57c77d0c6580d0da93126f86c8ef5dd7e044b8a322b1763d73d45260ad13e303295ff24914ae81093c4ae9e5565535b9198b2dae2d5e3a2ad47fbd670e611b31c89cad682f5657c41a2a335dad93b0fc2c49556552d1242d30182bbfec8d415d1cca5e4f36ab79859dd3d670f062acce56814abbfa776d67eadebe2fa7a5691f309c2a04151516511f919469b681fb16500845a4d1ba78984d646ee06a504b60381eee2d22d926ef55c3e89c8ef443e8f62d7fd4fb157aeda38cfc53dac1243fc5e0dcbff8f9d873d43772760e1484e211c1eadf242f6b93cd176d4d86085e9bf823b7ccb83ff71ffdf02eb7058d177a8339d4a6d341ab9878f6011cc3d4f2672c258beeb8be4d742d4abcddb02f975366cadea34eea80ffefb0909ae3b0bac4d80d59b21f9fb48db65b021814a647d10e2c0d6c36804f946521e1a6d7060c03e5d364debfb0e670b8b5ec61e143e0c44939e83bc60a4913581a4cc0399cb7108288ebb4ac774b873031fed237d6d19232355ff3bfecceaa"}}}, 0x0) [ 324.562102][T11647] usb 2-1: Using ep0 maxpacket: 16 03:23:21 executing program 2: ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000040)="252c8b45cb9f3bf083c171e84df9c39946ab5a4a6fd3a0b6b682fa502d2b579974200fa4a26ceeac5768038064a35e2394e54ba38a47abd27cbd75533af7e0f90835b86a8e2b74971744467a5de152801e") mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x37e49e05671e9c09, 0x10, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r2 = dup2(r1, r1) sendmsg$unix(r2, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000140)={0x4, [0x8cb1, 0xf5f4, 0x8, 0xff]}) recvmmsg(r0, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000080)=""/174, 0xae}], 0x1, &(0x7f0000001580)=""/60, 0x3c}}], 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x3, 0x4) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, 0x10024}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 324.715719][T11647] usb 2-1: config 0 has an invalid interface number: 101 but max is 0 [ 324.724534][T11647] usb 2-1: config 0 has an invalid descriptor of length 184, skipping remainder of the config [ 324.736159][T11647] usb 2-1: config 0 has no interface number 0 [ 324.742410][T11647] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 255, changing to 11 [ 324.753901][T11647] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has invalid maxpacket 1792, setting to 1024 [ 324.913010][T11647] usb 2-1: config 0 has an invalid interface number: 101 but max is 0 [ 324.921321][T11647] usb 2-1: config 0 has an invalid descriptor of length 184, skipping remainder of the config [ 324.931760][T11647] usb 2-1: config 0 has no interface number 0 [ 324.937995][T11647] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 255, changing to 11 [ 324.949705][T11647] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has invalid maxpacket 1792, setting to 1024 [ 325.068835][T11766] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 325.165196][T11647] usb 2-1: config 0 has an invalid interface number: 101 but max is 0 [ 325.173561][T11647] usb 2-1: config 0 has an invalid descriptor of length 184, skipping remainder of the config [ 325.183987][T11647] usb 2-1: config 0 has no interface number 0 [ 325.190163][T11647] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 255, changing to 11 [ 325.201614][T11647] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has invalid maxpacket 1792, setting to 1024 03:23:22 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@multicast2, @in6}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r4 = dup2(r3, r3) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r6 = dup2(r5, r5) r7 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r7, 0xc0405602, &(0x7f0000000000)={0x31, 0xa, 0x0, "175a0f9cbca5da6643ef12de15d5036177e485000eae00"}) fcntl$F_SET_FILE_RW_HINT(r7, 0x40e, &(0x7f0000001480)=0x623e007a43ae3ebf) sendmsg$unix(r6, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0xfffffffffffffc84, &(0x7f0000001cc0)=[@cred={{0xfffffffffffffcf9}}], 0x20}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000400)=0xe8) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r10 = dup2(r9, r9) sendmsg$unix(r10, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) ioctl$EVIOCGKEYCODE_V2(r10, 0x80284504, &(0x7f0000000440)=""/4096) r11 = semget$private(0x0, 0x1, 0x2) semop(r11, &(0x7f0000001440)=[{0x1, 0x8, 0xc00}], 0x1) sendmsg$unix(r4, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, r8}}}], 0x20}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}, 0x0, 0x200, 0x0, "08a032f83a7e96946d9d53d9de454cdf51577e355bae8450450d505ea7936eb17bf683292d24717df90d5e778b1be60710acf9e7fbcbbba975082e6b4fa31bd61bd7c136a802c967917d3eea9e46afbb"}, 0xd8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) syz_emit_ethernet(0x300502, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b4090000022b0000000000000000000000ffffe06f0002ff020000000000000000000000000001880090780009040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) [ 325.434185][T11540] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 325.503483][T11647] usb 2-1: config 0 has an invalid interface number: 101 but max is 0 [ 325.511929][T11647] usb 2-1: config 0 has an invalid descriptor of length 184, skipping remainder of the config [ 325.522676][T11647] usb 2-1: config 0 has no interface number 0 [ 325.528944][T11647] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 255, changing to 11 [ 325.540469][T11647] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has invalid maxpacket 1792, setting to 1024 03:23:22 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x1000008910, &(0x7f0000000000)="0880c0e3513f134fad0071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0xfffffffffffffe7d) recvmmsg(r1, &(0x7f0000001380)=[{{&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001280)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1}}], 0x1, 0x0) [ 325.720178][T11540] usb 1-1: Using ep0 maxpacket: 16 [ 325.722935][T11647] usb 2-1: config 0 has an invalid interface number: 101 but max is 0 [ 325.733800][T11647] usb 2-1: config 0 has an invalid descriptor of length 184, skipping remainder of the config [ 325.744208][T11647] usb 2-1: config 0 has no interface number 0 [ 325.750414][T11647] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has an invalid bInterval 255, changing to 11 [ 325.761950][T11647] usb 2-1: config 0 interface 101 altsetting 0 endpoint 0x8C has invalid maxpacket 1792, setting to 1024 [ 325.774172][T11647] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=a5.c1 [ 325.783389][T11647] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 325.884611][T11540] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 325.979410][T11647] usb 2-1: config 0 descriptor?? 03:23:23 executing program 2: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x10000}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000080)={0x2, 0x1, {0xffffffffffffffff, 0x3, 0x4, 0x0, 0x5d2}}) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r2 = socket(0x1e, 0x805, 0x0) sendmsg(r2, &(0x7f0000000140)={&(0x7f00004f5000)=@tipc, 0x80, 0x0}, 0x0) [ 326.052702][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 326.072766][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 326.074307][T11540] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 326.084413][T11647] yurex 2-1:0.101: USB YUREX device now attached to Yurex #0 [ 326.091028][T11540] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.106403][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 326.106530][T11540] usb 1-1: Product: syz [ 326.119250][T11540] usb 1-1: Manufacturer: syz [ 326.119307][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 326.124015][T11540] usb 1-1: SerialNumber: syz [ 326.136438][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 326.152870][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 326.172821][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 326.196395][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 326.213032][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 326.233102][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 326.264047][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 326.282770][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 326.303267][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 03:23:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="d3abc7990d535c9e70bc111c8eff7f00", 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1001, 0x0) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x56, 0x2e, "b59f92c78495f369ca5afa8aa5d7ce2ce40e83855765db498407145de9d79d71f5e26448547edd23d1fc3b29e6ddcc38bc2b920134fb119c06d56c7c1315c19418d66bd55982e3e8401e2305d1da"}, &(0x7f00000001c0), 0x400) [ 326.322714][ C1] yurex 2-1:0.101: yurex_interrupt - unknown status received: -71 [ 326.332338][ T12] usb 2-1: USB disconnect, device number 6 [ 326.346932][ T12] yurex 2-1:0.101: USB YUREX #0 now disconnected 03:23:23 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@multicast2, @in6}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r4 = dup2(r3, r3) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r6 = dup2(r5, r5) r7 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r7, 0xc0405602, &(0x7f0000000000)={0x31, 0xa, 0x0, "175a0f9cbca5da6643ef12de15d5036177e485000eae00"}) fcntl$F_SET_FILE_RW_HINT(r7, 0x40e, &(0x7f0000001480)=0x623e007a43ae3ebf) sendmsg$unix(r6, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0xfffffffffffffc84, &(0x7f0000001cc0)=[@cred={{0xfffffffffffffcf9}}], 0x20}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000400)=0xe8) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r10 = dup2(r9, r9) sendmsg$unix(r10, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) ioctl$EVIOCGKEYCODE_V2(r10, 0x80284504, &(0x7f0000000440)=""/4096) r11 = semget$private(0x0, 0x1, 0x2) semop(r11, &(0x7f0000001440)=[{0x1, 0x8, 0xc00}], 0x1) sendmsg$unix(r4, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, r8}}}], 0x20}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}, 0x0, 0x200, 0x0, "08a032f83a7e96946d9d53d9de454cdf51577e355bae8450450d505ea7936eb17bf683292d24717df90d5e778b1be60710acf9e7fbcbbba975082e6b4fa31bd61bd7c136a802c967917d3eea9e46afbb"}, 0xd8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) syz_emit_ethernet(0x300502, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b4090000022b0000000000000000000000ffffe06f0002ff020000000000000000000000000001880090780009040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) 03:23:23 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) clock_gettime(0x6, &(0x7f0000000040)) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x401, 0x44000) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f00000000c0)) r3 = pkey_alloc(0x0, 0xa1cff2c8d3cce46d) pkey_free(r3) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r0, &(0x7f0000007ec0), 0x0, 0x0) 03:23:23 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) r1 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040), 0xffffffffffffff0f) 03:23:24 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xfd, 0xb4, 0xb0, 0x8, 0x1d50, 0x60a1, 0x31c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x83, 0x0, 0x0, 0xee, 0xc9, 0x2a}}]}}]}}, 0x0) socket$caif_stream(0x25, 0x1, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x40, 0x9, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000c00)={0xac, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f00000008c0)={0xac, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:23:24 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41, 0x0, 0x3}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x500, 0x0) ioctl$RTC_UIE_OFF(r3, 0x7004) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) dup2(r0, r2) [ 327.033805][T11540] usb 1-1: USB disconnect, device number 11 03:23:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[0xbfdd]}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="181500e94325954fb02611fe040000fb00000000e8"], 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 327.334075][T11811] kvm: emulating exchange as write [ 327.373020][ T12] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 327.632991][ T12] usb 2-1: Using ep0 maxpacket: 8 [ 327.743028][T11540] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 327.773084][ T12] usb 2-1: config 0 has an invalid interface number: 131 but max is 0 [ 327.782261][ T12] usb 2-1: config 0 has no interface number 0 [ 327.788646][ T12] usb 2-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice= 3.1c [ 327.798023][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 327.810657][ T12] usb 2-1: config 0 descriptor?? [ 328.014414][T11540] usb 1-1: Using ep0 maxpacket: 16 [ 328.133510][T11540] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 328.292935][ T12] airspy 2-1:0.131: Board ID: 00 [ 328.297998][ T12] airspy 2-1:0.131: Firmware version: [ 328.304739][T11540] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 328.313940][T11540] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 328.321984][T11540] usb 1-1: Product: syz [ 328.326365][T11540] usb 1-1: Manufacturer: syz [ 328.331011][T11540] usb 1-1: SerialNumber: syz 03:23:25 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@multicast2, @in6}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r4 = dup2(r3, r3) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r6 = dup2(r5, r5) r7 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r7, 0xc0405602, &(0x7f0000000000)={0x31, 0xa, 0x0, "175a0f9cbca5da6643ef12de15d5036177e485000eae00"}) fcntl$F_SET_FILE_RW_HINT(r7, 0x40e, &(0x7f0000001480)=0x623e007a43ae3ebf) sendmsg$unix(r6, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0xfffffffffffffc84, &(0x7f0000001cc0)=[@cred={{0xfffffffffffffcf9}}], 0x20}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000400)=0xe8) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r10 = dup2(r9, r9) sendmsg$unix(r10, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) ioctl$EVIOCGKEYCODE_V2(r10, 0x80284504, &(0x7f0000000440)=""/4096) r11 = semget$private(0x0, 0x1, 0x2) semop(r11, &(0x7f0000001440)=[{0x1, 0x8, 0xc00}], 0x1) sendmsg$unix(r4, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, r8}}}], 0x20}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}}, 0x0, 0x200, 0x0, "08a032f83a7e96946d9d53d9de454cdf51577e355bae8450450d505ea7936eb17bf683292d24717df90d5e778b1be60710acf9e7fbcbbba975082e6b4fa31bd61bd7c136a802c967917d3eea9e46afbb"}, 0xd8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) syz_emit_ethernet(0x300502, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b4090000022b0000000000000000000000ffffe06f0002ff020000000000000000000000000001880090780009040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) 03:23:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x31, 0xa, 0x0, "175a0f9cbca5da6643ef12de15d5036177e485000eae00"}) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f00000005c0)={0x6, 0xd670, @value=0x2}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f0000000000)={0x31, 0xa, 0x0, "175a0f9cbca5da6643ef12de15d5036177e485000eae00"}) r6 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r6, 0xc0405602, &(0x7f0000000000)={0x31, 0xa, 0x0, "175a0f9cbca5da6643ef12de15d5036177e485000eae00"}) fchmod(r6, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000680)={'lo\x00\x00\x00\x00\x00\x14\x00\x00\t\x00', 0x0}) r8 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r8, 0xc0405602, &(0x7f0000000000)={0x31, 0xa, 0x0, "175a0f9cbca5da6643ef12de15d5036177e485000eae00"}) r9 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000500)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000580)={0xf, 0x8, 0xfa00, {r10, 0x15}}, 0x10) ioctl$VIDIOC_ENUM_FMT(r9, 0xc0405602, &(0x7f0000000000)={0x31, 0xa, 0x0, "175a0f9cbca5da6643ef12de15d5036177e485000eae00"}) r11 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r11, 0xc0405602, &(0x7f0000000000)={0x31, 0xa, 0x0, "175a0f9cbca5da6643ef12de15d5036177e485000eae00"}) r12 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r12, 0xc0405602, &(0x7f0000000000)={0x31, 0xa, 0x0, "175a0f9cbca5da6643ef12de15d5036177e485000eae00"}) r13 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r13, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r14 = dup2(r13, r13) sendmsg$unix(r14, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r14, 0x84, 0x20, &(0x7f0000000600), &(0x7f0000000640)=0x4) r15 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r15, 0xc0405602, &(0x7f0000000000)={0x31, 0xa, 0x0, "175a0f9cbca5da6643ef12de15d5036177e485000eae00"}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYPTR64, @ANYRESOCT, @ANYRES16=r8, @ANYRESHEX=0x0, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES32=r7, @ANYRES64, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="80f3f3c413af3299ba3060df551a8f34542a14819a92eb1445b249841e77d65237591f93d441636c63bde468eb6ba8ff895ed580ed191c263b304377b925bd5bc6e0db5dd7f28e7c56f5b9513ccc705570d669497718d8a2c494ec", @ANYRES64=r11, @ANYRESHEX=0x0, @ANYBLOB="671daa310154d4c75f7ddbf1e3174fc4eff0bf1bac529791a2cb7403a87c5aca1e719e771905c45f78307ea0d3736b50a76ccebce7cc05486f712ce4506265f8ae99fd1d4f0ec7abd327941014ff7396f74af7d43335da8676cda96f38bdbc68a6ea1b671a42b8a536e8230e81fffc46b3afb996d48a0d9e8b4ae7d3cfef7704a612635da2a0f20b3c7fd4d7610f7fe9a94adf15ee4a6513d00cad9e13d8296dc8a92ae30c0943f9ca15d69d8b95fa197fe4f8c3170e", @ANYBLOB="4c5818847db693b499b4ddc13b19db4beb6a87ba649446ffe52dc38cc54ec9f7a68f95553904a51589d1d4b37c4f0310440218f7a50c18360d10822f702e787d3c41c5a143aa6434d659d38376381eb8a3670cd3547c3c7ab75c4cc532b4740e5c2120200ab69883e9b6f00b53d3ede8a779928c7d667c50ac4268b2f706d357157f12fa65af", @ANYRESHEX=0x0, @ANYRES64=r12, @ANYRESHEX=0x0, @ANYRESHEX=r6, @ANYPTR64], @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYRESDEC=r15, @ANYRES16=r6, @ANYPTR64, @ANYRES32=0x0, @ANYRES16=0x0, @ANYBLOB="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"]], @ANYBLOB="aa", @ANYRESOCT, @ANYRES16=0x0, @ANYRES32=r4], @ANYRES32=r7, @ANYBLOB="080004000000000008000200e0000001"], 0x3}}, 0x0) 03:23:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f00000001c0)) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x31, 0xa, 0x0, "175a0f9cbca5da6643ef12de15d5036177e485000eae00"}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @bt={0x1, 0x4000, 0x3, 0x4, 0x7, 0x6d38d783, 0x8, 0x1}}) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f0000000000)={0x31, 0xa, 0x0, "175a0f9cbca5da6643ef12de15d5036177e485000eae00"}) dup3(r5, 0xffffffffffffffff, 0x40000) [ 328.548167][T11540] usb 1-1: USB disconnect, device number 12 03:23:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000600)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}, 0xa501}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) [ 328.728151][ T12] airspy 2-1:0.131: usb_control_msg() failed -71 request 0e 03:23:25 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @dev}}}, @sadb_address={0x5, 0x9, 0xac87ee583de43bd0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r2 = dup2(r1, r1) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r4 = dup2(r3, r3) sendmsg$unix(r4, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) name_to_handle_at(r4, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)={0x1a, 0x8, "d69f8f91a95bea24b51edc69c7d9566905f4"}, &(0x7f00000002c0), 0x1000) sendmsg$unix(r2, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f0000000180)="6fff69299450c47f672dfb674024f791cbdcb24229faad722812ff4c14af0a7bb2f15c28bbc9d57da8d144a9fb0d9ad740bd2572bb461bb7cb0d1cc3be22f6870dc6df5e45d8a08f95f0086768e7763b5e2e84398c047430e0e8911b40b91667419d7727aacd85d18132a83dab9e5b51f027f3fc1b2bcb5af91bd0a3aaf30eed3bfb44f8a628d79d06893d0980967727db9f51c95aa9e22421f43421891cc9b64adb172eed62f2815e4ae55d941130498f5f57eb61f5fdffc0a3c4660e6a8b18f4caf7635afea378213849225a46033921bb6fd178dbb209d2b89b", 0xdb) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f0000000000)={0x31, 0xa, 0x0, "175a0f9cbca5da6643ef12de15d5036177e485000eae00"}) ioctl$VIDIOC_DBG_S_REGISTER(r5, 0x4038564f, &(0x7f0000000300)={{0x2, @addr=0x8001}, 0x8, 0x2, 0x8000}) [ 328.784543][ T12] airspy 2-1:0.131: Registered as swradio16 [ 328.790739][ T12] airspy 2-1:0.131: SDR API is still slightly experimental and functionality changes may follow 03:23:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000087c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f00000086c0)=@newlink={0x40, 0x10, 0x505, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x8, 0x5}]]}}}]}, 0x40}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r3 = dup2(r2, r2) sendmsg$unix(r3, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) ioctl$BLKRRPART(r3, 0x125f, 0x0) [ 328.963577][ T12] usb 2-1: USB disconnect, device number 7 03:23:26 executing program 0: getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000240)={0x5, 0xbac9f6273fc0029c, 0x7, 0x1f, 0x0}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r0, 0x5}, &(0x7f0000000380)=0x8) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r3 = request_key(&(0x7f0000000140)='.dead\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='ip6tnl\x00', 0xfffffffffffffff9) keyctl$clear(0x7, r3) r4 = dup2(r2, r2) sendmsg$unix(r4, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r6 = dup2(r5, r5) sendmsg$unix(r6, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) ioctl$HIDIOCGFEATURE(r6, 0xc0404807, &(0x7f0000000080)={0x8, "b71c862a11202687b8e9e5ada36b6aaca38605da14e489a62ad87e6ad8f4db78fdf7982bdd92106df4cc9182c376a2616d6387814aa255bc78129073af0d556f"}) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000200)={0x1f, 0x7f, 0x77, 0x4, 0x1b, 0x20, 0xc5, 0x1, 0x3f, 0x6}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="03fdffff1000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000f000000000000280012000c000100697036746e6c0000180002000400130008000f000200000076021200000000"], 0x48}}, 0x0) 03:23:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0xc0000800005000, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x1f, 0xffffffff, 0x8, 0x9ed, 0x0, 0x7, 0xb, 0x2, 0x7, 0x1ce, 0x10001, 0xffffffffffff8000, 0x6, 0x3, 0x8, 0x8], 0x0, 0x1040}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x1f, 0x9}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) readahead(r1, 0x1, 0xffffffffffffffff) unshare(0x40000400) 03:23:26 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x31, 0xa, 0x0, "175a0f9cbca5da6643ef12de15d5036177e485000eae00"}) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x80200000006, 0x20000) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000000)={0x31, 0xa, 0x0, "175a0f9cbca5da6643ef12de15d5036177e485000eae00"}) r3 = dup2(r1, r2) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80, 0x0) ioctl$IMGETCOUNT(r4, 0x80044943, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x9) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad25a80648c6394fb0124fc0010000b400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) [ 329.519891][T11857] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 329.612963][T11857] IPVS: ftp: loaded support on port[0] = 21 [ 330.222219][ T12] usb 2-1: new high-speed USB device number 8 using dummy_hcd 03:23:27 executing program 1: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e21, @local}}) r0 = syz_usb_connect$hid(0x0, 0xb7, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000085e1e130300000000000109022400010000000009040000090300000009210000000122220009058103000000000038e9f5c44cff23e360d10d36231d793397fd436d8072a7e14390d7bba64c80b5a1911eec264ae9f8b81a9c2f9fbee92238f83196e849814986e351be70"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000380)=ANY=[@ANYBLOB="0000270000002300066cfb0538680100aa02e5a58f682c36f5c8aa"], 0x0, 0x0, 0x0, 0x0}, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000140)) 03:23:27 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r2 = dup2(r1, r1) sendmsg$unix(r2, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) connect$netlink(r2, &(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfd, 0x88bff4200e75d9d4}, 0xc) write(r0, &(0x7f0000000040)="06", 0x3bd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0x99, 0x0, &(0x7f0000000000)=0xfffffffffffffd8e) 03:23:27 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @dev}}}, @sadb_address={0x5, 0x9, 0xac87ee583de43bd0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r2 = dup2(r1, r1) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r4 = dup2(r3, r3) sendmsg$unix(r4, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) name_to_handle_at(r4, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)={0x1a, 0x8, "d69f8f91a95bea24b51edc69c7d9566905f4"}, &(0x7f00000002c0), 0x1000) sendmsg$unix(r2, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f0000000180)="6fff69299450c47f672dfb674024f791cbdcb24229faad722812ff4c14af0a7bb2f15c28bbc9d57da8d144a9fb0d9ad740bd2572bb461bb7cb0d1cc3be22f6870dc6df5e45d8a08f95f0086768e7763b5e2e84398c047430e0e8911b40b91667419d7727aacd85d18132a83dab9e5b51f027f3fc1b2bcb5af91bd0a3aaf30eed3bfb44f8a628d79d06893d0980967727db9f51c95aa9e22421f43421891cc9b64adb172eed62f2815e4ae55d941130498f5f57eb61f5fdffc0a3c4660e6a8b18f4caf7635afea378213849225a46033921bb6fd178dbb209d2b89b", 0xdb) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f0000000000)={0x31, 0xa, 0x0, "175a0f9cbca5da6643ef12de15d5036177e485000eae00"}) ioctl$VIDIOC_DBG_S_REGISTER(r5, 0x4038564f, &(0x7f0000000300)={{0x2, @addr=0x8001}, 0x8, 0x2, 0x8000}) 03:23:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0xc0000800005000, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x1f, 0xffffffff, 0x8, 0x9ed, 0x0, 0x7, 0xb, 0x2, 0x7, 0x1ce, 0x10001, 0xffffffffffff8000, 0x6, 0x3, 0x8, 0x8], 0x0, 0x1040}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x1f, 0x9}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) readahead(r1, 0x1, 0xffffffffffffffff) unshare(0x40000400) 03:23:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0xc0000800005000, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x1f, 0xffffffff, 0x8, 0x9ed, 0x0, 0x7, 0xb, 0x2, 0x7, 0x1ce, 0x10001, 0xffffffffffff8000, 0x6, 0x3, 0x8, 0x8], 0x0, 0x1040}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x1f, 0x9}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) readahead(r1, 0x1, 0xffffffffffffffff) unshare(0x40000400) 03:23:27 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400000, 0x0) flock(r0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x100, 0x4000) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x3ff, 0x4, 0xdc6e, 0x2, 0xe, 0x3, 0xbb, 0x40, 0x6, 0x5, 0x1ff, 0x3}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat(r0, &(0x7f0000000100)='./file0\x00', 0x402100, 0x4) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000140)=r4) fsetxattr$security_smack_entry(r4, &(0x7f0000000180)='security.SMACK64IPIN\x00', &(0x7f00000001c0)='-\\vmnet0cgroup\x00', 0xf, 0x1) r5 = socket$kcm(0x29, 0x2, 0x0) write(r5, 0x0, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x1, 0x2) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x40806685, &(0x7f0000000440)={0x1, 0x5, 0x1000, 0xf6, &(0x7f0000000240)="1e571ac54d69e8284909cbaab7153cd20a0b97b8f0c4a6fd3b8646139e800372b0240160e52f52fb05197824b45a51ee43c5e2f3c9efa232811812f64d988496a1411e3c4611d00cda491ebda133b3f961210fe6f647beeef8e33a978b5b650de1db21da40ae71cfcafacb8c71d876f90a6d4ecf6b969531a82977f6c69e282fd7dd19b9807bd0b27561e8df6820eaf6f505e3f097a5e8d443182df8fb956e5ac5d7345789a17bac4d12a5578f5c4d3bb81d6d566d06b6bbaeead8a859c494bda7ab9a644f6afe289fa78882100354e8e55b1db879d8d757a7356b15a594e515e1b3070f2efb324bbce8f2f555d897c74ac1d79fa459", 0xde, 0x0, &(0x7f0000000340)="febaae14fd322a2779c7341839707013ca7ebe547881f05b57b7ddc63d2a51e41683c06dd18986c8f04cae120e228cdc0418578be8713b888cd42185643a03cf3c20d60c2b39eaeffcf4ea1d930eb8a817c121b38ee67f5410f5cc2e294d0507cdfd55941f370a68a5c909755deb5cc0f0daff9b83d250bb3b749c33e6032ebc0789afe6227c4daa22dd4d39a2293b8a5b37289bd8d090da7d90e4259c7bb649346e2ea599172210ef15e08a12767113d6874d567a11390716643ce3d8282c5f0c7b3c4fd7ee1e06753c0e719554acc80b357e52aadf37c16037686d913f"}) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/capi/capi20ncci\x00', 0x302900, 0x0) syz_open_pts(r7, 0x2080) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/qat_adf_ctl\x00', 0x8201, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000540), 0x0) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x428282, 0x0) ioctl$BLKRRPART(r9, 0x125f, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000600)={0x0, 0x7, 0x1ff, &(0x7f00000005c0)=0x100}) r10 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/qat_adf_ctl\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000680)={0x0, 0x6, 0x3, [0x50, 0x4, 0x9]}, &(0x7f00000006c0)=0xe) setsockopt$inet_sctp_SCTP_ASSOCINFO(r10, 0x84, 0x1, &(0x7f0000000700)={r11, 0x7, 0x6, 0x2, 0x9, 0xffff8000}, 0x14) r12 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x10}, 0x10) poll(&(0x7f00000007c0)=[{r10, 0x404}, {r12, 0x2302}, {r0, 0x20}, {r3, 0x8}], 0x4, 0x8) r13 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer\x00', 0x10d000, 0x0) setsockopt$inet6_mtu(r13, 0x29, 0x17, &(0x7f0000000840)=0x2, 0x4) setsockopt$inet6_group_source_req(r13, 0x29, 0x2f, &(0x7f0000000880)={0xfffffffa, {{0xa, 0x4e20, 0x3ff, @mcast1, 0x9}}, {{0xa, 0x4e23, 0x0, @empty, 0x680c}}}, 0x108) r14 = dup3(r12, 0xffffffffffffffff, 0xceb91cf34eab97c6) fsconfig$FSCONFIG_SET_PATH(r14, 0x3, &(0x7f00000009c0)='\x00', &(0x7f0000000a00)='./file0\x00', r8) time(&(0x7f0000000a40)) 03:23:27 executing program 2: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000002c0)='tunl0\x00', 0xa2) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f00000001c0)="1610c34885f27054e06ae03fa8ccab6f223285d9723787a86ebae343c5386aa14d37ff077abc98030546dae22a9eef2a2cfc76e57c42823ec4f0233d9bd90f732e7ab7c4ba64d4d29b942f6e56c0e15adb230a0a741f32c6b1df329ed351df682854f81e8111debfb16fd6ede5e0b64359b4129d1056a2adac4347bae7bb405b875d5a242a34a82945c9a1698a14e33f99116a1ede692fff1515ad49b67da2b4c4863de22f", 0xa5}, {&(0x7f0000000100)="c3b87dbd2ae6a3b79cfd1417ce3761f2f0eca44bfc995a2d47ecb571a6c99f636019bc0e35721a22cd05cff8168e8aaadaed4b5cdf90d34fb920da75c2676c", 0x3f}, {&(0x7f0000000300)="1d458be759d5a8150b452c480d6e41fe1240c7f0566e1c33826c3d315b67e4fcb37ae41e1e07b9314de9e686750115022503c11fdbeb2c0edc806929ed71b0b7ddb2aa65461b93979b18f63b78042567237f0f9f8b18d2f073c9d293756825aee6ceb338473aaa20327f6264e2944be9a1ba", 0x72}, {&(0x7f0000000380)="67fe95ff532c248d373afca9106833569c8ac02c07ce346321b1301fbfe4beff6cbb85e2d3f6da099981ee37da15c94f8b2a83d744a14d59bfaa4d8fa18a3d50f3d89c00283a13fd3e5fb0c52f9cb5ebbdf1990767c886201ab749c9970f7ec889aebebd79f4c30bf7d5dce4ab7cec43a1b9f209720aa2979eb8a3e5948f5434ea352bbc0201f92ebe122b42c2d5a340465b8474d3e8425068d1f720ddb1c6f7b6994db01779e5fb5e757805a56d3e1419b67e88121cadc8bd11c0d03f36f90bcfdefe", 0xc3}], 0x4, 0x0) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000480)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r3, 0xc0506617, &(0x7f0000000580)={{0x1, 0x0, @descriptor="6722d4acc5b2961f"}, 0x71, [], "5f7e45599a21404300e1ca1c71320eebe6454b143eebaa7a0372b1a78b1209900db4e993111100925e8b9fbcd0c345c888971148b93858050cd30a2a9cf070639604497c59944df3a3a5ec2609b35bbf90d2566a54739c12398f8e5cb3658fbbdd37870a081932e4af170807dc404ecc04"}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf1, 0x21fc}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r7 = dup2(r6, r6) sendmsg$unix(r7, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) ioctl$MON_IOCX_MFETCH(r7, 0xc0109207, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0], 0x2, 0x2}) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) [ 330.596585][T11885] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 330.623182][T11884] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 330.717005][T11881] IPVS: ftp: loaded support on port[0] = 21 [ 330.774703][ T12] usb 2-1: device descriptor read/64, error -71 [ 330.858084][T11884] IPVS: ftp: loaded support on port[0] = 21 [ 331.174266][ T12] usb 2-1: Using ep0 maxpacket: 8 [ 331.213076][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 331.219454][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 331.434545][ T12] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 331.445673][ T12] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 331.459061][ T12] usb 2-1: New USB device found, idVendor=1e5e, idProduct=0313, bcdDevice= 0.00 [ 331.468272][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 331.584989][ T12] usb 2-1: config 0 descriptor?? [ 331.717297][T11892] IPVS: ftp: loaded support on port[0] = 21 [ 332.013391][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 332.015551][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 332.019689][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 332.026590][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 332.133686][ T12] hid-generic 0003:1E5E:0313.0001: unknown main item tag 0x2 [ 332.141430][ T12] hid-generic 0003:1E5E:0313.0001: unknown main item tag 0x0 [ 332.149164][ T12] hid-generic 0003:1E5E:0313.0001: unknown main item tag 0x0 [ 332.156830][ T12] hid-generic 0003:1E5E:0313.0001: unknown main item tag 0x0 [ 332.164467][ T12] hid-generic 0003:1E5E:0313.0001: unknown main item tag 0x0 [ 332.172031][ T12] hid-generic 0003:1E5E:0313.0001: unknown main item tag 0x0 [ 332.179697][ T12] hid-generic 0003:1E5E:0313.0001: unknown main item tag 0x0 [ 332.187522][ T12] hid-generic 0003:1E5E:0313.0001: unknown main item tag 0x0 [ 332.195182][ T12] hid-generic 0003:1E5E:0313.0001: unknown main item tag 0x0 [ 332.203050][ T12] hid-generic 0003:1E5E:0313.0001: unknown main item tag 0x0 [ 332.210675][ T12] hid-generic 0003:1E5E:0313.0001: unknown main item tag 0x0 [ 332.218646][ T12] hid-generic 0003:1E5E:0313.0001: unknown main item tag 0x0 [ 332.226329][ T12] hid-generic 0003:1E5E:0313.0001: unknown main item tag 0x0 [ 332.255594][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 332.263179][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 332.292495][ T12] hid-generic 0003:1E5E:0313.0001: hidraw0: USB HID v0.00 Device [HID 1e5e:0313] on usb-dummy_hcd.1-1/input0 [ 332.352922][ T5] usb 2-1: USB disconnect, device number 8 [ 332.500300][T11892] chnl_net:caif_netlink_parms(): no params data found [ 332.764319][T11892] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.771531][T11892] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.780390][T11892] device bridge_slave_0 entered promiscuous mode [ 332.815544][T11892] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.822949][T11892] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.831733][T11892] device bridge_slave_1 entered promiscuous mode [ 332.923564][T11892] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.987452][T11892] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 333.105200][T11892] team0: Port device team_slave_0 added [ 333.120385][T11892] team0: Port device team_slave_1 added [ 333.135282][ T12] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 333.296896][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 333.304677][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 333.328143][T11892] device hsr_slave_0 entered promiscuous mode [ 333.384025][T11892] device hsr_slave_1 entered promiscuous mode 03:23:30 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x3fe, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000406a05d20040000000000109022400010000000009040000771f010000092100000001220100090581030000000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000001c0)={0x2c, &(0x7f0000000100)={0x0, 0x0, 0x64, {0x64, 0x0, "341e0390831aeee08a751319a206feb44de1f5aa461012d999abc3a575ef7c225193d3924feacb6c173bf30fee2fe4e947994b858aae5ef0d5facf140c4b6bc10d8b1a96c7f3339d21359f9a1215ea52da07da60f6daf2a4f7cdfbb642eca4c79388"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 333.433030][T11892] debugfs: Directory 'hsr0' with parent '/' already present! 03:23:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x1c, 0x2, [@gre_common_policy=[@IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x3}], @gre_common_policy=[@IFLA_GRE_ERSPAN_INDEX={0x8}]]}}}]}, 0x50}}, 0x0) [ 333.932402][T11892] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.991861][T11903] netlink: 'syz-executor.2': attribute type 22 has an invalid length. [ 334.000324][T11903] netlink: 'syz-executor.2': attribute type 14 has an invalid length. [ 334.056772][T11647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.065873][T11647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.097102][T11892] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.122769][ T12] usb 2-1: device descriptor read/64, error -71 [ 334.165174][T11647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.175088][T11647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.184454][T11647] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.191754][T11647] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.324722][T11647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 334.336156][T11647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.346167][T11647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.355358][T11647] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.362665][T11647] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.371116][T11647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.381539][T11647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 334.391705][T11647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 334.401762][T11647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.411560][T11647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 334.421547][T11647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.431857][T11647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 334.441138][T11647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.450449][T11647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 334.459751][T11647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 03:23:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r2 = dup2(r1, r1) sendmsg$unix(r2, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f00000002c0)={0x0, 0xfffffffffffffdf9, &(0x7f0000000000)=[{&(0x7f0000000300)="2e0000003300050ad25a80648c6356c10224fc00120000000a000900053582c1b0acea8b0400018004021700d1bd", 0x2e}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000340)={0xffffffffffffffff}) recvfrom(r4, &(0x7f0000000380)=""/235, 0xeb, 0x0, 0x0, 0x0) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000000)={r7}, 0xc) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000000480)={r7, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={r7, 0x2}, &(0x7f00000000c0)=0x8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r9 = dup2(r8, r8) sendmsg$unix(r9, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) mq_timedsend(r9, &(0x7f00000001c0)="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", 0x1000, 0x4, &(0x7f0000000000)={0x0, 0x989680}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r0, 0x0) syz_emit_ethernet(0x5e, &(0x7f00000011c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60d8652b0028060000000000000000000000000000000000fe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="0000000000000000e60e8530d5e8a4538f13fa309d46bc0000a4e4a7177dff2e2356f015b6a7ac3922ce1232f26547a435bcb1f0c57fa0d7c75ffc4c2f569939a86ba14382870a64b6dd2ad06b7abc7bbcf9d27d009b1e55137383b7888be8b94a22678eb5f4cab2a09e5ab7d11c81bc5fdf839f87331dc8d86cb961ee02155b086843368495"], 0x0) [ 334.502433][T11892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.625082][T11906] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 334.633180][ T12] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 119, using maximum allowed: 30 [ 334.645352][ T12] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 334.656458][ T12] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 119 [ 334.657803][T11892] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 334.669629][ T12] usb 2-1: New USB device found, idVendor=056a, idProduct=00d2, bcdDevice= 0.40 [ 334.669703][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 334.746576][T11906] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 334.834040][ T12] usb 2-1: config 0 descriptor?? 03:23:32 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000500)={0x44, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000060000000000000001800000000000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="8561646600000000000000000000000000000000000000000000000000000000856164660000000000000000000000000000000000000000000000000000000085616466000000000300"/96], @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00 \x00'/24]], 0x0, 0x70f000, 0x0}) 03:23:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)=@ipv6_newrule={0x34, 0x10, 0x80d, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xa}, [@FRA_SRC={0x14, 0x4, @empty={[0x0, 0x0, 0x2]}}]}, 0x34}}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) [ 335.264885][T11647] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.541497][T11916] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 335.641302][T11916] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 03:23:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc3, 0xdb}}, &(0x7f0000000100)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x1}, 0xffffffffffffffc1}, 0x70) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x100, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0)={0x1ff}, 0x4) 03:23:32 executing program 4: getrusage(0x1, &(0x7f00000000c0)) r0 = gettid() r1 = syz_open_dev$midi(&(0x7f0000000d00)='/dev/midi#\x00', 0xb26, 0x218240) clock_gettime(0x0, &(0x7f0000000d40)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000d80)={r2, r3/1000+30000}, 0x10) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x445}], 0x1, &(0x7f0000000080)=[{&(0x7f0000217f28)=""/231, 0xffffffab}], 0x1, 0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$VIDIOC_QUERYCAP(r4, 0x80685600, &(0x7f00000001c0)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = socket$nl_crypto(0x10, 0x3, 0x15) recvmmsg(r6, &(0x7f0000000ac0)=[{{&(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/245, 0xf5}, {&(0x7f00000003c0)=""/29, 0x1d}], 0x2, &(0x7f0000000440)=""/156, 0x9c}, 0x8}, {{&(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000580)=""/56, 0x38}], 0x1, &(0x7f0000000600)=""/59, 0x3b}}, {{&(0x7f0000000640)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000006c0)=""/120, 0x78}, {&(0x7f0000000740)=""/228, 0xe4}, {&(0x7f0000000840)=""/119, 0x77}, {&(0x7f00000008c0)=""/21, 0x15}, {&(0x7f0000000900)=""/11, 0xb}, {&(0x7f0000000940)=""/8, 0x8}, {&(0x7f0000000980)=""/147, 0x93}], 0x7}, 0x1000}], 0x3, 0x100, &(0x7f0000000b80)) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r8 = dup2(r7, r7) r9 = syz_open_pts(r8, 0x105081) fadvise64(r9, 0x0, 0x2, 0x5) sendmsg$unix(r8, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000cc0)={0x9, 0xf5a, 0x1, 0x80000, r8}) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r10 = socket$inet(0x10, 0x80003, 0xc) r11 = syz_open_dev$swradio(&(0x7f0000000bc0)='/dev/swradio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000c00)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r11, 0xc0585611, &(0x7f0000000c40)={0x7, 0x5, 0x4, 0x4000008, {r12, r13/1000+10000}, {0x7, 0x0, 0xe7, 0x4, 0x1, 0x8, "920f3577"}, 0x4, 0x3, @offset=0xfffffff8, 0x4}) sendmsg(r10, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000001d00)="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", 0xffffffffffffffb6}], 0x1}, 0x0) 03:23:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000015d400300000000003706000001ed00007118a400000000007e640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb779"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) setsockopt$packet_int(r1, 0x107, 0x11, &(0x7f0000000140)=0xcdef, 0x4) [ 336.659147][ T5] usb 2-1: USB disconnect, device number 9 03:23:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0xc0000800005000, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x1f, 0xffffffff, 0x8, 0x9ed, 0x0, 0x7, 0xb, 0x2, 0x7, 0x1ce, 0x10001, 0xffffffffffff8000, 0x6, 0x3, 0x8, 0x8], 0x0, 0x1040}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x1f, 0x9}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) readahead(r1, 0x1, 0xffffffffffffffff) unshare(0x40000400) 03:23:35 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100004c10f108820547001f4a000000010902240001000000000904430001e12ba600090500000000000000090402936ad58e7949"], 0x0) 03:23:35 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r7 = dup2(r6, r6) sendmsg$unix(r7, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) ioctl$EVIOCGBITSND(r7, 0x80404532, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r5, 0x200004) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 03:23:35 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000b01ee008ce0a1120699500000001090212000100000000090456e40047f87700"], 0x0) 03:23:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0xc0000800005000, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x1f, 0xffffffff, 0x8, 0x9ed, 0x0, 0x7, 0xb, 0x2, 0x7, 0x1ce, 0x10001, 0xffffffffffff8000, 0x6, 0x3, 0x8, 0x8], 0x0, 0x1040}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x1f, 0x9}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) readahead(r1, 0x1, 0xffffffffffffffff) unshare(0x40000400) [ 338.675940][T11946] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 338.750166][T11951] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 338.767504][T11946] IPVS: ftp: loaded support on port[0] = 21 [ 338.856366][T11951] IPVS: ftp: loaded support on port[0] = 21 [ 338.990503][ T12] usb 5-1: new high-speed USB device number 2 using dummy_hcd 03:23:36 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12c30000207c600a08c841e4fe860000000109021b0001000000000904330001e0010200090585000000000000"], 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000140)={0xfffffffa, {{0xa, 0x4e24, 0x0, @mcast2, 0x3}}}, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000080)=0x8) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz1', "33857353f6d81f84a686a1053f4d7cf45d0225b6a3dfe8"}, 0x1b) [ 339.164726][T11647] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 339.403428][ T12] usb 5-1: Using ep0 maxpacket: 8 [ 339.484276][T11647] usb 3-1: Using ep0 maxpacket: 8 [ 339.604225][T11647] usb 3-1: config 0 has an invalid interface number: 67 but max is 0 [ 339.612670][T11647] usb 3-1: config 0 has an invalid interface number: 2 but max is 0 [ 339.621053][T11647] usb 3-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 339.630415][T11647] usb 3-1: config 0 has no interface number 0 [ 339.636838][T11647] usb 3-1: config 0 has no interface number 1 [ 339.643224][T11647] usb 3-1: config 0 interface 67 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 339.656181][T11647] usb 3-1: too many endpoints for config 0 interface 2 altsetting 147: 106, using maximum allowed: 30 [ 339.667376][T11647] usb 3-1: config 0 interface 2 altsetting 147 has 0 endpoint descriptors, different from the interface descriptor's value: 106 [ 339.680807][T11647] usb 3-1: config 0 interface 2 has no altsetting 0 [ 339.687706][T11647] usb 3-1: New USB device found, idVendor=0582, idProduct=0047, bcdDevice=4a.1f [ 339.696909][T11647] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 339.706164][T11656] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 339.718501][T11647] usb 3-1: config 0 descriptor?? [ 339.723606][ T12] usb 5-1: config 0 has an invalid interface number: 86 but max is 0 [ 339.733242][ T12] usb 5-1: config 0 has no interface number 0 [ 339.739732][ T12] usb 5-1: config 0 interface 86 has no altsetting 0 [ 339.746717][ T12] usb 5-1: New USB device found, idVendor=0ace, idProduct=2011, bcdDevice=95.69 [ 339.755973][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 339.766397][ T12] usb 5-1: config 0 descriptor?? [ 339.790000][T11647] usb 3-1: selecting invalid altsetting 0 [ 340.017502][ T12] usb 5-1: USB disconnect, device number 2 [ 340.024703][T11647] usb 3-1: string descriptor 0 read error: -71 [ 340.037913][T11656] usb 2-1: device descriptor read/64, error 18 [ 340.070144][T11647] usb 3-1: USB disconnect, device number 6 03:23:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0xc0000800005000, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x1f, 0xffffffff, 0x8, 0x9ed, 0x0, 0x7, 0xb, 0x2, 0x7, 0x1ce, 0x10001, 0xffffffffffff8000, 0x6, 0x3, 0x8, 0x8], 0x0, 0x1040}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x1f, 0x9}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) readahead(r1, 0x1, 0xffffffffffffffff) unshare(0x40000400) [ 340.237060][T11961] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 340.319969][T11961] IPVS: ftp: loaded support on port[0] = 21 [ 340.792989][ T12] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 340.820031][T11656] usb 2-1: device descriptor read/64, error 18 [ 341.108168][T11656] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 341.109034][ T12] usb 5-1: Using ep0 maxpacket: 8 [ 341.147389][T11647] usb 3-1: new high-speed USB device number 7 using dummy_hcd 03:23:38 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = dup(r0) getpeername(r1, &(0x7f0000000200)=@xdp, &(0x7f0000000180)=0x80) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r4 = dup2(r3, r3) sendmsg$unix(r4, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c}}], 0x20}, 0x0) ioctl$BINDER_SET_MAX_THREADS(r4, 0x40046205, &(0x7f00000002c0)=0x3) setsockopt$inet_buf(r2, 0x0, 0x24, &(0x7f00000001c0)="5bdfcf63b039a0001d7aeb26102d67dc1955062044ecad3ca87dc6cf428b46c96879a3d26e2d80c6d3519dfbc6", 0x2d) r5 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, 0x0) prctl$PR_MCE_KILL(0x35, 0x1, 0x4) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) fremovexattr(r2, &(0x7f0000000280)=@random={'trusted.', 'trusted.overlay.upper\x00'}) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 341.233695][ T12] usb 5-1: config 0 has an invalid interface number: 86 but max is 0 [ 341.242020][ T12] usb 5-1: config 0 has no interface number 0 [ 341.248608][ T12] usb 5-1: config 0 interface 86 has no altsetting 0 [ 341.256987][ T12] usb 5-1: New USB device found, idVendor=0ace, idProduct=2011, bcdDevice=95.69 [ 341.266327][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 03:23:38 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0xb, 0x9, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8001}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @generic={0x7, 0xa, 0xd, 0xcff5, 0x200}, @map_val={0x18, 0x7}, @jmp={0x5, 0x1, 0x8, 0x3, 0xa}, @alu={0x4, 0x1, 0x1, 0xa821f7596ec37449, 0x8, 0xffffffffffffffe0}]}, &(0x7f00000000c0)='GPL\x00', 0x1000, 0x1000, &(0x7f0000000100)=""/4096, 0x41000, 0x4, [], 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000001100)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000001140)={0x0, 0x4, 0x7fff, 0x10001}, 0x10}, 0x70) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001200)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000001240)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000001280)=0x10) r1 = open(&(0x7f00000012c0)='./file0\x00', 0x0, 0x2) write$P9_RRENAMEAT(r1, &(0x7f0000001300)={0x7, 0x4b, 0x1}, 0x7) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001340)={0x0, @loopback, @local}, &(0x7f0000001380)=0xc) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000013c0)={r2, 0x1, 0x6, @link_local}, 0x10) r3 = syz_open_dev$sndpcmc(&(0x7f0000001440)='/dev/snd/pcmC#D#c\x00', 0x5, 0x903c0) linkat(r1, &(0x7f0000001400)='./file0\x00', r3, &(0x7f0000001480)='./file0\x00', 0x0) umount2(&(0x7f00000014c0)='./file0/file0\x00', 0x2) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001500)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$EVIOCSREP(r4, 0x40084503, &(0x7f0000001540)=[0x1, 0x3]) r5 = syz_open_dev$mice(&(0x7f0000001580)='/dev/input/mice\x00', 0x0, 0x40b000) ioctl$VHOST_SET_VRING_NUM(r5, 0x4008af10, &(0x7f00000015c0)={0x3, 0x8}) r6 = syz_open_dev$amidi(&(0x7f0000001600)='/dev/amidi#\x00', 0x0, 0x1040) ioctl$EVIOCGBITSW(r6, 0x80404525, &(0x7f0000001640)=""/136) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000001740)={'filter\x00', 0x7, 0x4, 0x458, 0x258, 0x258, 0x118, 0x370, 0x370, 0x370, 0x4, &(0x7f0000001700), {[{{@uncond, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x7, 0x6}}}, {{@arp={@broadcast, @loopback, 0x0, 0xff000000, @empty, {[0xff, 0x1fe, 0xff, 0xff]}, @mac=@remote, {[0x0, 0x0, 0x0, 0xff, 0xff]}, 0x7f, 0x71, 0x7ff, 0x200, 0x8, 0x7fff, 'veth0_to_hsr\x00', 'ipddp0\x00', {}, {}, 0x0, 0x40}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @loopback, 0x1, 0xfffffffe}}}, {{@uncond, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) r7 = msgget$private(0x0, 0x8) msgctl$MSG_INFO(r7, 0xc, &(0x7f0000001c00)=""/191) r8 = add_key$user(&(0x7f0000001cc0)='user\x00', &(0x7f0000001d00)={'syz', 0x0}, &(0x7f0000001d40)="b276b87e0c6ed23fc48aa106710efbc4115a56ebfc0e607dffb46eeeed427ab77ec11c707e21ecf57824ab5f2fa55bf684dc6a996e94d31a60fb41e3d907f2a901ed94accc7c012e7d0a5a8f18d7eee0c57c36cb2b64953bb6d3296e3341d8844fbfb80d50a78b46ff95a85552a14286883f1d1ad30cb6a93e770d6f6a1d9226c76fd1341d3e22c1a521bd", 0x8b, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000001e00)='id_legacy\x00', &(0x7f0000001e40)=@builtin='builtin_trusted\x00') r9 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001e80)='/proc/capi/capi20ncci\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r9, 0x0, 0x488, &(0x7f0000001ec0)={{0x3b, @loopback, 0x4e23, 0x2, 'sed\x00', 0x4, 0x1, 0x36}, {@remote, 0x4e20, 0x4, 0x4, 0x401}}, 0x44) socket$nl_route(0x10, 0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001f40)='./cgroup.cpu/syz0\x00', 0x1ff) getsockopt$XDP_STATISTICS(r6, 0x11b, 0x7, &(0x7f0000001f80), &(0x7f0000001fc0)=0x18) openat$null(0xffffffffffffff9c, &(0x7f0000002000)='/dev/null\x00', 0x0, 0x0) socketpair(0x8, 0x2, 0xd8, &(0x7f0000002040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_SECURITY(r10, 0x112, 0x4, &(0x7f0000002080), 0x2) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000002100)={&(0x7f00000020c0)='./file0/file0\x00'}, 0x10) [ 341.376302][T11966] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 341.397495][T11656] usb 2-1: device descriptor read/64, error 18 [ 341.432263][ T12] usb 5-1: config 0 descriptor?? [ 341.432788][T11647] usb 3-1: Using ep0 maxpacket: 8 [ 341.584377][T11647] usb 3-1: config 0 has an invalid interface number: 67 but max is 0 [ 341.593236][T11647] usb 3-1: config 0 has an invalid interface number: 2 but max is 0 [ 341.601449][T11647] usb 3-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 341.610689][T11647] usb 3-1: config 0 has no interface number 0 [ 341.613100][ C0] net_ratelimit: 1 callbacks suppressed [ 341.613120][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 341.617479][T11647] usb 3-1: config 0 has no interface number 1 [ 341.624171][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 341.629596][T11647] usb 3-1: config 0 interface 67 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 341.652282][T11647] usb 3-1: too many endpoints for config 0 interface 2 altsetting 147: 106, using maximum allowed: 30 [ 341.663541][T11647] usb 3-1: config 0 interface 2 altsetting 147 has 0 endpoint descriptors, different from the interface descriptor's value: 106 [ 341.676920][T11647] usb 3-1: config 0 interface 2 has no altsetting 0 [ 341.683661][T11647] usb 3-1: New USB device found, idVendor=0582, idProduct=0047, bcdDevice=4a.1f [ 341.692846][T11647] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 341.713526][T11647] usb 3-1: config 0 descriptor?? [ 341.740984][ T12] usb 5-1: USB disconnect, device number 3 03:23:38 executing program 2: open(&(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x40, 0x789c8c035f9d57d7) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) [ 341.853153][T11647] usb 3-1: can't set config #0, error -71 [ 341.893225][T11656] usb 2-1: device descriptor read/64, error 18 03:23:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000f80)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000940)={0xa, 0x4e22, 0x0, @mcast1, 0x8}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1400000000000000290000000b0000000001f8000000"], 0x16}}], 0x2, 0x0) [ 341.900166][T11647] usb 3-1: USB disconnect, device number 7 [ 342.023048][T11656] usb usb2-port1: attempt power cycle 03:23:39 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 03:23:39 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x8, 0x4, 0x1}, {0xc, 0x5, [{}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:23:39 executing program 1: r0 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000140)={0x0, {{0x2, 0x0, @loopback}}}, 0x90) 03:23:39 executing program 4: syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000001c0)={0x14, 0x67, 0x0, {0x10}}, 0x14) socket$kcm(0x10, 0x0, 0x10) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000180)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x40000, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000240)={0x1f, {0x1, 0x0, 0x0, 0x4, 0xff, 0x6}}, 0xa) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) accept$alg(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x0, r3, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0x9caf625c75de0c9d) 03:23:39 executing program 2: socket$kcm(0x10, 0x0, 0x10) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0x9caf625c75de0c9d) [ 342.477833][T11992] IPVS: ftp: loaded support on port[0] = 21 [ 342.603457][T11996] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 343.052858][T11992] chnl_net:caif_netlink_parms(): no params data found [ 343.173544][T11992] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.180882][T11992] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.191223][T11992] device bridge_slave_0 entered promiscuous mode [ 343.258628][T11992] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.266326][T11992] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.275207][T11992] device bridge_slave_1 entered promiscuous mode [ 343.309807][T11992] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 343.323528][T11992] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.357599][T11992] team0: Port device team_slave_0 added [ 343.367779][T11992] team0: Port device team_slave_1 added [ 343.447886][T11992] device hsr_slave_0 entered promiscuous mode [ 343.508387][T11992] device hsr_slave_1 entered promiscuous mode [ 343.564123][T11992] debugfs: Directory 'hsr0' with parent '/' already present! [ 343.599339][T11992] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.606631][T11992] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.614379][T11992] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.625767][T11992] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.724828][T11992] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.752128][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.766276][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.775892][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.792606][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 343.815796][T11992] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.840277][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.849732][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.856985][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.917237][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.926359][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.933607][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.944169][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.954452][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.964000][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.983940][T11992] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 343.996797][T11992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 344.055167][T11992] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 344.088626][T11540] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 344.100533][T11540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 03:23:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 03:23:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0xc0000800005000, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x1f, 0xffffffff, 0x8, 0x9ed, 0x0, 0x7, 0xb, 0x2, 0x7, 0x1ce, 0x10001, 0xffffffffffff8000, 0x6, 0x3, 0x8, 0x8], 0x0, 0x1040}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x1f, 0x9}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) readahead(r1, 0x1, 0xffffffffffffffff) unshare(0x40000400) 03:23:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f00000005c0)=""/68, 0x44) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x8080000003f) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x3) ioctl$TCFLSH(r2, 0x540b, 0x2) 03:23:42 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = gettid() syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) tkill(r0, 0x15) tkill(r0, 0x9) 03:23:42 executing program 4: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000001180)=""/4096, &(0x7f0000000040)=0x1b18) 03:23:42 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000100)='configfs\x00\xbd\xacg>\xe5\xeb\x8eU\xa4\x95>\x17\xcfh\x86\xb7\xa2\x80\xd3}\xc9\xce#_l\x875\xa6\xd9\xb3$/\xc9\x94\x165\xb0t\xf8;H\xee\xb9\x84f\xf9|\x83\f\xe1\xa9\xda\xe9K#V,\x18\xd8D9\x89\xb8\xfd\xd6\x99\a\xf0\xd6\xdf', 0x0, 0x0) chown(&(0x7f0000000500)='./file0\x00', 0xffffffffffffffff, 0xee00) [ 345.197307][T12037] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 03:23:42 executing program 4: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) socket(0x10, 0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_LK(r0, &(0x7f0000000400)={0x28, 0x0, 0x7}, 0x28) write$FUSE_OPEN(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x0, 0x4}}, 0x20) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000004c0)={0x7, {{0xa, 0x0, 0x0, @dev, 0x10001}}, 0x0, 0x2, [{{0xa, 0x4e23, 0x5, @empty, 0x5}}, {{0xa, 0x4e23, 0x0, @local}}]}, 0x18c) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000640), 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000001c0)=0x4) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x296, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x4d00000000) creat(0x0, 0x0) 03:23:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000040), 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 345.306421][T12037] IPVS: ftp: loaded support on port[0] = 21 03:23:42 executing program 1: 03:23:43 executing program 1: 03:23:43 executing program 3: 03:23:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0xc0000800005000, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x1f, 0xffffffff, 0x8, 0x9ed, 0x0, 0x7, 0xb, 0x2, 0x7, 0x1ce, 0x10001, 0xffffffffffff8000, 0x6, 0x3, 0x8, 0x8], 0x0, 0x1040}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x1f, 0x9}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) readahead(r1, 0x1, 0xffffffffffffffff) 03:23:43 executing program 3: 03:23:43 executing program 1: [ 346.237804][T12064] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 03:23:43 executing program 4: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) socket(0x10, 0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_LK(r0, &(0x7f0000000400)={0x28, 0x0, 0x7}, 0x28) write$FUSE_OPEN(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x0, 0x4}}, 0x20) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000004c0)={0x7, {{0xa, 0x0, 0x0, @dev, 0x10001}}, 0x0, 0x2, [{{0xa, 0x4e23, 0x5, @empty, 0x5}}, {{0xa, 0x4e23, 0x0, @local}}]}, 0x18c) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000640), 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000001c0)=0x4) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x296, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x4d00000000) creat(0x0, 0x0) 03:23:43 executing program 5: 03:23:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0xc0000800005000, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x1f, 0xffffffff, 0x8, 0x9ed, 0x0, 0x7, 0xb, 0x2, 0x7, 0x1ce, 0x10001, 0xffffffffffff8000, 0x6, 0x3, 0x8, 0x8], 0x0, 0x1040}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x1f, 0x9}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) 03:23:45 executing program 2: 03:23:45 executing program 1: 03:23:45 executing program 5: 03:23:45 executing program 3: 03:23:45 executing program 4: 03:23:45 executing program 3: 03:23:45 executing program 1: 03:23:45 executing program 4: 03:23:45 executing program 5: [ 348.297990][T12087] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 03:23:45 executing program 1: 03:23:45 executing program 3: 03:23:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0xc0000800005000, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x1f, 0xffffffff, 0x8, 0x9ed, 0x0, 0x7, 0xb, 0x2, 0x7, 0x1ce, 0x10001, 0xffffffffffff8000, 0x6, 0x3, 0x8, 0x8], 0x0, 0x1040}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x1f, 0x9}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) 03:23:45 executing program 2: 03:23:45 executing program 4: 03:23:45 executing program 1: 03:23:45 executing program 3: 03:23:45 executing program 2: 03:23:45 executing program 5: 03:23:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0xc0000800005000, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x1f, 0xffffffff, 0x8, 0x9ed, 0x0, 0x7, 0xb, 0x2, 0x7, 0x1ce, 0x10001, 0xffffffffffff8000, 0x6, 0x3, 0x8, 0x8], 0x0, 0x1040}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x1f, 0x9}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) 03:23:45 executing program 4: 03:23:45 executing program 1: 03:23:45 executing program 3: 03:23:45 executing program 2: 03:23:46 executing program 5: 03:23:46 executing program 4: 03:23:46 executing program 3: 03:23:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0xc0000800005000, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x1f, 0xffffffff, 0x8, 0x9ed, 0x0, 0x7, 0xb, 0x2, 0x7, 0x1ce, 0x10001, 0xffffffffffff8000, 0x6, 0x3, 0x8, 0x8], 0x0, 0x1040}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x1f, 0x9}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) 03:23:46 executing program 2: 03:23:46 executing program 1: 03:23:46 executing program 4: 03:23:46 executing program 5: 03:23:46 executing program 3: 03:23:46 executing program 2: 03:23:46 executing program 1: 03:23:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0xc0000800005000, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x1f, 0xffffffff, 0x8, 0x9ed, 0x0, 0x7, 0xb, 0x2, 0x7, 0x1ce, 0x10001, 0xffffffffffff8000, 0x6, 0x3, 0x8, 0x8], 0x0, 0x1040}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x1f, 0x9}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r1, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) 03:23:46 executing program 2: 03:23:46 executing program 3: 03:23:46 executing program 4: 03:23:46 executing program 5: 03:23:46 executing program 1: 03:23:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0xc0000800005000, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x1f, 0xffffffff, 0x8, 0x9ed, 0x0, 0x7, 0xb, 0x2, 0x7, 0x1ce, 0x10001, 0xffffffffffff8000, 0x6, 0x3, 0x8, 0x8], 0x0, 0x1040}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x1f, 0x9}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r1, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) 03:23:46 executing program 3: 03:23:46 executing program 4: 03:23:46 executing program 2: 03:23:46 executing program 5: 03:23:46 executing program 1: 03:23:46 executing program 4: 03:23:47 executing program 3: 03:23:47 executing program 2: 03:23:47 executing program 1: 03:23:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0xc0000800005000, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x1f, 0xffffffff, 0x8, 0x9ed, 0x0, 0x7, 0xb, 0x2, 0x7, 0x1ce, 0x10001, 0xffffffffffff8000, 0x6, 0x3, 0x8, 0x8], 0x0, 0x1040}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x1f, 0x9}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r1, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) 03:23:47 executing program 5: 03:23:47 executing program 4: 03:23:47 executing program 2: 03:23:47 executing program 1: 03:23:47 executing program 3: 03:23:47 executing program 5: 03:23:47 executing program 4: 03:23:47 executing program 2: 03:23:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0xc0000800005000, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x1f, 0xffffffff, 0x8, 0x9ed, 0x0, 0x7, 0xb, 0x2, 0x7, 0x1ce, 0x10001, 0xffffffffffff8000, 0x6, 0x3, 0x8, 0x8], 0x0, 0x1040}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x1f, 0x9}, 0xc) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r1, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) 03:23:47 executing program 1: 03:23:47 executing program 5: 03:23:47 executing program 4: 03:23:47 executing program 3: 03:23:47 executing program 1: 03:23:47 executing program 5: 03:23:47 executing program 2: 03:23:47 executing program 3: 03:23:47 executing program 4: 03:23:47 executing program 1: 03:23:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0xc0000800005000, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x1f, 0xffffffff, 0x8, 0x9ed, 0x0, 0x7, 0xb, 0x2, 0x7, 0x1ce, 0x10001, 0xffffffffffff8000, 0x6, 0x3, 0x8, 0x8], 0x0, 0x1040}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x1f, 0x9}, 0xc) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r1, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) 03:23:48 executing program 5: 03:23:48 executing program 2: 03:23:48 executing program 3: 03:23:48 executing program 4: 03:23:48 executing program 5: 03:23:48 executing program 1: 03:23:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0xc0000800005000, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x1f, 0xffffffff, 0x8, 0x9ed, 0x0, 0x7, 0xb, 0x2, 0x7, 0x1ce, 0x10001, 0xffffffffffff8000, 0x6, 0x3, 0x8, 0x8], 0x0, 0x1040}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x1f, 0x9}, 0xc) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r1, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) 03:23:48 executing program 3: 03:23:48 executing program 2: 03:23:48 executing program 4: 03:23:48 executing program 5: 03:23:48 executing program 1: 03:23:48 executing program 3: 03:23:48 executing program 2: 03:23:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0xc0000800005000, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x1f, 0xffffffff, 0x8, 0x9ed, 0x0, 0x7, 0xb, 0x2, 0x7, 0x1ce, 0x10001, 0xffffffffffff8000, 0x6, 0x3, 0x8, 0x8], 0x0, 0x1040}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) 03:23:48 executing program 1: 03:23:48 executing program 5: 03:23:48 executing program 4: 03:23:48 executing program 3: [ 351.679869][T12257] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 03:23:48 executing program 2: 03:23:48 executing program 1: 03:23:48 executing program 5: 03:23:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0xc0000800005000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) 03:23:48 executing program 3: 03:23:49 executing program 4: 03:23:49 executing program 2: 03:23:49 executing program 1: [ 352.047478][T12274] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 03:23:49 executing program 3: 03:23:49 executing program 5: 03:23:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) 03:23:49 executing program 4: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00010005000000000000190e000600000000010000000153b4", 0x2e}], 0x1}, 0x0) 03:23:49 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x80000239) dup2(r1, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x0, 0x0, 0xfffffffffffffcff) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 03:23:49 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[], [{@appraise_type='appraise_type=imasig'}, {@subj_role={'subj_role', 0x3d, 'net/netlink\x00'}}, {@euid_eq={'euid'}}, {@uid_lt={'uid<', 0xee01}}, {@dont_hash='dont_hash'}]}}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000200)=0xfffffffffffffff7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 03:23:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat6\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0) [ 352.348262][T12290] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 03:23:49 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRES64], 0x8) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r4, 0x0, 0x8100000, 0x0) splice(r0, 0x0, r3, 0x0, 0x8, 0x0) 03:23:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) 03:23:49 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:23:49 executing program 4: [ 352.620686][T12309] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 03:23:49 executing program 1: 03:23:49 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) 03:23:49 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 03:23:49 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x12, &(0x7f0000000140), 0x10}, 0x70) 03:23:50 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) 03:23:50 executing program 2: 03:23:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000057c0)=[{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000000000)='9', 0x1}], 0x1}], 0x1, 0x0) 03:23:50 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 03:23:50 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRES64], 0x8) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r4, 0x0, 0x8100000, 0x0) splice(r0, 0x0, r3, 0x0, 0x8, 0x0) 03:23:50 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) 03:23:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat6\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x100000000) 03:23:50 executing program 4: 03:23:50 executing program 2: 03:23:50 executing program 4: 03:23:50 executing program 3: 03:23:50 executing program 2: 03:23:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r1, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) 03:23:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f00000070c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9a", 0x1}], 0x1}}], 0x1, 0x0) r3 = socket$nl_xfrm(0x11, 0x3, 0x6) fstat(r3, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) tkill(r1, 0x20000000014) 03:23:50 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x100000080}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}, 0x0, 0xb}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) close(r0) 03:23:50 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:23:51 executing program 5: getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffff8) r0 = socket$kcm(0x10, 0x40000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000800)="2e0000002a00815fe45ac187185095cf0400b0eba0b4d65cdbaa98cbb30007fff00000000000000051894d5d1dac", 0x2e}], 0x1}, 0x0) 03:23:51 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000000)=""/81, 0xffffffd5) 03:23:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r1, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) 03:23:51 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:23:51 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 354.876278][T12398] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:23:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r1, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) 03:23:52 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) write$P9_RSTATu(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="a2"], 0x1) close(r1) 03:23:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f00000003c0)="2bdea8a7937853fd1bdac098a6e35ae332d292656b568b06bb14913c27a2b3e6", 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000000000)=0x80, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge_slave_1\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r8 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r8, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0) r9 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r9, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0) keyctl$reject(0x13, r8, 0x0, 0x6, r9) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={@local, 0x16, r7}) 03:23:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 03:23:52 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) 03:23:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r1, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) [ 355.133057][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 355.139370][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:23:52 executing program 4: socketpair(0x9, 0x3, 0x100, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb, 0x8d42980d98519244}, 0xc) r2 = semget$private(0x0, 0x7, 0x80) semop(r2, &(0x7f0000000080)=[{0x0, 0x1ff, 0x1800}], 0x1) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x400001, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000100)={0x1d, 0x7, 0x2, {{0x10, 'vboxnet1vboxnet1'}, 0xc6c3}}, 0x1d) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="216205b05766e28b8c22b0aa6c65f1bd", 0x10) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000180)={{0x2, 0x4e21, @remote}, {0x5, @dev={[], 0x10}}, 0x8, {0x2, 0x4e27, @local}, 'ip_vti0\x00'}) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x18ca587fcb2c7a24) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685, &(0x7f0000000000)) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f0000000200)) getsockopt$inet_buf(r1, 0x0, 0x2b, &(0x7f0000000240)=""/207, &(0x7f0000000340)=0xcf) semctl$SEM_STAT(r2, 0x3, 0x12, &(0x7f0000000c00)=""/238) modify_ldt$write(0x1, &(0x7f0000000480)={0x2, 0xffffffffffffffff, 0x4000, 0x8, 0xfff, 0x20, 0x5, 0x9, 0x0, 0x2}, 0x10) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000004c0)={'veth0_to_hsr\x00', {0x2, 0x4e23, @loopback}}) write$binfmt_aout(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="cc000800730000003c01000001000000460300000100000000ebffffffffffff706bac7338a9b949e96d7477e171a1dadfb66d944252d6adffffffffffff15824324652c4ba7992bf32c6ccecc8d305d4fc56d0876d4ab252943b4d3fe58eccd0837f34d712cd0e08223c019e71815e977"], 0x71) ioctl$sock_proto_private(r3, 0x89e0, &(0x7f0000000580)="6e3a038e1aa71c919ab73142b1cb70b405720607354a09b3f1496aca938ec8ae3859e1972577c1d2f8b3abffc994a9716d7d9ae3235a46ada26c139d447ccba37e924b79a1694aa0c046d380d569") write$P9_RCLUNK(r3, &(0x7f0000000700)={0x7, 0x79, 0x1}, 0x7) getsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000740)={@dev, @remote, @local}, &(0x7f0000000780)=0xc) setsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f00000007c0)=0x2, 0x4) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000840)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000800)="b5", 0x1, r3}, 0x68) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000008c0)=0x7) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) prctl$PR_CAPBSET_READ(0x17, 0x0) epoll_create(0x1) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000940)={'filter\x00'}, &(0x7f00000009c0)=0x44) shmat(r2, &(0x7f0000ffd000/0x2000)=nil, 0x2000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000600)={0x3, 0x70, 0x1ff, 0xf64, 0x9, 0x8000, 0x0, 0x1, 0x42002, 0x8, 0x101, 0x5, 0x7, 0xffffffffffff7ce2, 0x6, 0xae, 0x81, 0x6, 0x2d, 0x0, 0xaf, 0xfcd, 0x3, 0x9, 0x7f, 0x9, 0x7, 0x2, 0xffff, 0x3, 0x556a, 0x1, 0x200, 0x3, 0x2, 0xfffffffffffffff8, 0x2, 0x0, 0x0, 0xdc45, 0x1, @perf_config_ext={0x7}, 0x10000, 0x1f, 0x0, 0x8, 0x0, 0x212, 0x5}) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000380)=""/103, &(0x7f0000000400)=0x67) 03:23:52 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xa) preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/185, 0xb9}], 0x1, 0x0) 03:23:52 executing program 2: clone(0x2007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b53c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="f9be9f303b222957eecbc624877c825255f910c28f5ec6b5403187038105e0273e4de66387a64820548e39808e0b61a0ac073d90d86da58a5d5ab066f24351eda621e80000000000005dbc1b227d10d8ea0000030000000000000000000000006d99a45243933239de6f1a023cd79ad9129344eb93678c927574dca5b2906263d832bf5b", @ANYRESHEX=0x0, @ANYPTR64, @ANYPTR64, @ANYRES32, @ANYRES16, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad4c079521dfdaf3d0fef515586de3c101e4f8d1"], 0x0, 0x10c}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:23:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r1, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) 03:23:52 executing program 5: syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 03:23:52 executing program 3: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(r1, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c3d0dcfd9bf65c98302bf1bca9b49b4c5cf5f268dae96dfcab545af0916784c8cd50ee1e4f0eb", 0x9d, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) socket(0x1000000010, 0x400000400080803, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r8}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, 0x0, 0x0, 0x20, 0x4123b79bef9ae801, 0x0, 0x20000, r9}) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@remote, 0x7e, r9}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f0000000100)) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffb8fa}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 355.501899][T12447] ptrace attach of "/root/syz-executor.2"[12445] was attempted by "/root/syz-executor.2"[12447] 03:23:52 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(r0, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c3d0dcfd9bf65c98302bf1bca9b49b4c5cf5f268dae96dfcab545af0916784c8cd50ee1e4f0eb830c6fd7bc0a6a4933eed673fac6a2bd694f7a2a615bf5764142ae47ec682dc333332e2f2ea35b4b517ea02522abd6f8237db791", 0xd1, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket(0xa, 0x1, 0x0) r8 = socket(0x1000000010, 0x400000400080803, 0x0) r9 = dup(r8) write$cgroup_int(r9, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r10}) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, 0x0, 0x0, 0x0, 0x4123b79bef9ae801, 0x0, 0x20000, r11}) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@remote, 0x7e, r11}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffb8fa}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:23:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 03:23:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924921ae, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 03:23:53 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffa7) socket$inet(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r4, r0, 0x0, 0xffffffff) 03:23:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r1, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) 03:23:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) 03:23:53 executing program 2: r0 = socket$inet6(0xa, 0x1000000000000002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmmsg$inet6(r0, &(0x7f0000006440)=[{{&(0x7f0000000500)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00'/32, @ANYRES32=r2], 0x24}}], 0x1, 0x0) 03:23:53 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 03:23:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) 03:23:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) 03:23:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 356.188659][T12492] debugfs: File '12491' in directory 'proc' already present! [ 356.339505][T12505] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:23:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$kcm(0xa, 0x400000800000005, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x8}], 0x20}, 0xfc) 03:23:53 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(r0, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c3d0dcfd9bf65c98302bf1bca9b49b4c5cf5f268dae96dfcab545af0916784c8cd50ee1e4f0eb830c6fd7bc0a6a4933eed673fac6a2bd694f7a2a615bf5764142ae47ec682dc333332e2f2ea35b4b517ea02522abd6f8237db791", 0xd1, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) sched_setattr(0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket(0xa, 0x1, 0x0) r8 = socket(0x1000000010, 0x400000400080803, 0x0) r9 = dup(r8) write$cgroup_int(r9, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r10}) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, 0x0, 0x0, 0x0, 0x4123b79bef9ae801, 0x0, 0x20000, r11}) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@remote, 0x7e, r11}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffb8fa}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xfffffffffffffcf9) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:23:53 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x10d0c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffa7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:23:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$isdn(0x22, 0x2, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 03:23:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) 03:23:53 executing program 3: r0 = socket$kcm(0xa, 0x400000800000005, 0x0) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x10, 0x84}], 0x10}, 0x0) 03:23:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$isdn(0x22, 0x2, 0x25) dup2(r0, r1) 03:23:53 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) [ 356.820832][T12528] delete_channel: no stack [ 356.836393][T12529] delete_channel: no stack 03:23:53 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x3, 0x0, &(0x7f0000000000)=0x21c) 03:23:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) 03:23:54 executing program 4: socket$isdn(0x22, 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$isdn(0x22, 0x2, 0x2) dup2(r0, r1) 03:23:54 executing program 1: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000640)=ANY=[@ANYBLOB="dc10940002b18f98da00", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x4000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = dup2(r0, r0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000500)={0x20000000000002, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000080), 0xa) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000000)=""/31) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2c000040}, 0xc, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[]}, 0x1, 0x0, 0x0, 0x800c0}, 0x20000080) 03:23:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 03:23:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) 03:23:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8, 0x3, 0x951}]]}}}]}, 0x3c}}, 0x0) 03:23:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$isdn(0x22, 0x2, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 03:23:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r1, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) 03:23:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0xa, 0x0, 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) [ 357.621887][T12566] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 03:23:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r1, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) 03:23:54 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000000c0), 0x7ffe) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 03:23:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigsuspend(&(0x7f0000000000)={0x5}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x3) 03:23:54 executing program 4: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) write$P9_RSTATu(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="a2fdffff7d000000008bff0000000000000000000000000000000000000000000000090076626f786e6574313a01005d000000002300406367020075705c776c616e317173657273656c6663707573657476626f786e65743100"/105, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0xffffff57) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) close(r1) 03:23:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r1, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) 03:23:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigsuspend(&(0x7f0000000000), 0x8) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) 03:23:55 executing program 3: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x1c67, 0xffffffffffffffff) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) 03:23:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, 0x0, 0x0) 03:23:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, 0x0, 0x0) 03:23:55 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) 03:23:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, 0x0, 0x0) 03:23:55 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) keyctl$set_reqkey_keyring(0xe, 0x3) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000fb1000), 0x0) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 03:23:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 03:23:55 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000440)='cpuset\x00', 0x0, 0x0) 03:23:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@rand_addr="6f5d772e19e3aeca9ebb2767a2e36b8b", @ipv4={[], [], @remote}, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 03:23:57 executing program 3: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000080)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000280)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) 03:23:57 executing program 2: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = dup2(r0, r0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000080), 0xa) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000000)=""/31) r2 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 03:23:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="65786563203a0c4ecd5413840281d75f72da1bc5f81400b8b9a0c2c98657feb186bd4a53a6a2c4ed48e68bd10d70491887ec9d6484e025fac165a393777b1eda934ec043374ebc4989599e8013f818507c2108dc0d124d92ec2566a4ad36682ff63f005bd0720919e65a4765f95b114f784a4ababbb103b5ecc3e81d890ba17418ebba5c7fb88f24e93da18a62407af3ee220644d169b6ae4dc6306b7f97c45322dbea7c08182aa3f1d274078cff9fc3b7ee1c0e2e0826deb2e341df226be24bc1861dbfacbfb2609f8037a11e8c92b40a5424564a1ee357f5e22d341038b6f6d9501624df1ab96c502fa042bb714b4c0384e415a09f37daf8a009d3483316c9782147acecd4291e71e0a3ef4ed5364a7ce14c2766a3e2b900b2333ae5d041b86aeb516b237cd3eb43d806a9"], 0x7) 03:23:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 03:23:58 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000000c0), 0x7ffe) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 03:23:58 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40084149, &(0x7f0000000300)="d4") 03:23:58 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40044104, &(0x7f0000000300)) 03:23:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 03:23:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x501e}) r1 = socket$kcm(0x29, 0x80000000000005, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="000386dd207ce5f4750d97af9c3acf8a32f29a668c172f865e4339b561ca8dcf9084e5212300"], 0xfdef) 03:23:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)}, 0x0) 03:23:58 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) [ 361.285807][T12666] device nr0 entered promiscuous mode 03:23:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)}, 0x0) [ 361.505536][T12678] device nr0 entered promiscuous mode 03:23:58 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) 03:23:58 executing program 4: sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000640)=ANY=[@ANYBLOB="dc10940002b18f98da", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x4000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000500)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080), 0xa) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100)}], 0x1, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2c000040}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800c0}, 0x20000080) 03:23:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)}, 0x0) 03:23:58 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lookup_dcookie(0xc8f, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x100000000) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8000) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, 0x0) write$P9_RREADLINK(r1, 0x0, 0x0) 03:23:59 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000000c0), 0x7ffe) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 03:23:59 executing program 5: open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, &(0x7f00000002c0)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x11979a80, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x74000000, 0x5) 03:23:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r2], 0x2}}, 0x0) 03:23:59 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000580)={0x8, "c0c814a55b6300d28afc61ac7dd1ffb869b761e8e53ee36e4be89e9fea175523e4468dec44bf8b5473c7a5062b4ede67dcb24cb9484ccfff2b3a70befc56e8ab2eee3483f5bf78c16beac035b700eb84e2216f268d02b717d2046c273814475b412437f7dc08a13a55d3c02132999dfd9fe80b750eff4d7c1da975b3835602728ae09e72527fcee19377e29c6c19e1ccce0f75e0e54001e3e83e473fa3d37eca8be1b3de565571e0e84f310c11fa8616068113b038aaa5c69967699fc2aa41c6f26fc22cf68e3577242c9b4ca20fab9de5885e0648fbd7af089b05f38f152d2f8144461608733c567b6dc5d2a07022c3764565c85abcfd99dd7a85e58939278235d50e8b321be7dbaa5141e097c28364fad2f713d666ca94f4e429687fcabb72aceeaf8abe5b506d98dc393b6e97492d785ead0ca2953f92c4d2b2c9f616e3d98b36be55a923fc5892413f7a3b615cec89b52e0ecdcee0aa5af72bcbb91b4bade7435dd8b529feaf13f8b48fcaca5952235d2e909f8831d8ca05a0daa3f6c581f388e0c1879b41fe63ef3d122bd0c5acd4fb07b96797918791075ae7383bb1bbdea574b31301ff37ecc45671ee2e7fc55bf6244025d1fd82dca56a42a23aa826a0b1e102bd87893ddc05649304eb1866c796e46e0d57f552bd572891ef892918bb2e7f2c6bcf68f388ea0c50f48c06de1b46b1434cdf25ca1288ebabe2a33d1c6effb77f91ef75471e93952caeda8ac2b2677e46d62b8366922d093832bccb949e177b4417864812d22972d81d89158288b5318d017329d4e8f66273abf74c434f318ebf32c7629342a85336387231b1e579d57cff0b125bef9dddf0fc33f71cb59d5a8972cda06ba6bba4a89cb8d3b465492c431698984998b2979ea61fed3d99b049724f2bdda5a0700ccb28825da1343f41290e569a6d38d4ae3968147cf39b097efd78e058fc71523c12e724bf93dc4ecc02b5cb18d13b59ec8f85368ac1ea93ed0149c60c53569dc69cdb3f37470eab26ef010b03a7e651b9e8e9065da347660836eddb3988c9a0f394aad055f727310f646d6cb35131d02aaf24735792bfce250798bebf0d1a4495fca568b9449e81afef2937b50faf873257d7efa07d31759474d50ca2a7922e79ab47dd59b11dfd1ec43fef3551aed81d01ee4ab997c6cecc39013dcaa442aec803e4cebbc288b4f9e87b30613f0ec88ddc6f60f56787f4040897e6e6bdac317d74b27f97f2efadb031f03c61954fd0232373582b7fa315d3eb9f67053126d2ed0636f04d669c47bdeb078fbda177533902e20b5ce9d8f395ea4c0aaf2cae774fe99bc40105a9ca184bcb598ab2f49c1df62d32d1a6d73a26812cb47a2ccaf0e9b759df89ad1e18238d897b9fd658f6786a92a0c12bd0ee6dad8a430a67962363e5b9afb3329e4f1f6fcd7e63cb8f24872bcf5b8c349d9ce423666ca39f16884219dea338b388e40f4ad996419cb3858637364d8e5af67f846d77b2749115131a3642ef56681315e4a2cbca5e60febabf693570f515e09c2a8994a8e2be3cba28118ef429d4de781118182607dd2c2d5aaba621ea29c140338bd8f1787fd2a3f43bb7fa22a8ce053adb331a4c78eab569af317e14360a6bf1c8b7394f34bfc1a941ac88dab334d5a2d45fc83bee28884698fd82339c972a06efb369220049ca89727513bd4262ad6f94f55f659ec98b684b1d92e1b6a303548a196cc5316e9845baaf01e737ef047d3d1ac4fe13de618e8fd6471c225e688b73b866213f4765c1a1ecf041f66a11177b0425b0423c455dccfa35a34f3b1c4c9850267bd41dcc366f4f8fef6982699e9aee7f3edff90217c84f6865234676e65911e5e99739792161766e959d061d6e86797b595ae3cffc043da0929dce1b4bd27e04532800f14f69398a681d46f00197f547fa138e676a4c84e586e9a2037faad7d7342221c229ff13606688ab70305dc28d01270604fbcb2b5777541e637a10e7d6c2dfa76461b18c8b303234282f31b7ed8afd0cdcc3978c6520a182000ea312296c7d9df08c2a67b944bc519113822014a831c8d6a7f8d26a7a443666b6077bdc1c11cf47001bcbb484d163543445c77a02140191bbb813da818b4dc3ef1ca420f624e5cb67c48024aeb8691b549202750899938067a3ad49da19e9fffc6486b3525fba8b2ff991fb3b4c1a536818f2dad96f713ac264a22136c6a3a9eacb4f69ab08cfe2b971a7d916833c6a0370d4b0bc428db2e4b4013899668b73caf9c983e2f07e46b4b5b4f0d231edee8b1951e1d0e34c881d1fc5c6be05b92b13680398e7109bd18048f0bd980fceb24e59411873e7a8a7f95f4da2ba5c082fdda710361e163a213a3dbb82c08a69020545da4636c09a67cd962182a011cf5eb1c3d999abc7b834ee518bb53afe19941927ca190699abf79c334c52e206fc851deb7398947ad5bd125ef3f51349497142e921c85506c739f6319ae0eb8e3c551ceb7e16afc2d6aad36841ed8eb560ef984ee5e00f1ead2c646546b3c145e3700b07fc257551641cf3dcb76a8b3cc75994f2c3eb521cea22d64c8b72b2de506fde8185b70b4707b7f571668a5925ca21e605904d7c896a5d7290b9c4fc75ecc7ddbbd7f6f003a74f53d1a5432e0377a3efce1e7ac61e36dc13aeea57400d4d3986db3fccb6edaf83f86daeb42f416f58c502e74178e013b399d0b155e0df86b40b5f3f2ab0ad61c90870cee340c07977b55622699101e5372677dd4e208fa6b5d4834a2d6f37b2ead107218aa0e702d1f6a60bd4ad3a2e22807237129fdc02993ef1fffe3c285bd4f7b093b2da8d772ce2df7874bf9b7fd0893eb66a4931acc38129bfe4a8fc6b28ea83bcca1220b66c86d4d90914bb9e9a425fce618f11b66f93aa78515eac0f3956cb1e8b6f12d7f6f22c1ca5563e280b15c64732aec2a37d6010cee0fd2263ea3ea2011043153284b4a5fc87cc0dd8c36f084ce715a6e9ba3e8b2586726255d122f2b5677d6590405ae031df8f83840ef3011a7f5d18037407758270d980aa65d5a4aa26a35a61b65178b6183b282771e89a8fe47bd3ea5a23146b924a47c3cc2540a9c8d91d4a8924e010fb6d3e60457e0aa86749cc3444707fda055a0f489aecda68af7f0d7d31cf25641a10bcc0d00996cddf9059121639fa3ff2e5490bae6b702fcf226d8e50f27f0973e5e4cf543445524d0fe3bd55d3f215978bfabcba0d44c076f5b333b2095c70f6a5426338bf0c065ddce27f6730606d84d1ccef8cebcd15085fa8a5d0975dc47eeb09a4ab6da21d01916c97f4e266c4b01f2bfb3b6a08bb5a7cf834e56782d824e7c55b591cd883ed9e806a4f7033bbab49a2b8ab2cb0f6da9d76968208236b35a51f8eba3769a676ad60d69c475706a630f3a078ebaa6ba5bc25719867cb61d48cc3a381b261165c04f3c93f37d72fc15f43df1de34e24e80a46f5d15fb362e71cb4a5365dde04a53dc5e42745fbd601ff148db416244dd76ac16f24138ef9a02491eb5b48d731a8bdcd46040d0ff11a07c040b83db84bfd21ffb1d818203cb7d3f8fca47f1dc510afa8219ab031aaba2147aed7c50228930e895a72abf55ca6997131e231ea92e0059b680735548adf2d572c3540e096a644deb3750e3b341bbeffee70ff22e0b4e56142e4c1965c01a646dd9b5b0055f88f08987ad45adb844b9ffc84792073048c28bcb60f2666802052ee45dcd9a2950d55ecf0234a3dcf67e83cfa0bfb1285eb54e6292d8075c9e1b459e48556f416898557c9c864fc5de459feb53e33dd1a6860a2d1a836ab5ff6efaee123b3715a7137787ee4345efbce38074e262f363a8ff400345c8539d44a7286c7291246810bce063f0877db6585842380b530a4aaef6e36779a95fed220cef6c1fff2fdd5031f83987dc3282d432f322852cc9dc6d00c59d5ed83b386ff97c521e528e59f2df932467ac02d17f8818c2de26d69725f42cecaf186fab7b6e10b1ebd9a9a12ed83cd382d9a6f9a9bed2736cb0ec0260057f5ec704d2e1a64caad59e02ff2022174b23564cb0942e6769b12e0ae4d65dc4c5e6b6ceaf2667e085909c93a9768b7bfdac612801c0bc3848bad51e2367f788cbd1c5091ce0e9c567528c72003712e91247d87f1ff60d3865fc687a35886822079392f8d151b89e09469bef98e59139c460a53805a93245148cbb9a6a010dadc87e9b1a0e0a89e87e433ff1c0ad4b125760858c8badff4d82cbd31cf88f3e2e16a4e960e1e0b5825fc0f2b21d660cf60069d43fb6a8a96c44fa922164f02c9cd5ebb6fad848871224d157777b5a70dc6deb988506bd03aa4ce2200e9ce23641221784250c22d2c8635a3512f45d433cf66e158eb261f48a23d54f5ef4358df3487da471eb5775bdba565ee170be126b2300d0dad050212606f2d77a63fa2ab430e62670e852b89944e611509415bee36bf0961c8918bd8b0eb8af45b1a9d0420c7101a9c5f4a63efb9cc8de7897b5e2b02cb5885ad8d0d8ac7754ba8d4e9d37175e614e3f3a6a7b122bbc6dd9ce78f1b9a4e940a1160bb85650d8932fe1a82d0525630ba017be5129625a45c3cae66c7cdaa33ee704791db81ef2e11a2f528974fa388cd929c934dbdb21425e6117839ab33b2926b036457db3a43083c3ec17231aed4ee5b607a45a5735c9470c03a424b43efcea953c078717344aeb1449c0dfa3a3ec224b542c16cf735466bdaf26b522aef1db547b14f07ebd4f5da34426a46007757be47ed3f643c47f2c4467762cd049d6f4cf8a78d04f8318bdedcee80871e91c0330499d88254555c456d9bde8a892394267eac15c230cf7e7ba19ebc01b1905c80476de3cea8258f6d0820d159f4aa8a37fb378b2685da4e0e89d253187219869f1157bbe4a8a43eabf65e86a6d9b21e25d91c43c3036914427833ed87073886719069148e2e47219bb5da5d9664d64dc5c4ff71c0e808dadbb53a23e41e3c02fd0c9e0704490f3283d1864d15d795882e6522f31445556cab6832f273dac0c7aef4e3f8c09a34d1624fdb087d852f2e827fb2c3105f1afda54b9dc12cfde3cf7747daa5ac70904e82636a13155303f9a1198d6e7f9dc7be394ebc5db9e8380e290e6cae5f320caa56aa94490789fce2e2540b3de8865396f58e14d61d3cb122f7bd1af5a27c6fe733eba3cc39106efc906ea967fb833e2480aa80bd56ccd9e5c25304e2b8135f1453af70059e599cb67bc8eaaa38c39768e74d3da8aba0135f0192d7ddf0149ce62f353b0360251f1f88b272c6e85b4ee4e0563a6de80de83749af6e6aa4d80cab7031aff3f7e8d0c9114940549f828a62be9fd6a16db001369728b4b93d4ecf91563ae03def3ca4e9900a97657c4ff1e41c5742fb3329ba882ed61645aedb22f2543b83cd4007e5d228697a48064acc32ece41f2d5ead3f31a9689249e8b4bb57ac0b136b6c60ec531708235b94db823344aafbb9b79e21959635664b2193c3add0b28767906b7ba4118e6548e9a23b49e9181dc6f7dc7857425c9ab1b1451bc4572fd060190d0b5a76b8368b68e72a212bd0f89d0778d293b1d32f155f30c9aafe7215d2e746ea8f2c73a30bcd8c093a489519b60616b15afe69074ee77fb65caf5faf0aad49106057a91fdcd622a07ac21eb5c221f2e65323228af41b3eb894517c34c4f60ba20fb6f6c4309a7357884c0eeeb0a4874550107f2d0ffdc412f86bdf712f96183b3932cfb4da3f179cde1a288df9af09c243fae8c67b0d208d9cdb7adde8d5e548e0624b19da4818ef656b88280a", 0x1000}, 0x10000005c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 03:23:59 executing program 4: sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000640)=ANY=[@ANYBLOB="dc10940002b18f98da", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x4000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000500)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080), 0xa) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100)}], 0x1, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2c000040}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800c0}, 0x20000080) 03:23:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r2], 0x2}}, 0x0) 03:23:59 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) mount(&(0x7f0000000200)=ANY=[], 0x0, &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f00000002c0)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x74000000, 0x5) 03:23:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r2], 0x2}}, 0x0) 03:23:59 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lookup_dcookie(0xc8f, &(0x7f0000000080)=""/87, 0x57) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x100000000) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) pipe2(0x0, 0x8000) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x10}}, 0x14) open(0x0, 0x141042, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x1) write$P9_RREADLINK(r1, &(0x7f0000000240)=ANY=[], 0x344) 03:23:59 executing program 5: syz_emit_ethernet(0x2a, &(0x7f000070aef1)=ANY=[@ANYBLOB="ffffffffffff00001400000008004e00001ce6ffffffff109078ac14ffbbffffffff00004e2000089078"], 0x0) 03:23:59 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0x100000008001) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x2, {{0xa, 0x4e23, 0x9, @ipv4={[], [], @local}, 0xfffffffb}}}, 0x88) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x73bb8ce733e54795) 03:23:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r2, @ANYBLOB], 0x3}}, 0x0) 03:24:00 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000000c0), 0x7ffe) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 03:24:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r2, @ANYBLOB], 0x3}}, 0x0) 03:24:00 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000030001f03ff07f4f9002304000a04f511080001000201", 0x1a) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lookup_dcookie(0x0, &(0x7f0000000080)=""/87, 0x57) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x100000000) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)={0xfffffffffffffffa, 0x1, 0xb, 0x3f, 0x4, [{0x4e, 0x100000001, 0x6, 0x0, 0x0, 0x880}, {0x6, 0x7, 0x0, 0x0, 0x0, 0x2880}, {0xa5ee, 0x89, 0xda, 0x0, 0x0, 0x400}, {0x1, 0x44cc, 0x0, 0x0, 0x0, 0x2}]}) r1 = open(0x0, 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8000) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14, 0x69, 0x1, {0x10, 0x3}}, 0x14) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x1) write$P9_RREADLINK(r1, &(0x7f0000000240)=ANY=[], 0x344) 03:24:00 executing program 5: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lookup_dcookie(0xc8f, &(0x7f0000000080)=""/87, 0x57) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x100000000) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) pipe2(0x0, 0x8000) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000180)={0x0, 0x9}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x69, 0x1, {0x10}}, 0x14) open(0x0, 0x141042, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="0b00000073797a31000000000000006adaa2b50000000000000000000000000000000000ab54d8aad9d035ed00000000000000000000000000000000f200000000000000000000000600000000000000000000000000000000002000000000007f00000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000001e000000250a28c293ab6c000000b3c4041100000000000000009c8d63f774cb1e9c00000000000000000000000020000000000015a9878a4e96ae1900f7ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000007a27008e000000000001000000000000000000000000000000000000003f4cefee898cea4d268eabfae2ea38b70b2dc1d2e80f6bc0c479a6e45506330882c152f439aa4c7a783ce95147294da372305f97cecc9308f55151a22d4fdd9adfe09e2aec62258b048c2d40cbdf26d9b5cf28e40101000000000000428c778cb327544fae1fd5522e671ee9"], 0x1) write$P9_RREADLINK(r1, &(0x7f0000000240)=ANY=[], 0x344) 03:24:00 executing program 4: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000640)=ANY=[@ANYBLOB="dc10940002b18f98da00", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x4000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) dup2(r0, r0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000500)={0x20000000000002, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000000)=""/31) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = socket(0x10, 0x0, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000a00)="77a9f7af1d97d0a527b58396dd89240158192787884181db46592c5693acc12e364b6ee09a1ae4e8676ae643da80ec4d7f0accffce4dda99f039479460499ab10157f4c4292c318d8293d8b3e1c4ad350748975d15d20c4edbb475004755925a1f5a41bd2bffb71d1e52a9f479a508e513a4dde0160555d7acc4216a459910d171c6579f56ebf6c4b2fbc4786de30421db1fd139e2690d3febadc44b9aaa4462c6a15eaad829adf71688d78804fdadd146fce06b82917f7854546591ae3f82a41bc62bf9fa613fac07c448") sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2c000040}, 0xc, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[]}, 0x1, 0x0, 0x0, 0x800c0}, 0x0) 03:24:00 executing program 2: 03:24:00 executing program 2: syz_genetlink_get_family_id$tipc(0x0) clone(0x20000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) seccomp(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000140)=[{0x3f, 0x0, 0xf9}, {}, {}]}) 03:24:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r2, @ANYBLOB], 0x3}}, 0x0) 03:24:00 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x432, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\x9d]\xce\xaa#\x87X\xb0\xbf9\n\x9f!A&$F\x86\xfd\x17\x95me\xd0\x19G\bP5\xa4\x05\x00\xb8\xee\xb3X(\x83\xc2\xee8\\\xa5\xb1\x1aed\x94\x9b\xfb\x1d\x1f\xf2\xccr\x0fV\x88\xdf-\xd5N\x1d+ \xa5\xa1Fm\x85\v\xa1\xf87GAV\"%y\xfas\xdd9\x9e\x96R\x16\x19\xa2Y\x92z\xabc\xec\"A\x90\xcf\x83\xf2\xbb\xdb\xe1\xfb\x90JF\xa8\x80\xa9\xe0\xc8\xf3j\x03\xb4\x911.\x86\xcb\xe8\x05\xdd\x1dRV\x9d \x8c\n7\xe6\xb7ys\xcd \xb5\x92\x913\xddV\xb5\xaa\xd8\"\aj(\xe4\xfc}\xcc*\x1a,_\xb7\xf6\xa4SQ\x1c\xb3\xbe\x1e\tK\x9co\x17pR\xb5\"\xb2Jl2\x0f\xd5\xa5v9\xcc\x8c\x98\xb1\xe3\x00\xc6\n#\x82Up#\x96\xd4L\xa6\x00z\xc7\xfaF_\xf5:5\x0f\xb4sQD\x9c\x14?\x04-\xa3\xea9\xd1\xfc\x03z\x86\x14\xa4M\x8fu\xf9\xcb\xe4\xca\xd1\xf6\xba\xbd\x8dM\xb9\xb6\xc8\x94\xf2\v;\xde\xd1\xf0!\f\xb2\x1b\xb3\xba\xcaI=R7\x9c_\xcc\x8eZ\xae\xc5\xc9\x9e\xbdPMpW\xeeNt\x05S&\xdf\t\x98\xe7\xe8#\xa7\xa0\x9f>\x18e\x1c!\x01\xa8\xae-\xc7\xc1\xda#P\x03\xe4\xee\x91\x84\xd9\xf9|4\xb94\xa2\xa2V\x14\xe7\x99\xf1\xafM\xbbT\xa8\x7f\xb8M\x00\xa3X\xae\x996sb\x80M=\xd4\x9af\x8d\x8c\x16b\xe4\xb2\xb5\b\xcd+p\x9c\x88k8:8OD\vo{(\xca\xa8\xb0\x89\x18\xfa\x9f\xf7\t-\xb5\x9a\x06\xccRl\x10\xe8rc\x9a\x9e\xc85u\x7f\xe5\x05\xab\xd29\x1cV\xec\x8e\xda\xe2\xa7') r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='mem\x00\x01y7\x89\xc9B\xab\xe3\xfa\x00\xef\x82\xb1^\x1d\xf5\x03\xcb\xc5\xc2@\xf4\x93\xe5\xd7s\xe4\x0e\x8b\xd2\b\xa9\"\x150\xe7-\x86\xb5\n\xee\xe6\xe8\x12\x0e\xff\xa1:\xc4\xc2\xf3\x84q\xa5\nJ\x1d\xd5\x10\xc8=\xbe\xc8\xdd\xb2r\xff\xa6\x92\xc9\xd9\x0fBNm\xaa\x7f\xd9GO\"2\x18\xf6\xbc\xfc\xac\xa4\x90\xa15\x81B:z\xb7w\x81=A\xd5yr0\r\xa7v\x10d\xb6\xe5Q\xae\xf9W\xc8\x93\xe8\x06O\x87k8I\xa6\xbb\xee\xea\xd0\x14B\xa5D\xa0\x00Q\x88\xc2\xd6\x1f\xcdo\xcb\x13\f{I^\xdc:P\xef\x01\v\x0eRZl\x926eUA\xc4\xe8\xb6\xdb\x99\xda\xf5\x9eE\xde\x11', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 03:24:00 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) pipe(&(0x7f0000000280)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x2) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) close(r3) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYPTR], 0x8) 03:24:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'lo\x00'}) 03:24:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0) 03:24:01 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 03:24:01 executing program 3: 03:24:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000002400120014000100627269646765"], 0x3}}, 0x0) 03:24:01 executing program 4: 03:24:01 executing program 2: 03:24:01 executing program 3: 03:24:01 executing program 4: 03:24:01 executing program 2: 03:24:01 executing program 5: 03:24:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000002400120014000100627269646765"], 0x3}}, 0x0) 03:24:01 executing program 3: 03:24:01 executing program 2: 03:24:01 executing program 3: 03:24:01 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 03:24:01 executing program 2: 03:24:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000002400120014000100627269646765"], 0x3}}, 0x0) 03:24:01 executing program 5: 03:24:01 executing program 4: 03:24:01 executing program 4: 03:24:01 executing program 3: 03:24:02 executing program 2: 03:24:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c"], 0x3}}, 0x0) 03:24:02 executing program 5: 03:24:02 executing program 4: 03:24:02 executing program 2: 03:24:02 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 03:24:02 executing program 3: 03:24:02 executing program 2: 03:24:02 executing program 5: 03:24:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c"], 0x3}}, 0x0) 03:24:02 executing program 4: 03:24:02 executing program 2: 03:24:02 executing program 4: 03:24:02 executing program 3: 03:24:02 executing program 5: 03:24:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c"], 0x3}}, 0x0) 03:24:02 executing program 4: 03:24:03 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x7ffe) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 03:24:03 executing program 2: 03:24:03 executing program 3: 03:24:03 executing program 5: 03:24:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c000500080002"], 0x3}}, 0x0) 03:24:03 executing program 4: 03:24:03 executing program 4: 03:24:03 executing program 2: 03:24:03 executing program 5: 03:24:03 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x7ffe) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 03:24:03 executing program 3: 03:24:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c000500080002"], 0x3}}, 0x0) 03:24:03 executing program 4: 03:24:03 executing program 2: 03:24:03 executing program 3: 03:24:03 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x7ffe) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 03:24:03 executing program 5: 03:24:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c000500080002"], 0x3}}, 0x0) 03:24:03 executing program 4: 03:24:03 executing program 3: 03:24:03 executing program 5: 03:24:03 executing program 2: 03:24:03 executing program 1: write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0), 0x7ffe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xfec) 03:24:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c000500080002000001"], 0x3}}, 0x0) 03:24:03 executing program 5: 03:24:03 executing program 4: 03:24:03 executing program 3: 03:24:03 executing program 2: 03:24:04 executing program 1: write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0), 0x7ffe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xfec) 03:24:04 executing program 5: 03:24:04 executing program 2: 03:24:04 executing program 4: 03:24:04 executing program 3: 03:24:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c000500080002000001"], 0x3}}, 0x0) 03:24:04 executing program 5: 03:24:04 executing program 1: write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0), 0x7ffe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xfec) 03:24:04 executing program 4: 03:24:04 executing program 3: 03:24:04 executing program 2: 03:24:04 executing program 5: 03:24:04 executing program 1: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000000c0), 0x7ffe) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 03:24:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c000500080002000001"], 0x3}}, 0x0) 03:24:04 executing program 4: 03:24:04 executing program 2: 03:24:04 executing program 3: 03:24:04 executing program 5: 03:24:04 executing program 4: 03:24:04 executing program 3: 03:24:04 executing program 1: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000000c0), 0x7ffe) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 03:24:04 executing program 2: 03:24:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c00050008000200000100"], 0x3}}, 0x0) 03:24:04 executing program 4: 03:24:05 executing program 5: 03:24:05 executing program 3: 03:24:05 executing program 2: 03:24:05 executing program 5: 03:24:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c00050008000200000100"], 0x3}}, 0x0) 03:24:05 executing program 4: 03:24:05 executing program 1: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000000c0), 0x7ffe) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 03:24:05 executing program 5: 03:24:05 executing program 2: 03:24:05 executing program 3: 03:24:05 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000000c0), 0x7ffe) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 03:24:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c00050008000200000100"], 0x3}}, 0x0) 03:24:05 executing program 4: 03:24:05 executing program 5: 03:24:05 executing program 2: 03:24:05 executing program 3: 03:24:05 executing program 4: 03:24:05 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000000c0), 0x7ffe) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 03:24:05 executing program 5: 03:24:05 executing program 2: 03:24:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x2}}, 0x0) 03:24:05 executing program 3: 03:24:05 executing program 5: 03:24:05 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000000c0), 0x7ffe) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 03:24:05 executing program 2: 03:24:06 executing program 4: 03:24:06 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000200)=0xfffffffffffffff7) r2 = dup(0xffffffffffffffff) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 03:24:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x2}}, 0x0) 03:24:06 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000280)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) 03:24:06 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x7ffe) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 03:24:06 executing program 2: 03:24:06 executing program 4: 03:24:06 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x7ffe) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 03:24:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x2}}, 0x0) 03:24:06 executing program 5: 03:24:06 executing program 4: 03:24:06 executing program 2: 03:24:06 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924921ae, 0x0) 03:24:07 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) futimesat(r0, 0x0, 0x0) 03:24:07 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x7ffe) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 03:24:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) 03:24:07 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x68, 0x0, &(0x7f0000000140)) 03:24:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) dup(0xffffffffffffffff) 03:24:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) dup2(r1, r0) 03:24:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) 03:24:07 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000), 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x7ffe) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 03:24:07 executing program 5: 03:24:07 executing program 4: 03:24:07 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000), 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x7ffe) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 03:24:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/20, @ANYRES32, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x44}}, 0x0) 03:24:07 executing program 3: 03:24:07 executing program 5: 03:24:07 executing program 4: 03:24:07 executing program 2: 03:24:07 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000), 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x7ffe) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 03:24:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x2}}, 0x0) 03:24:07 executing program 4: 03:24:07 executing program 5: 03:24:07 executing program 2: 03:24:07 executing program 3: 03:24:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x2}}, 0x0) 03:24:08 executing program 5: 03:24:08 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0), 0x7ffe) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 03:24:08 executing program 4: 03:24:08 executing program 2: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x5f6c}}, 0x0) 03:24:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x100000000000ff) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r2, &(0x7f00000044c0)=[{{0x0, 0x63, &(0x7f0000001640)=[{&(0x7f0000000040)="eae7eed9853174a45194eb29a64add8c9a45c45b05039be8efa314e25e35bcc4e5b10c8f2d70446b", 0x28}], 0x1}}], 0x400000000000590, 0x20000920) 03:24:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x2}}, 0x0) 03:24:08 executing program 4: 03:24:08 executing program 5: 03:24:08 executing program 2: 03:24:08 executing program 3: 03:24:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x3}}, 0x0) 03:24:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=@newsa={0x13c, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in, @in=@loopback}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 03:24:08 executing program 4: tkill(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) dup2(r1, r0) 03:24:08 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0), 0x7ffe) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 03:24:08 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000004a005f0014f9f407000904000a00000000000000010000000800020000000000", 0x24) 03:24:08 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getpgrp(0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000100)=0xbaa) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) write$P9_RSTATu(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="a2"], 0x1) read$FUSE(r2, &(0x7f00000012c0), 0x200022c0) close(r1) 03:24:08 executing program 5: io_setup(0x7ff, &(0x7f0000000040)=0x0) io_getevents(r0, 0xfffffffeffffffff, 0x0, 0x0, 0x0) 03:24:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x3}}, 0x0) 03:24:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$addseals(r0, 0x409, 0xd695e05b54767e49) 03:24:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x3}}, 0x0) 03:24:09 executing program 4: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffd83) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 03:24:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_tcp_int(r3, 0x6, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:24:09 executing program 5: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0xbaa) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) close(r1) 03:24:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 03:24:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00", @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x3}}, 0x0) 03:24:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, 0x0, 0x0) 03:24:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 03:24:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00", @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x3}}, 0x0) 03:24:09 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0), 0x7ffe) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 03:24:09 executing program 5: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0xbaa) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) close(r1) 03:24:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00", @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x3}}, 0x0) 03:24:09 executing program 5: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz0\x00', 0x1ff) 03:24:09 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x0, 0x0) 03:24:09 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000140)=""/220, 0xdc}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000001ce, 0x7a000000) 03:24:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x3}}, 0x0) 03:24:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0xa, 0x0, &(0x7f0000000140)) 03:24:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x3}}, 0x0) 03:24:10 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz0\x00', 0x1ff) 03:24:10 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r4, 0x0, 0x7fffffa7) r5 = open(&(0x7f0000000140)='./file0\x00', 0xc082, 0x0) sendfile(r5, r0, 0x0, 0xffffffff) 03:24:10 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="120100000000000826093333000000000001090224000100000000090400000903000000092100000001222200090581030000000000f1db16d10d2b930837cca4ec68e240d6fec832931700410f214ec02dcc1eb411e67d73ce68999e4354d448f89735dbc01a2d4856d0affeca0e78a2af2b"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000080)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x1d, {0x1d, 0x0, "bedc2a5443640a789bdd51ea6221d59bc578290bb75545b86415f5"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000001180)='/dev/hidraw#\x00', 0x0, 0x2041) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f0000000a40)) 03:24:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r1, &(0x7f0000001900)=ANY=[@ANYBLOB="4ef27f454c4600000001006c00000000000000004423090000000000002b0b00e00000000209000400008d994fd1826b0018001000000000"], 0x3c) 03:24:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x3}}, 0x0) 03:24:10 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x7ffe) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 03:24:10 executing program 2: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x400000000000004, 0x400000000000031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000001500)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 03:24:10 executing program 2: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x400000000000004, 0x400000000000031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:24:10 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000840)='/dev/snd/timer\x00', 0x0, 0x10000) r0 = memfd_create(&(0x7f0000000540)='\x00', 0x17) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x7f94efc4d258b4e7, 0x20010, r0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x44, 0x4, 0x5) read$eventfd(r1, &(0x7f00000003c0), 0x8) fallocate(r0, 0xe, 0x6, 0xffffffffffff5a11) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff80000000, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x800fe) sendfile(r4, r5, 0x0, 0x8000fffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 03:24:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x3}}, 0x0) 03:24:10 executing program 3: r0 = gettid() pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000014) 03:24:10 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2000000021ae0bedaf000000ebffffff0c00120006000100f60000023b83cbd3e6fbd3bc37e38ceb4f156d2a6af53388fc3baa69f532d5c20161946e388ced9dfb2c956242b26007cc95c4ac5a18643791d9504b51546086e06561d9b3e599a3d91ff79505ecdc40fbe5c9bfa6e277641e236859cacffdc40ab426e0ee173fcb950caa800037f8269a64e838e1f557a9ec3f7b2a3750489dc0fb7b7ff426ab56bc97305a595fdcfd8bf493c5d6dcf4596053b35270d992cb10dcda8f6ebb68e1acd695d8b1b3"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/73, 0x49}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$isdn(0x22, 0x2, 0x23) dup2(r4, r5) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000100)=@add_del={0x2, &(0x7f0000000040)='vlan0\x00'}) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 373.663064][ T5] usb 6-1: new high-speed USB device number 2 using dummy_hcd 03:24:10 executing program 4: clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000380)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) 03:24:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x3}}, 0x0) [ 373.834299][T13284] delete_channel: no stack [ 373.857190][T13287] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:0 [ 373.903614][ T5] usb 6-1: Using ep0 maxpacket: 8 [ 374.023104][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 374.034317][ T5] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 374.048583][ T5] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 374.058018][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.068935][ T5] usb 6-1: config 0 descriptor?? [ 374.412999][ T5] usbhid 6-1:0.0: can't add hid device: -71 [ 374.419378][ T5] usbhid: probe of 6-1:0.0 failed with error -71 [ 374.428757][ T5] usb 6-1: USB disconnect, device number 2 [ 374.574693][T13284] delete_channel: no stack [ 375.092781][T11647] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 375.333028][T11647] usb 6-1: Using ep0 maxpacket: 8 [ 375.453179][T11647] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 375.464385][T11647] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 375.477827][T11647] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 375.487003][T11647] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 375.496644][T11647] usb 6-1: config 0 descriptor?? [ 375.832791][T11647] usbhid 6-1:0.0: can't add hid device: -71 [ 375.838892][T11647] usbhid: probe of 6-1:0.0 failed with error -71 [ 375.848685][T11647] usb 6-1: USB disconnect, device number 3 03:24:13 executing program 5: socket$isdn(0x22, 0x2, 0x21) 03:24:13 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 03:24:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b000000000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x3}}, 0x0) 03:24:13 executing program 4: clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000380)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) 03:24:13 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x7ffe) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 03:24:13 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000380)={0x9, 0xff}, 0x0) pipe(&(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 376.314146][T13310] input: syz0 as /devices/virtual/input/input5 [ 376.345627][T13308] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:0 [ 376.357228][T13312] delete_channel: no stack 03:24:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/19, @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x3}}, 0x0) [ 376.378354][T13312] delete_channel: no stack 03:24:13 executing program 2: socket$isdn(0x22, 0x2, 0x22) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$isdn(0x22, 0x2, 0x4) dup2(r0, r1) 03:24:13 executing program 4: clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000380)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) 03:24:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs_stats\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x1008a, 0x300000007ffff002) 03:24:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000038) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x1a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 376.565658][T13323] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:0 03:24:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/19, @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x3}}, 0x0) [ 376.608233][T13320] delete_channel: no stack [ 376.627927][T13320] delete_channel: no stack 03:24:13 executing program 4: clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000380)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) 03:24:13 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 03:24:13 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) read$FUSE(r2, &(0x7f00000012c0), 0x200022c0) write$P9_RREADLINK(r3, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) close(r1) 03:24:13 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x3, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e0000001a00813c4a5f94303d00a00f80ecdb4cb904024865160b0008001e006efb12001d000800da1b40d817fd", 0x2e}], 0x1}, 0x0) [ 376.784698][T13337] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:0 [ 376.950723][T13348] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.5'. 03:24:14 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x7ffe) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 03:24:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="44000000100001044b00"/19, @ANYRES32=r2, @ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800020000010000"], 0x3}}, 0x0) 03:24:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000000101ffff21000000000000000000002d"], 0x14}}, 0x0) 03:24:14 executing program 3: write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000001c0)={0x14, 0x67, 0x2, {0x10}}, 0x14) socket$kcm(0x10, 0x0, 0x10) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) pipe(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000800)=[{0x0}, {&(0x7f00000004c0)=""/106, 0x6a}, {0x0}], 0x3}}], 0x2, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, &(0x7f0000000540)=[0x0, 0x3], 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a9", 0x31, 0x0, 0x0, 0x0) 03:24:14 executing program 5: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="a00000001000010800ffffff9e00000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000078002b007400010000000081000000000000000000000000000000000000000000000000000000000084c264a93f48ce3402a65f00007e0300"/80, @ANYRES32=0x0, @ANYBLOB="00000200", @ANYRES32, @ANYBLOB="08000000000000000000000000000000100000000000000000000000000000000000000008001b0000000000"], 0xa0}}, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0xffffffff80000000, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000000)={&(0x7f0000ffb000/0x5000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f00000001c0)) [ 377.157542][T13358] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 377.167123][T13358] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 377.176347][T13358] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 377.185700][T13358] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 377.194911][T13358] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 377.204178][T13358] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 377.213430][T13358] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 377.225544][T13358] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 377.234764][T13358] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 377.243922][T13358] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 03:24:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="a00000001000010800ffffff9e00000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000078002b007400010000000081000000000000000000000000000000000000000000000000000000000084c264a93f48ce3402a65f00007e0300"/80, @ANYRES32=0x0, @ANYBLOB="00000200", @ANYRES32, @ANYBLOB="08000000000000000000000000000000100000000000000000000000000000000000000008001b0000000000"], 0xa0}}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x200}, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) [ 377.255322][T13358] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:24:14 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="850000006100000054000000000000009500000000000000ef0285b72eae795b11ad261777db75189ebadf696334e2d83639556023defbef286f21c974a3cf60c9e1c8e64d01c551b331925bd520c247fd200861e50b2dd5e5f6b23909a23ee27007dae2a0fd00dbf9284ea931196df3be84781f7e01a23999fdfb4b490f6cfe5edf3850576a265f56d62ee288a85dfe7c79e969b738db7ec671dfd8f5e33fbf1ee05bc5bdeb164dc2458455e3ba438c9109dd001ad93df302235bed50ffce5e"], &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x7a4, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c86dd", 0x0, 0x4000}, 0x28) 03:24:14 executing program 2: pipe(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0x9caf625c75de0c9d) [ 377.428225][T13370] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 377.467719][T13373] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:24:14 executing program 4: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="850000006100000054000000000000009500000000000000ef0285b72eae795b11ad261777db75189ebadf696334e2d83639556023defbef286f21c974a3cf60c9e1c8e64d01c551b331925bd520c247fd200861e50b2dd5e5f6b23909a23ee27007dae2a0fd00dbf9284ea931196df3be84781f7e01a23999fdfb4b490f6cfe5edf3850576a265f56d62ee288a85dfe7c79e969b738db7ec671dfd8f5e33fbf1ee05bc5bdeb164dc2458455e3ba438c9109dd001ad93df302235bed50ffce5e"], &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x7a4, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c86dd", 0x0, 0x4000}, 0x28) 03:24:14 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80984120, &(0x7f0000000300)) 03:24:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="2d28ed47000000000846f0fff0ffffff950000000000000000242000fcffffff18", @ANYRES32], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3fc) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 03:24:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xff1a) 03:24:15 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@rand_addr="6f5d772e19e3aeca9ebb2767a2e36b8b", @ipv4={[], [], @remote}, @loopback, 0x1ff, 0x1, 0x8000, 0x0, 0x7ff, 0x1000000}) 03:24:15 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, 0x0, 0x7ffe) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 03:24:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@rand_addr="6f5d772e19e3aeca9ebb2767a2e36b8b", @ipv4={[], [], @remote}, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 03:24:15 executing program 4: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x3c) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 03:24:15 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000000c0)="5b91518a184eb2c5b3b8ad5d39", 0xd}], 0x1}}], 0x1, 0x0) 03:24:15 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000300)="d47e350af0ce8f16ee7391771516aad57065196e21c87fa1739532d4f3db023a8e47eb142d2b31ed879d04ddfbd3b92b00f7e15014388bcec3d996555c273dbee0f9bc38c2") 03:24:15 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000000c0), 0x7ffe) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mount(0x0, 0x0, 0x0, 0x0, 0x0) 03:24:15 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000580)={0x8, "c0c814a55b6300d28afc61ac7dd1ffb869b761e8e53ee36e4be89e9fea175523e4468dec44bf8b5473c7a5062b4ede67dcb24cb9484ccfff2b3a70befc56e8ab2eee3483f5bf78c16beac035b700eb84e2216f268d02b717d2046c273814475b412437f7dc08a13a55d3c02132999dfd9fe80b750eff4d7c1da975b3835602728ae09e72527fcee19377e29c6c19e1ccce0f75e0e54001e3e83e473fa3d37eca8be1b3de565571e0e84f310c11fa8616068113b038aaa5c69967699fc2aa41c6f26fc22cf68e3577242c9b4ca20fab9de5885e0648fbd7af089b05f38f152d2f8144461608733c567b6dc5d2a07022c3764565c85abcfd99dd7a85e58939278235d50e8b321be7dbaa5141e097c28364fad2f713d666ca94f4e429687fcabb72aceeaf8abe5b506d98dc393b6e97492d785ead0ca2953f92c4d2b2c9f616e3d98b36be55a923fc5892413f7a3b615cec89b52e0ecdcee0aa5af72bcbb91b4bade7435dd8b529feaf13f8b48fcaca5952235d2e909f8831d8ca05a0daa3f6c581f388e0c1879b41fe63ef3d122bd0c5acd4fb07b96797918791075ae7383bb1bbdea574b31301ff37ecc45671ee2e7fc55bf6244025d1fd82dca56a42a23aa826a0b1e102bd87893ddc05649304eb1866c796e46e0d57f552bd572891ef892918bb2e7f2c6bcf68f388ea0c50f48c06de1b46b1434cdf25ca1288ebabe2a33d1c6effb77f91ef75471e93952caeda8ac2b2677e46d62b8366922d093832bccb949e177b4417864812d22972d81d89158288b5318d017329d4e8f66273abf74c434f318ebf32c7629342a85336387231b1e579d57cff0b125bef9dddf0fc33f71cb59d5a8972cda06ba6bba4a89cb8d3b465492c431698984998b2979ea61fed3d99b049724f2bdda5a0700ccb28825da1343f41290e569a6d38d4ae3968147cf39b097efd78e058fc71523c12e724bf93dc4ecc02b5cb18d13b59ec8f85368ac1ea93ed0149c60c53569dc69cdb3f37470eab26ef010b03a7e651b9e8e9065da347660836eddb3988c9a0f394aad055f727310f646d6cb35131d02aaf24735792bfce250798bebf0d1a4495fca568b9449e81afef2937b50faf873257d7efa07d31759474d50ca2a7922e79ab47dd59b11dfd1ec43fef3551aed81d01ee4ab997c6cecc39013dcaa442aec803e4cebbc288b4f9e87b30613f0ec88ddc6f60f56787f4040897e6e6bdac317d74b27f97f2efadb031f03c61954fd0232373582b7fa315d3eb9f67053126d2ed0636f04d669c47bdeb078fbda177533902e20b5ce9d8f395ea4c0aaf2cae774fe99bc40105a9ca184bcb598ab2f49c1df62d32d1a6d73a26812cb47a2ccaf0e9b759df89ad1e18238d897b9fd658f6786a92a0c12bd0ee6dad8a430a67962363e5b9afb3329e4f1f6fcd7e63cb8f24872bcf5b8c349d9ce423666ca39f16884219dea338b388e40f4ad996419cb3858637364d8e5af67f846d77b2749115131a3642ef56681315e4a2cbca5e60febabf693570f515e09c2a8994a8e2be3cba28118ef429d4de781118182607dd2c2d5aaba621ea29c140338bd8f1787fd2a3f43bb7fa22a8ce053adb331a4c78eab569af317e14360a6bf1c8b7394f34bfc1a941ac88dab334d5a2d45fc83bee28884698fd82339c972a06efb369220049ca89727513bd4262ad6f94f55f659ec98b684b1d92e1b6a303548a196cc5316e9845baaf01e737ef047d3d1ac4fe13de618e8fd6471c225e688b73b866213f4765c1a1ecf041f66a11177b0425b0423c455dccfa35a34f3b1c4c9850267bd41dcc366f4f8fef6982699e9aee7f3edff90217c84f6865234676e65911e5e99739792161766e959d061d6e86797b595ae3cffc043da0929dce1b4bd27e04532800f14f69398a681d46f00197f547fa138e676a4c84e586e9a2037faad7d7342221c229ff13606688ab70305dc28d01270604fbcb2b5777541e637a10e7d6c2dfa76461b18c8b303234282f31b7ed8afd0cdcc3978c6520a182000ea312296c7d9df08c2a67b944bc519113822014a831c8d6a7f8d26a7a443666b6077bdc1c11cf47001bcbb484d163543445c77a02140191bbb813da818b4dc3ef1ca420f624e5cb67c48024aeb8691b549202750899938067a3ad49da19e9fffc6486b3525fba8b2ff991fb3b4c1a536818f2dad96f713ac264a22136c6a3a9eacb4f69ab08cfe2b971a7d916833c6a0370d4b0bc428db2e4b4013899668b73caf9c983e2f07e46b4b5b4f0d231edee8b1951e1d0e34c881d1fc5c6be05b92b13680398e7109bd18048f0bd980fceb24e59411873e7a8a7f95f4da2ba5c082fdda710361e163a213a3dbb82c08a69020545da4636c09a67cd962182a011cf5eb1c3d999abc7b834ee518bb53afe19941927ca190699abf79c334c52e206fc851deb7398947ad5bd125ef3f51349497142e921c85506c739f6319ae0eb8e3c551ceb7e16afc2d6aad36841ed8eb560ef984ee5e00f1ead2c646546b3c145e3700b07fc257551641cf3dcb76a8b3cc75994f2c3eb521cea22d64c8b72b2de506fde8185b70b4707b7f571668a5925ca21e605904d7c896a5d7290b9c4fc75ecc7ddbbd7f6f003a74f53d1a5432e0377a3efce1e7ac61e36dc13aeea57400d4d3986db3fccb6edaf83f86daeb42f416f58c502e74178e013b399d0b155e0df86b40b5f3f2ab0ad61c90870cee340c07977b55622699101e5372677dd4e208fa6b5d4834a2d6f37b2ead107218aa0e702d1f6a60bd4ad3a2e22807237129fdc02993ef1fffe3c285bd4f7b093b2da8d772ce2df7874bf9b7fd0893eb66a4931acc38129bfe4a8fc6b28ea83bcca1220b66c86d4d90914bb9e9a425fce618f11b66f93aa78515eac0f3956cb1e8b6f12d7f6f22c1ca5563e280b15c64732aec2a37d6010cee0fd2263ea3ea2011043153284b4a5fc87cc0dd8c36f084ce715a6e9ba3e8b2586726255d122f2b5677d6590405ae031df8f83840ef3011a7f5d18037407758270d980aa65d5a4aa26a35a61b65178b6183b282771e89a8fe47bd3ea5a23146b924a47c3cc2540a9c8d91d4a8924e010fb6d3e60457e0aa86749cc3444707fda055a0f489aecda68af7f0d7d31cf25641a10bcc0d00996cddf9059121639fa3ff2e5490bae6b702fcf226d8e50f27f0973e5e4cf543445524d0fe3bd55d3f215978bfabcba0d44c076f5b333b2095c70f6a5426338bf0c065ddce27f6730606d84d1ccef8cebcd15085fa8a5d0975dc47eeb09a4ab6da21d01916c97f4e266c4b01f2bfb3b6a08bb5a7cf834e56782d824e7c55b591cd883ed9e806a4f7033bbab49a2b8ab2cb0f6da9d76968208236b35a51f8eba3769a676ad60d69c475706a630f3a078ebaa6ba5bc25719867cb61d48cc3a381b261165c04f3c93f37d72fc15f43df1de34e24e80a46f5d15fb362e71cb4a5365dde04a53dc5e42745fbd601ff148db416244dd76ac16f24138ef9a02491eb5b48d731a8bdcd46040d0ff11a07c040b83db84bfd21ffb1d818203cb7d3f8fca47f1dc510afa8219ab031aaba2147aed7c50228930e895a72abf55ca6997131e231ea92e0059b680735548adf2d572c3540e096a644deb3750e3b341bbeffee70ff22e0b4e56142e4c1965c01a646dd9b5b0055f88f08987ad45adb844b9ffc84792073048c28bcb60f2666802052ee45dcd9a2950d55ecf0234a3dcf67e83cfa0bfb1285eb54e6292d8075c9e1b459e48556f416898557c9c864fc5de459feb53e33dd1a6860a2d1a836ab5ff6efaee123b3715a7137787ee4345efbce38074e262f363a8ff400345c8539d44a7286c7291246810bce063f0877db6585842380b530a4aaef6e36779a95fed220cef6c1fff2fdd5031f83987dc3282d432f322852cc9dc6d00c59d5ed83b386ff97c521e528e59f2df932467ac02d17f8818c2de26d69725f42cecaf186fab7b6e10b1ebd9a9a12ed83cd382d9a6f9a9bed2736cb0ec0260057f5ec704d2e1a64caad59e02ff2022174b23564cb0942e6769b12e0ae4d65dc4c5e6b6ceaf2667e085909c93a9768b7bfdac612801c0bc3848bad51e2367f788cbd1c5091ce0e9c567528c72003712e91247d87f1ff60d3865fc687a35886822079392f8d151b89e09469bef98e59139c460a53805a93245148cbb9a6a010dadc87e9b1a0e0a89e87e433ff1c0ad4b125760858c8badff4d82cbd31cf88f3e2e16a4e960e1e0b5825fc0f2b21d660cf60069d43fb6a8a96c44fa922164f02c9cd5ebb6fad848871224d157777b5a70dc6deb988506bd03aa4ce2200e9ce23641221784250c22d2c8635a3512f45d433cf66e158eb261f48a23d54f5ef4358df3487da471eb5775bdba565ee170be126b2300d0dad050212606f2d77a63fa2ab430e62670e852b89944e611509415bee36bf0961c8918bd8b0eb8af45b1a9d0420c7101a9c5f4a63efb9cc8de7897b5e2b02cb5885ad8d0d8ac7754ba8d4e9d37175e614e3f3a6a7b122bbc6dd9ce78f1b9a4e940a1160bb85650d8932fe1a82d0525630ba017be5129625a45c3cae66c7cdaa33ee704791db81ef2e11a2f528974fa388cd929c934dbdb21425e6117839ab33b2926b036457db3a43083c3ec17231aed4ee5b607a45a5735c9470c03a424b43efcea953c078717344aeb1449c0dfa3a3ec224b542c16cf735466bdaf26b522aef1db547b14f07ebd4f5da34426a46007757be47ed3f643c47f2c4467762cd049d6f4cf8a78d04f8318bdedcee80871e91c0330499d88254555c456d9bde8a892394267eac15c230cf7e7ba19ebc01b1905c80476de3cea8258f6d0820d159f4aa8a37fb378b2685da4e0e89d253187219869f1157bbe4a8a43eabf65e86a6d9b21e25d91c43c3036914427833ed87073886719069148e2e47219bb5da5d9664d64dc5c4ff71c0e808dadbb53a23e41e3c02fd0c9e0704490f3283d1864d15d795882e6522f31445556cab6832f273dac0c7aef4e3f8c09a34d1624fdb087d852f2e827fb2c3105f1afda54b9dc12cfde3cf7747daa5ac70904e82636a13155303f9a1198d6e7f9dc7be394ebc5db9e8380e290e6cae5f320caa56aa94490789fce2e2540b3de8865396f58e14d61d3cb122f7bd1af5a27c6fe733eba3cc39106efc906ea967fb833e2480aa80bd56ccd9e5c25304e2b8135f1453af70059e599cb67bc8eaaa38c39768e74d3da8aba0135f0192d7ddf0149ce62f353b0360251f1f88b272c6e85b4ee4e0563a6de80de83749af6e6aa4d80cab7031aff3f7e8d0c9114940549f828a62be9fd6a16db001369728b4b93d4ecf91563ae03def3ca4e9900a97657c4ff1e41c5742fb3329ba882ed61645aedb22f2543b83cd4007e5d228697a48064acc32ece41f2d5ead3f31a9689249e8b4bb57ac0b136b6c60ec531708235b94db823344aafbb9b79e21959635664b2193c3add0b28767906b7ba4118e6548e9a23b49e9181dc6f7dc7857425c9ab1b1451bc4572fd060190d0b5a76b8368b68e72a212bd0f89d0778d293b1d32f155f30c9aafe7215d2e746ea8f2c73a30bcd8c093a489519b60616b15afe69074ee77fb65caf5faf0aad49106057a91fdcd622a07ac21eb5c221f2e65323228af41b3eb894517c34c4f60ba20fb6f6c4309a7357884c0eeeb0a4874550107f2d0ffdc412f86bdf712f96183b3932cfb4da3f179cde1a288df9af09c243fae8c67b0d208d9cdb7adde8d5e548e0624b19da4818ef656b88280a", 0x1000}, 0x10000005c) getpid() write$P9_RLCREATE(r0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 03:24:15 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc1004111, &(0x7f0000000300)) 03:24:15 executing program 5: unshare(0x0) socketpair(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x7) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1000, 0x200000) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00000002c0)={0x0, 0x1}, 0x2) getuid() r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) 03:24:15 executing program 3: unshare(0x0) socketpair(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x7) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1000, 0x200000) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00000002c0)={0x0, 0x1}, 0x2) getuid() r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) 03:24:15 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lookup_dcookie(0xc8f, &(0x7f0000000080)=""/87, 0x57) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x100000000) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)={0xfffffffffffffffa, 0x1, 0xb, 0x3f, 0x3, [{0x4e, 0x100000001, 0x6, 0x0, 0x0, 0x880}, {0x0, 0x89, 0xda, 0x0, 0x0, 0x400}, {0x1, 0x44cc, 0x0, 0x0, 0x0, 0x2}]}) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8000) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, &(0x7f0000000180)) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14, 0x69, 0x1, {0x0, 0x3}}, 0x14) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x119) write$P9_RREADLINK(r1, &(0x7f0000000240)=ANY=[], 0x344) 03:24:15 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000030001f03ff07f4f9002304000a04f511080001000201", 0x1a) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lookup_dcookie(0x0, &(0x7f0000000080)=""/87, 0x57) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x100000000) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)={0xfffffffffffffffa, 0x1, 0xb, 0x3f, 0x4, [{0x4e, 0x100000001, 0x6, 0x0, 0x0, 0x880}, {0x6, 0x7, 0x0, 0x0, 0x0, 0x2880}, {0xa5ee, 0x89, 0xda, 0x0, 0x0, 0x400}, {0x1, 0x44cc, 0x0, 0x0, 0x0, 0x2}]}) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8000) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, &(0x7f0000000180)={0x0, 0x9}) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14, 0x69, 0x1, {0x10, 0x3}}, 0x14) writev(r1, &(0x7f0000000380)=[{&(0x7f0000001780)}], 0x1) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="0b00000073797a31000000000000006adaa2b50000000000000000000000000000000000ab54d8aad9d035ed00000000000000000000000000000000f200000000000000000000000600000000000000000000000000000000002000000000007f00000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000001e000000250a28c293ab6c000000b3c4041100000000000000009c8d63f774cb1e9c00000000000000000000000020000000000015a9878a4e96ae1900f7ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000007a27008e000000000001000000000000000000000000000000000000003f4cefee898cea4d268eabfae2ea38b70b2dc1d2e80f6bc0c479a6e45506330882c152f439aa4c7a783ce95147294da372305f97cecc9308f55151a22d4fdd9adfe09e2aec62258b048c2d40cbdf26d9b5cf28e40101000000000000428c778cb327544fae1fd5522e671ee99117037363c0990b80825731e534e1f09035182761bf780c30"], 0x119) write$P9_RREADLINK(r1, &(0x7f0000000240)=ANY=[], 0x344) 03:24:16 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, 0x0, 0x7ffe) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 03:24:16 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000440)='cpuset\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x74000000, 0x5) 03:24:16 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 03:24:16 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lookup_dcookie(0xc8f, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x100000000) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)={0xfffffffffffffffa, 0x1, 0x0, 0x3f, 0x4, [{0x4e, 0x100000001, 0x6}, {0x6, 0x7, 0x0, 0x0, 0x0, 0x2880}, {0xa5ee, 0x89, 0xda, 0x0, 0x0, 0x400}, {0x1, 0x44cc, 0x0, 0x0, 0x0, 0x2}]}) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8000) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, &(0x7f0000000180)={0x0, 0x9}) writev(r1, &(0x7f0000000380)=[{&(0x7f0000001780)="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", 0xca7}], 0x1) write$P9_RREADLINK(r1, &(0x7f0000000240)=ANY=[], 0x344) 03:24:16 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 03:24:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000080), 0x4) close(r0) 03:24:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000001c0)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) 03:24:16 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0x100000008001) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) 03:24:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0x100000008001) 03:24:16 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) prlimit64(0x0, 0xe, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) dup(0xffffffffffffffff) [ 379.773248][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 379.779598][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:24:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2f0000001d0005c5ffffff000d0000000200001f01000000000002c9130001000000000050800000d18e1092e0c875", 0x2f}], 0x1}, 0x0) 03:24:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x31, 0x0, 0x0) recvmsg(r1, 0x0, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x40000000000025b, 0x0) [ 379.853293][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 379.853306][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 379.853770][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 379.859557][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 379.986509][T13500] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:24:17 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, 0x0, 0x7ffe) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 03:24:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2f0000001d0005c5ffffff000d0000000200001f01000000000002c9130001000000000050800000d18e1092e0c875", 0x2f}], 0x1}, 0x0) [ 380.093214][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 380.099488][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:24:17 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0x100000008001) 03:24:17 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0x100000008001) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) 03:24:17 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000000c0), 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) [ 380.653091][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 380.659610][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 384.813156][ C1] net_ratelimit: 21 callbacks suppressed [ 384.813178][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 384.825535][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:24:23 executing program 4: 03:24:23 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0x100000008001) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x2, {{0xa, 0x4e23, 0x9, @ipv4={[], [], @local}, 0xfffffffb}}}, 0x88) fadvise64(0xffffffffffffffff, 0x0, 0x5, 0x73bb8ce733e54795) 03:24:23 executing program 0: 03:24:23 executing program 3: 03:24:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0x100000008001) 03:24:23 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000000c0), 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 03:24:23 executing program 3: 03:24:23 executing program 0: 03:24:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x30, 0x0, 0x31c, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0xfe3a}}}, 0x30}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="dc9530c86292d9a3425c2cd75971", @ANYRES16=0x0, @ANYBLOB="0001040000a0be"], 0x1c}}, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)=""/138, 0x8a}, {&(0x7f0000000580)=""/244, 0xf4}, {&(0x7f0000000300)=""/162, 0xa2}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f00000027c0)=""/129, 0x81}], 0x83}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x14, 0x42, 0x105}, 0x14}}, 0x0) 03:24:23 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="b48485e05683ce0b3e"], 0x9) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000000)=0x30) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 03:24:23 executing program 5: write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="b48485e05683ce0b3e"], 0x9) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000000)=0x30) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 03:24:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=@newtfilter={0x24, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {0x0, 0xfff2}}}, 0x24}}, 0x0) 03:24:23 executing program 0: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xfffffffffffffe5b) gettid() ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) dup3(r1, r0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xffffffffffffffa3) write$cgroup_int(r0, 0x0, 0xff23) 03:24:23 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000600)="2ff770742540c287af691324fd13dcccbf366e8dfc06477f7e619d8553ed9a3217bf") syz_genetlink_get_family_id$SEG6(0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000400)={0x28, 0x0, 0x7}, 0x28) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x0, 0x4}}, 0x20) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000004c0)={0x7, {{0xa, 0x0, 0x0, @dev, 0x10001}}, 0x0, 0x2, [{{0xa, 0x4e23, 0x5, @empty}}, {{0xa, 0x0, 0x0, @local, 0x8001}}]}, 0x18c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x5, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000001c0)=0x4) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4d00000000) creat(0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:24:23 executing program 4: fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0xa48}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) dup(0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_hci(r2, 0x0, 0x1, 0x0, &(0x7f0000000100)) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000000)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x200000002b, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004a40)=[{{0x0, 0x9c0a, 0x0}}], 0x8000000000003b0, 0x0, 0x0) 03:24:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000100)='./file0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') rename(&(0x7f0000000380)='./file1/file0\x00', &(0x7f0000000040)='./file0\x00') 03:24:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@rand_addr="aa125ff056d96752930d86251ea6f7cb", @in6=@local}}, {{@in=@multicast2}, 0x0, @in6=@rand_addr="1acc22d8502fa4644c050f213e4a7ea5"}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in=@broadcast}}, 0xe8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 03:24:24 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000000c0), 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 03:24:24 executing program 5: unshare(0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xa) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x40, 0x7f, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, 0x34e092c93e03fa0c, @perf_bp={&(0x7f0000000180), 0x20a1af01e4bb0566}, 0xf154dedb12b95da7, 0x7ff, 0x3, 0x9, 0x699ab1f0, 0x6, 0x8}, r1, 0xb, r0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) dup3(0xffffffffffffffff, r2, 0xc0000) write(0xffffffffffffffff, &(0x7f0000000140)="26000000220047018500acc2", 0xc) 03:24:24 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) 03:24:24 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000600)="2ff770742540c287af691324fd13dcccbf366e8dfc06477f7e619d8553ed9a3217bf") syz_genetlink_get_family_id$SEG6(0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000400)={0x28, 0x0, 0x7}, 0x28) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x0, 0x4}}, 0x20) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000004c0)={0x7, {{0xa, 0x0, 0x0, @dev, 0x10001}}, 0x0, 0x2, [{{0xa, 0x4e23, 0x5, @empty}}, {{0xa, 0x0, 0x0, @local, 0x8001}}]}, 0x18c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x5, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000001c0)=0x4) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4d00000000) creat(0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:24:24 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x29, 0x6, 0x0, {0x1}}, 0x29) 03:24:24 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f0000000380)='./file1/file0\x00', &(0x7f0000000040)='./file0\x00') 03:24:24 executing program 3: r0 = socket(0x1e, 0x5, 0x0) close(r0) 03:24:24 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x29, 0x6, 0x0, {0x1}}, 0x29) 03:24:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6}, 0xa) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") sendmmsg$inet_sctp(r0, &(0x7f0000000400)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x203}}], 0x20}], 0x1, 0x0) 03:24:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="0a0775db7b2803b4f0a1258b675d26b0952fb6e5b3b60ced5c54dbb72955f0dd8217ad62005127000000000000e60000", 0x30) 03:24:24 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffe}]}) creat(&(0x7f0000000040)='./bus\x00', 0x0) llistxattr(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) 03:24:24 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffe}]}) quotactl(0x0, 0x0, 0x0, 0x0) [ 387.742342][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 387.742381][ T31] audit: type=1326 audit(1570245864.781:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13627 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 [ 387.771595][ T31] audit: type=1326 audit(1570245864.781:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13629 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 03:24:25 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000000c0), 0x7ffe) sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0), 0xfec) 03:24:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc494) clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') rename(&(0x7f0000000380)='./file1/file0\x00', &(0x7f0000000040)='./file0\x00') 03:24:25 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)) 03:24:25 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstat(r2, &(0x7f0000001140)) 03:24:25 executing program 5: r0 = inotify_init() r1 = epoll_create(0x80001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xa4000011}) 03:24:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@ccm_128={{0x304}, "02218c559a1a8b14", "ba632f6945b35e78dc7ce2c413e70c91", "fdee5e20", "494b38a7e0799631"}, 0x28) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:24:25 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) [ 388.400998][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 388.424960][ T31] audit: type=1326 audit(1570245865.471:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13627 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 03:24:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) r2 = socket(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x78f, 0x1ff, 0x7fff}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000200)={r3, 0xffffffff}, &(0x7f0000000240)=0x8) ioctl(r0, 0x9, &(0x7f0000000140)="098e2378ce364c360ae5cfe6fe25bc15bb1b48ce39f8f345b9c6d12580074cc8ca44b087769a19029a51b735d33789720bb6637fbe35aadc7b8e1ab0e943b070c00cc7fb135d3ae46712d938901eb6e3a9f98e9d4aa77c8657875120e6ab9a0b48f79f3a668c68eab7bb9829936b75cd6efdb421c7268612b59230ba57f62d262bf2bb4d68208256f26c9bfb8af3e1327c238273e136f2af93433911460d48ba6636f2dec19eba0d076544b1f069bb56b73af7423f5888bc22435308a83c") r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) 03:24:25 executing program 2: r0 = inotify_init() r1 = epoll_create(0x80001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) r2 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) [ 388.468352][ T31] audit: type=1326 audit(1570245865.501:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13629 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0xffff0000 03:24:25 executing program 3: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r2}]]}}}]}, 0x38}}, 0x0) 03:24:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f00000005c0)=""/68, 0x44) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) ioctl$TIOCPKT(r0, 0x5420, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x2) 03:24:25 executing program 2: clone(0x2007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_int(r3, 0x29, 0x16, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x1e) fcntl$setstatus(r3, 0x4, 0x2800) 03:24:26 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000000c0), 0x7ffe) sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0), 0xfec) 03:24:26 executing program 5: clone(0x2007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b53c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="f9be9f303b222957eecbc624877c825255f910c28f5e87a64820548e39808e0b61a0ac073d90d86da58a5d5ab066f24351eda621e80000000000005dbc1b227d10d8ea0000000000000000000000000000006d99a45243933239de6f1a023cd79ad9129344eb93678c927574dca5b2906263d832bf5b", @ANYRESHEX, @ANYPTR64, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e9"], 0x0, 0xed}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:24:26 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="071f080000000000972e00c6fe76cf075700"/29, 0x1d) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) 03:24:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 389.075979][T13717] ptrace attach of "/root/syz-executor.5"[13716] was attempted by "/root/syz-executor.5"[13717] [ 389.098490][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 389.160656][T13674] ===================================================== [ 389.167670][T13674] BUG: KMSAN: uninit-value in crypto_cbcmac_digest_update+0x3cf/0x550 [ 389.175844][T13674] CPU: 1 PID: 13674 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 389.183744][T13674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 389.193817][T13674] Call Trace: [ 389.197233][T13674] dump_stack+0x191/0x1f0 [ 389.201608][T13674] kmsan_report+0x13a/0x2b0 [ 389.206150][T13674] __msan_warning+0x73/0xe0 [ 389.210719][T13674] aesti_encrypt+0x1238/0x1bc0 [ 389.215622][T13674] ? aesti_set_key+0x1eb0/0x1eb0 [ 389.220585][T13674] crypto_cbcmac_digest_update+0x3cf/0x550 [ 389.226430][T13674] ? crypto_cbcmac_digest_init+0x140/0x140 [ 389.232267][T13674] crypto_shash_update+0x4eb/0x550 [ 389.237453][T13674] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 389.243816][T13674] shash_ahash_finup+0x1e1/0x730 [ 389.248789][T13674] ? crypto_cbcmac_digest_update+0x4b0/0x550 [ 389.254800][T13674] ? crypto_cbcmac_digest_init+0x140/0x140 [ 389.260722][T13674] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 389.266643][T13674] shash_async_finup+0xbb/0x110 [ 389.271518][T13674] crypto_ahash_op+0x1cd/0x6e0 [ 389.276287][T13674] ? shash_async_final+0x440/0x440 [ 389.281398][T13674] ? shash_async_final+0x440/0x440 [ 389.286505][T13674] ? shash_async_final+0x440/0x440 [ 389.291693][T13674] crypto_ahash_finup+0x8c/0xb0 [ 389.296541][T13674] crypto_ccm_auth+0x14b2/0x1570 [ 389.301507][T13674] ? sg_next+0x83/0x130 [ 389.305677][T13674] crypto_ccm_encrypt+0x283/0x840 [ 389.310699][T13674] ? crypto_ccm_setauthsize+0xc0/0xc0 [ 389.316063][T13674] crypto_aead_encrypt+0xf2/0x180 [ 389.321155][T13674] tls_push_record+0x341e/0x4e50 [ 389.326088][T13674] ? kmsan_internal_set_origin+0x6a/0xb0 [ 389.331753][T13674] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 389.337640][T13674] bpf_exec_tx_verdict+0x1454/0x1c80 [ 389.342924][T13674] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 389.349020][T13674] ? get_user_pages_fast+0x69b/0x6e0 [ 389.354367][T13674] tls_sw_sendmsg+0x158d/0x2710 [ 389.359312][T13674] ? udpv6_rcv+0x70/0x70 [ 389.363545][T13674] ? tls_tx_records+0xb40/0xb40 [ 389.368421][T13674] inet6_sendmsg+0x2d8/0x2e0 [ 389.373008][T13674] ? inet6_ioctl+0x340/0x340 [ 389.377641][T13674] __sys_sendto+0x8fc/0xc70 [ 389.383206][T13674] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 389.389096][T13674] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 389.395171][T13674] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 389.400890][T13674] __se_sys_sendto+0x107/0x130 [ 389.405701][T13674] __x64_sys_sendto+0x6e/0x90 [ 389.410396][T13674] do_syscall_64+0xbc/0xf0 [ 389.414863][T13674] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 389.420763][T13674] RIP: 0033:0x459a59 [ 389.425612][T13674] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 389.445313][T13674] RSP: 002b:00007fafb139cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 389.453722][T13674] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459a59 [ 389.461725][T13674] RDX: ffffffffffffffc1 RSI: 0000000020000080 RDI: 0000000000000003 [ 389.469860][T13674] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffe5b [ 389.477833][T13674] R10: 0000000000000040 R11: 0000000000000246 R12: 00007fafb139d6d4 [ 389.485793][T13674] R13: 00000000004c7c6b R14: 00000000004dda70 R15: 00000000ffffffff [ 389.493765][T13674] [ 389.496086][T13674] Uninit was stored to memory at: [ 389.501104][T13674] kmsan_internal_chain_origin+0xd2/0x170 [ 389.506811][T13674] __msan_chain_origin+0x6b/0xe0 [ 389.511908][T13674] __crypto_xor+0x1e8/0x1470 [ 389.516487][T13674] crypto_cbcmac_digest_update+0x2ba/0x550 [ 389.522279][T13674] crypto_shash_update+0x4eb/0x550 [ 389.527393][T13674] shash_ahash_finup+0x1e1/0x730 [ 389.532337][T13674] shash_async_finup+0xbb/0x110 [ 389.537181][T13674] crypto_ahash_op+0x1cd/0x6e0 [ 389.541928][T13674] crypto_ahash_finup+0x8c/0xb0 [ 389.546777][T13674] crypto_ccm_auth+0x14b2/0x1570 [ 389.551700][T13674] crypto_ccm_encrypt+0x283/0x840 [ 389.556803][T13674] crypto_aead_encrypt+0xf2/0x180 [ 389.561814][T13674] tls_push_record+0x341e/0x4e50 [ 389.566742][T13674] bpf_exec_tx_verdict+0x1454/0x1c80 [ 389.572010][T13674] tls_sw_sendmsg+0x158d/0x2710 [ 389.576949][T13674] inet6_sendmsg+0x2d8/0x2e0 [ 389.581541][T13674] __sys_sendto+0x8fc/0xc70 [ 389.586045][T13674] __se_sys_sendto+0x107/0x130 [ 389.590801][T13674] __x64_sys_sendto+0x6e/0x90 [ 389.595465][T13674] do_syscall_64+0xbc/0xf0 [ 389.599871][T13674] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 389.605739][T13674] [ 389.608064][T13674] Uninit was created at: [ 389.612296][T13674] kmsan_save_stack_with_flags+0x3a/0x80 [ 389.617915][T13674] kmsan_alloc_page+0x151/0x360 [ 389.622753][T13674] __alloc_pages_nodemask+0x142d/0x5fa0 [ 389.628285][T13674] alloc_pages_current+0x68d/0x9a0 [ 389.633384][T13674] skb_page_frag_refill+0x2b0/0x580 [ 389.638571][T13674] sk_page_frag_refill+0xa4/0x330 [ 389.643667][T13674] sk_msg_alloc+0x203/0x1050 [ 389.648959][T13674] tls_sw_sendmsg+0xb56/0x2710 [ 389.653716][T13674] inet6_sendmsg+0x2d8/0x2e0 [ 389.658293][T13674] __sys_sendto+0x8fc/0xc70 [ 389.662797][T13674] __se_sys_sendto+0x107/0x130 [ 389.667546][T13674] __x64_sys_sendto+0x6e/0x90 [ 389.672212][T13674] do_syscall_64+0xbc/0xf0 [ 389.676638][T13674] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 389.682511][T13674] ===================================================== [ 389.689426][T13674] Disabling lock debugging due to kernel taint [ 389.695561][T13674] Kernel panic - not syncing: panic_on_warn set ... [ 389.702155][T13674] CPU: 1 PID: 13674 Comm: syz-executor.0 Tainted: G B 5.3.0-rc7+ #0 [ 389.711414][T13674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 389.725201][T13674] Call Trace: [ 389.728491][T13674] dump_stack+0x191/0x1f0 [ 389.732817][T13674] panic+0x3c9/0xc1e [ 389.736725][T13674] kmsan_report+0x2a2/0x2b0 [ 389.741222][T13674] __msan_warning+0x73/0xe0 [ 389.745749][T13674] aesti_encrypt+0x1238/0x1bc0 [ 389.750529][T13674] ? aesti_set_key+0x1eb0/0x1eb0 [ 389.755469][T13674] crypto_cbcmac_digest_update+0x3cf/0x550 [ 389.761274][T13674] ? crypto_cbcmac_digest_init+0x140/0x140 [ 389.767095][T13674] crypto_shash_update+0x4eb/0x550 [ 389.772215][T13674] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 389.778102][T13674] shash_ahash_finup+0x1e1/0x730 [ 389.783032][T13674] ? crypto_cbcmac_digest_update+0x4b0/0x550 [ 389.789096][T13674] ? crypto_cbcmac_digest_init+0x140/0x140 [ 389.794902][T13674] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 389.800803][T13674] shash_async_finup+0xbb/0x110 [ 389.805650][T13674] crypto_ahash_op+0x1cd/0x6e0 [ 389.810418][T13674] ? shash_async_final+0x440/0x440 [ 389.815518][T13674] ? shash_async_final+0x440/0x440 [ 389.820618][T13674] ? shash_async_final+0x440/0x440 [ 389.825719][T13674] crypto_ahash_finup+0x8c/0xb0 [ 389.830562][T13674] crypto_ccm_auth+0x14b2/0x1570 [ 389.835529][T13674] ? sg_next+0x83/0x130 [ 389.839686][T13674] crypto_ccm_encrypt+0x283/0x840 [ 389.844722][T13674] ? crypto_ccm_setauthsize+0xc0/0xc0 [ 389.850099][T13674] crypto_aead_encrypt+0xf2/0x180 [ 389.855141][T13674] tls_push_record+0x341e/0x4e50 [ 389.860083][T13674] ? kmsan_internal_set_origin+0x6a/0xb0 [ 389.865737][T13674] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 389.871646][T13674] bpf_exec_tx_verdict+0x1454/0x1c80 [ 389.876925][T13674] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 389.883068][T13674] ? get_user_pages_fast+0x69b/0x6e0 [ 389.888420][T13674] tls_sw_sendmsg+0x158d/0x2710 [ 389.893293][T13674] ? udpv6_rcv+0x70/0x70 [ 389.897522][T13674] ? tls_tx_records+0xb40/0xb40 [ 389.902370][T13674] inet6_sendmsg+0x2d8/0x2e0 [ 389.907925][T13674] ? inet6_ioctl+0x340/0x340 [ 389.912510][T13674] __sys_sendto+0x8fc/0xc70 [ 389.917026][T13674] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 389.922913][T13674] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 389.928981][T13674] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 389.934736][T13674] __se_sys_sendto+0x107/0x130 [ 389.939500][T13674] __x64_sys_sendto+0x6e/0x90 [ 389.944170][T13674] do_syscall_64+0xbc/0xf0 [ 389.948579][T13674] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 389.954463][T13674] RIP: 0033:0x459a59 [ 389.958348][T13674] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 389.978028][T13674] RSP: 002b:00007fafb139cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 389.986429][T13674] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459a59 [ 389.994389][T13674] RDX: ffffffffffffffc1 RSI: 0000000020000080 RDI: 0000000000000003 [ 390.002364][T13674] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffe5b [ 390.010353][T13674] R10: 0000000000000040 R11: 0000000000000246 R12: 00007fafb139d6d4 [ 390.018326][T13674] R13: 00000000004c7c6b R14: 00000000004dda70 R15: 00000000ffffffff [ 390.027964][T13674] Kernel Offset: disabled [ 390.032315][T13674] Rebooting in 86400 seconds..