[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 82.027255][ T30] audit: type=1800 audit(1569934877.079:25): pid=12058 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 82.057124][ T30] audit: type=1800 audit(1569934877.099:26): pid=12058 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 82.081882][ T30] audit: type=1800 audit(1569934877.129:27): pid=12058 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.158' (ECDSA) to the list of known hosts. 2019/10/01 13:01:30 fuzzer started 2019/10/01 13:01:34 dialing manager at 10.128.0.26:42183 2019/10/01 13:01:34 syscalls: 2385 2019/10/01 13:01:34 code coverage: enabled 2019/10/01 13:01:34 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/01 13:01:34 extra coverage: enabled 2019/10/01 13:01:34 setuid sandbox: enabled 2019/10/01 13:01:34 namespace sandbox: enabled 2019/10/01 13:01:34 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/01 13:01:34 fault injection: enabled 2019/10/01 13:01:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/01 13:01:34 net packet injection: enabled 2019/10/01 13:01:34 net device setup: enabled 13:05:29 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x6d5e053d9b73660f) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x12048}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x18c, r1, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0xd4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x0, @rand_addr="dd810275337c2ffa864dc09918248728", 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x78ce}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4425}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7e}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7d9f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x480000}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x4000000}, 0x94) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x40, 0x0) ioctl$TIOCSBRK(r3, 0x5427) r4 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r4, 0xc02c563a, &(0x7f00000003c0)={0x4, {0x100, 0x2, 0x9, 0x3}, {0x0, 0x9, 0x4, 0x400}, {0x2, 0x7}}) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000400)) r5 = socket(0xa, 0x6, 0x9) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000001a00)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f0000001ac0)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)={0x1c, r6, 0x1, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x10) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000001b00)={0x9, 0x0, [{0xa, 0x2, 0x80, 0xfffff71f, 0x5}, {0x0, 0xfffffff8, 0xe99, 0x2}, {0xb, 0x0, 0x4, 0x1f, 0x4}, {0x80000001, 0x80, 0x0, 0x1, 0xfffff8b0}, {0x7, 0x9, 0x3, 0x5}, {0x7, 0x3f, 0x0, 0x800, 0x232}, {0x80000007, 0xfffffff8, 0x4, 0xa448, 0x2}, {0x40000000, 0x1000, 0x5, 0x6, 0x3976}, {0x4bd7778288f18457, 0xc, 0x400, 0x3f, 0x3}]}) r7 = syz_open_dev$usbmon(&(0x7f0000001c00)='/dev/usbmon#\x00', 0x3, 0x200000) setsockopt$RDS_FREE_MR(r7, 0x114, 0x3, &(0x7f0000001c40)={{0xf2b, 0x2}, 0x8}, 0x10) setsockopt$inet6_dccp_buf(r5, 0x21, 0x2, &(0x7f0000001c80)="d305de254a551a1abe9d068869e1190b0cfa3ec6d42f56681cb773b2def5815e8d26dfb85c2f012eff6424b43128feae53c166ef7ecf4472ad772732cdeae377e26960d5e2456943637477addedefa495ab1819e527e2caf4f3287ca0e62c3", 0x5f) r8 = syz_open_dev$dspn(&(0x7f0000002040)='/dev/dsp#\x00', 0x800, 0x200000) getsockopt$TIPC_SRC_DROPPABLE(r8, 0x10f, 0x80, &(0x7f0000002080), &(0x7f00000020c0)=0x4) ioctl$DRM_IOCTL_RES_CTX(r7, 0xc0106426, &(0x7f0000002140)={0x7, &(0x7f0000002100)=[{}, {}, {}, {}, {}, {}, {}]}) r9 = syz_open_dev$media(&(0x7f0000002180)='/dev/media#\x00', 0x9, 0x92121) fallocate(r9, 0x4e, 0x1, 0x7) r10 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000021c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_OVERLAY(r10, 0x4004560e, &(0x7f0000002200)=0x101) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000002240)={0x0, 0xf7, "72ceb4e50e77f371c880ded2a4a0337d4414e3696447b3f4e018a1ef64299f7ab664d4724e9b635d282d5b26c23e153d70bc47d0a015857b2580ee61f15206ed4f2e6f6d267765b5c9215f98735972491a127695995a40330789eaac0ef940cc7000d4191c82b2d664c9ba5c74ae2cd4d1514629f2023264741374ad67e9f3582ffab56407cb8c9a92b68a497fd029034369b1d573c2d6b960bdc8449ac1ff2ecfd268642dd72d935d55587fd0c2e967331245aba8f1730d94cd39317ac39ba71bfcc5acbffd9ba8495287e676fa92bedf561fe0b30caa9696fb96b5bbe96c1de791efdd64e5c1f7b1026453654cad1ead4cd70f1955dd"}, &(0x7f0000002340)=0xff) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000002380)={r11, 0x47, "ce203c5da82109863975e54fa29d449685d343041e860465231cec370bc21190508c5cad7f66883ca3b4983bd83bec73a6aece96b59ef8afe329106916fa8be1b9749c2b95f3f7"}, &(0x7f0000002400)=0x4f) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r8, 0x84, 0x7, &(0x7f0000002440), &(0x7f0000002480)=0x4) r12 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r12, 0x84, 0x18, &(0x7f00000024c0)={0x0, 0x93}, &(0x7f0000002500)=0x8) syzkaller login: [ 334.494663][T12225] IPVS: ftp: loaded support on port[0] = 21 [ 334.635115][T12225] chnl_net:caif_netlink_parms(): no params data found [ 334.691798][T12225] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.699261][T12225] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.708188][T12225] device bridge_slave_0 entered promiscuous mode [ 334.718410][T12225] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.725795][T12225] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.734572][T12225] device bridge_slave_1 entered promiscuous mode [ 334.766438][T12225] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.779087][T12225] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.812568][T12225] team0: Port device team_slave_0 added [ 334.822298][T12225] team0: Port device team_slave_1 added [ 334.917430][T12225] device hsr_slave_0 entered promiscuous mode [ 335.073818][T12225] device hsr_slave_1 entered promiscuous mode [ 335.353475][T12225] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.360820][T12225] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.368662][T12225] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.375893][T12225] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.456547][T12225] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.476887][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.490251][ T33] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.500649][ T33] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.513989][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 335.538610][T12225] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.558472][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.567542][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.574794][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.630464][T12225] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 335.641019][T12225] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 335.661718][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.672075][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.679468][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.690756][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.700974][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.710695][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.720518][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.756504][T12225] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.773289][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.782442][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 13:05:31 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r0, &(0x7f0000000000), 0x10) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r1, &(0x7f0000000000), 0x10) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000200)={0x6, 0x10000, 0xbc, 0x80000, r1}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, &(0x7f0000000240)={{0x1, 0x0, @identifier="1dc46471837ab70a1c2a7593923650fd"}}) r3 = socket$nl_route(0x10, 0x3, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='com.apple.system.Security\x00', &(0x7f00000000c0)=""/224, 0xe0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000006240)=@newlink={0x50, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_FWMARK={0x8}], @IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}]]}}}]}, 0x50}}, 0x0) 13:05:31 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) write$nbd(0xffffffffffffffff, &(0x7f0000000000), 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00022abd7000fbdbdf250e000000300004000c00070008000100140000000c00010073797a310000000014000700080004000700000008000400080000002400020008000200c45aad750400040008000100001000000400c9a2febe0200b44d000004000900"], 0x6c}, 0x1, 0x0, 0x0, 0x20004020}, 0x1) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 13:05:31 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x40000, 0x20) r1 = socket$isdn(0x22, 0x2, 0x21) bind$isdn(r1, &(0x7f0000000280), 0x6) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r2, &(0x7f0000000000), 0x10) linkat(r0, &(0x7f0000000500)='./file0/bus/file0\x00', r2, &(0x7f0000000540)='./file0/bus\x00', 0x400) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) fchownat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xee00, r3, 0x400) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xffffffffffffffad) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r7, &(0x7f0000000000), 0x10) sendmsg$nl_route(r7, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10400000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=@getstats={0x1c, 0x5e, 0x100, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, 0x4}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x90}, 0x4804) write$binfmt_misc(r6, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) r8 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) close(r8) io_setup(0x40000000085, &(0x7f0000000040)=0x0) fcntl$setstatus(r8, 0x4, 0x44800) io_submit(r9, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r8, &(0x7f0000000000), 0x10000}]) getsockopt$IP6T_SO_GET_REVISION_MATCH(r8, 0x29, 0x44, &(0x7f0000000680)={'TPROXY\x00'}, &(0x7f00000006c0)=0x1e) sendfile(r5, r6, &(0x7f0000000000), 0xffff) fcntl$addseals(r6, 0x409, 0x8) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000480)={0x6, 0x20c687945414aef6, @start={0x79}}) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0x7) fsetxattr$system_posix_acl(r6, &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02009bd1724800ab61a455aab5f8cbb0014db06f67441c231204ad48474a9f10a8f6e111c7bf35a46acb3fd16a896cef37f939ce359c67383ac9b894fd9c40d23e8029dd47aa530879eb73edbae489074e010a11771b289cd9a6eccea0aad98219ebc76a71551ef386c3f66663a47e0d1e07cffd6a540c607cf37d9f389daa676db64275f35c", @ANYRES32=r11, @ANYBLOB="040000000000000008000000000000002000000000000000"], 0x2c, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0/bus\x00', &(0x7f0000000140)='fuse\x00', 0xb0008, &(0x7f0000000380)={{'fJ', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1400}}], [{@audit='audit'}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}, {@euid_lt={'euid<', r11}}]}}) unlink(&(0x7f0000000000)='./file0/bus\x00') llistxattr(&(0x7f0000000340)='./file0/bus/file0\x00', 0x0, 0x2b3) unlink(&(0x7f0000000200)='./file0/bus\x00') [ 336.644582][T12250] delete_channel: no stack [ 336.752636][T12250] delete_channel: no stack 13:05:33 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x800, 0x200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'rose0\x00', 0x0}) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000100)={@xdp={0x2c, 0x3, r1, 0x10}, {&(0x7f0000000080)=""/7, 0x7}, &(0x7f00000000c0), 0x8c3bc9d185282dda}, 0xa0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x101000, 0x0) syz_open_pts(r2, 0x1) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x1c0000) ioctl$HIDIOCGNAME(r3, 0x80404806, &(0x7f0000000240)) r4 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40) ioctl$TIOCSTI(r4, 0x5412, 0x6) r5 = dup(0xffffffffffffffff) write$char_usb(r5, &(0x7f00000002c0)="35772e83c0ef28593acf45ded15e54b773022721fd8519ac098dd57b23ceb515fbfa2aa9de7ec9ec841434c11c4a0e34fe5216a55cc66df021ec3fa9310a4740ab71073cb13169e9af5b8f243d362f10b8ece36f5d9bac026323a353ddb9934b9031027a8a94cc78d021549e49106166fd590aa24a63624bd4812c6dbf12b7d686ea6f95aa4c22578d24edd90cd6f1c11c7f664553d437f227b9b49de32cbd4d43cb7242a4db58e4f4a9d2d8f1b2f8f498c4ccad8dee9430ba8c45de11233fdd57ca2eaa8be1e20b939b98", 0xcb) r6 = syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000400)={{0xf8, 0xff}, 'port1\x00', 0x20, 0x10000, 0x3, 0x3ff, 0x1, 0x5, 0x66, 0x0, 0x7c0c5062d87d4dbe, 0xbc}) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x5a91c1, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r7, 0x84, 0x8, &(0x7f0000000500)=0x8, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000540)=0x2, 0x4) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='net\x00') r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r8, &(0x7f0000000780)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2804600c}, 0xc, &(0x7f0000000740)={&(0x7f0000000640)={0xd0, r9, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xff, @ipv4={[], [], @multicast2}, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast2}}}}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0xd0}}, 0x4040083) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={0xffffffffffffffff, r8, 0x0, 0x4, &(0x7f00000007c0)='em0\x00', 0xffffffffffffffff}, 0x30) sched_getscheduler(r10) socket$isdn_base(0x22, 0x3, 0x0) r11 = msgget(0x3, 0x50) msgctl$IPC_RMID(r11, 0x0) r12 = syz_open_dev$dspn(&(0x7f0000000840)='/dev/dsp#\x00', 0xfcba, 0x90200) ioctl$HIDIOCGSTRING(r12, 0x81044804, &(0x7f0000000880)={0xd9, "d1879bf7a33a165feb056dd3641e9e7f1c2567004a8ddb340e49df880157a009df10776a84106c1b6fd30b3fd28c095c5278fecbc244465dc155f40afe13fa2993fda2f0636987086c9961683724d79554d96cb72a79aca017f5f6bb4a01f40d7027d91cae6e1eb41a2eb3730b4461f02697498d94c7781cca93cfbcfbf786cf3ac52cd8a0b12b6737a8d65c378af55b415dc5fa539c55983eac5b021d3ed456e16c309b4f0ba1fefe72396f1d358d4eaa19892595385542841330961df00060aede7ae24e0019de290d9e44d67ae23ac8e65e8dbad5c45c75"}) r13 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet6_opts(r13, 0x29, 0x37, &(0x7f0000000980)=@dstopts={0x40, 0x9, [], [@hao={0xc9, 0x10, @local}, @calipso={0x7, 0x10, {0x8, 0x2, 0x0, 0x81, [0x1ff]}}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x24}}, @pad1, @hao={0xc9, 0x10, @rand_addr="6578c2a73d7f442b421c4134fd4003b4"}]}, 0x58) r14 = dup3(0xffffffffffffffff, r7, 0x80000) sendto$inet(r14, &(0x7f0000000a00)="cc0ef339c70bd0f5c0a3f291a9af2c665b62c01e4b9af421147d113d8766ba4e6d7b48ac30d765d87468c4c25b216879728b818050273179cfe0c53414d49c985be0cd435d45f55f324e3a1c4e", 0x4d, 0x4000000, 0x0, 0x0) [ 338.865433][T12257] IPVS: ftp: loaded support on port[0] = 21 [ 339.102234][T12257] chnl_net:caif_netlink_parms(): no params data found [ 339.173432][T12257] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.181740][T12257] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.190694][T12257] device bridge_slave_0 entered promiscuous mode [ 339.233446][T12257] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.240658][T12257] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.249707][T12257] device bridge_slave_1 entered promiscuous mode [ 339.308610][T12257] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.321459][T12257] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.354732][T12257] team0: Port device team_slave_0 added [ 339.363636][T12257] team0: Port device team_slave_1 added [ 339.478073][T12257] device hsr_slave_0 entered promiscuous mode [ 339.514115][T12257] device hsr_slave_1 entered promiscuous mode [ 339.553577][T12257] debugfs: Directory 'hsr0' with parent '/' already present! [ 339.604316][T12257] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.611559][T12257] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.619371][T12257] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.626788][T12257] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.773634][T12257] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.793197][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.805555][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.826077][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.845347][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 339.880383][T12257] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.908928][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.919510][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.927072][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.987727][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.997084][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.004428][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.015407][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.025623][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.050732][T12257] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 340.061558][T12257] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 340.087074][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.096169][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.105623][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.134845][T12257] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 340.152313][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 13:05:35 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="e9aa5c4666c7dc6c1b148e52bf84ca90b25693d3f9b9bd5815394f5c2e295465fadff99096dcfbab"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='cgroup\x00', 0x0, 0x0) 13:05:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0ecfe47bf070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x33, @multicast1, 0x4e23, 0x3, 'lblcr\x00', 0xb1fafa1fce61cf81, 0x6, 0x5a}, 0x2c) r2 = timerfd_create(0x0, 0x0) r3 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) close(r3) io_setup(0x40000000085, &(0x7f0000000040)=0x0) fcntl$setstatus(r3, 0x4, 0x44800) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000), 0x10000}]) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000180)=0x54) timerfd_settime(r2, 0x0, &(0x7f0000000140), &(0x7f0000af9ff0)) 13:05:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) mlockall(0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmhd\xa0y\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0x4048ae9b, &(0x7f00000001c0)={0x0, 0x0, 0x2080}) [ 340.873504][T12281] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:05:36 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000c0bb9b40b72040158fef0000000009ee5c021200010000004009046a0000ff00"], 0x0) r1 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000180)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000040)='[-ppp0vboxnet0\x00', 0xffffffffffffffff}, 0x30) timer_create(0x0, &(0x7f0000000100)={0x0, 0xd, 0x2, @tid=r3}, &(0x7f0000000140)) 13:05:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r1, 0x401, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 13:05:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000200), 0x4) syz_emit_ethernet(0xfd03, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c2000000aaaaaa1a8f0086dd60b4090000302b0002000000000000000000ffffe0000002ff040000000000000000000000000001890090782461277d0009290060b680fa0000000000000000000000000203ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000000)={0x0, 0xffff}, 0x8) 13:05:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x200000, 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f00000000c0)='\'\xb0\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newae={0x50, 0x1e, 0x11, 0x0, 0x25dfdbfe, {{@in=@multicast2}, @in=@broadcast}, [@replay_val={0x10, 0xa, {0x0, 0x0, 0xfffffffc}}]}, 0x50}}, 0x0) 13:05:36 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockname(r0, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000280)=0x80) bind$rxrpc(r1, &(0x7f00000002c0)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e24, @rand_addr=0x1}}, 0x24) r2 = dup(r0) r3 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) close(r3) io_setup(0x40000000085, &(0x7f0000000040)=0x0) fcntl$setstatus(r3, 0x4, 0x44800) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3}]) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000000)=r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B'}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r5, &(0x7f0000000000), 0x10) ioctl$UI_END_FF_ERASE(r5, 0x400c55cb, &(0x7f0000000080)={0x1, 0x12ab, 0x7}) r6 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r6, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0xfffd, @local={0xac, 0x2c0}}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x10}, 0xfc) [ 341.434141][ T12] usb 1-1: new high-speed USB device number 2 using dummy_hcd 13:05:36 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000001020301090224ff07000080000904002b01030102f82a210200afba01ce2a6722f1c0441bef4bdbbe5a1638778103a60106fb00"], &(0x7f0000000480)={0xa, &(0x7f0000000180)={0xa}, 0x5, &(0x7f00000001c0)={0x5, 0xf, 0x5}, 0x4, [{0xd7, &(0x7f0000000200)=@string={0xd7, 0x3, "4cfe9760d171d944947f4836f52265880f1151e35dafa27b1e6227d3ed7296cc88183fcb44dd75c8eebbb4985232f2ec2bd2282ecf03cd1ea8e50d027e10f03d271340d756ff7663d2f8f78321a2ae2c108b11b6e239a2ca316c55843a7dfc66f56f6a6f385523de18b7ef11977098c93429ce881723b58d1abd9a1a0fcf7bcebec1ad1714c44acd8915e9dcce1361dd2b2b870dfe0b3c4863b9c59f50c49b88ecb9a41dcb46e345afb29242830e6ecaad2139b49f93edae08f0dba126a3783af1986cd4d619efbc4baeb287a496e066210ee459a5"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4}}, {0x4, &(0x7f0000000340)=@lang_id={0x4}}, {0xc1, &(0x7f0000000380)=@string={0xc1, 0x3, "1cbe6004aed57e4b1ccd5f9d615bbbbda5b4f7f81889e3af9f185aace537015506b39fb5e6f4801e9f388e3110eb8ced62391d70eda15feae0127f0515973731a58f7859eec7e4e32424b4781712c36a1a6e59377d3b32f4c5aa6c3678e344656f0b4df897cf4b5d0eddffae368d39df6cae71b82a6589cd2fa10235f42c1f489f9159c8a9fe4ab645d052243d99e17aece963d070ff6068ebc26a2b56f457faec3ffd3ed2ab895ff383e0f44e36542a9f360dbabf90197ae6cb782fcf3da0"}}]}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="6744669895ee8973068f1d34b07191a8e2e5cc372bc425000000000000"], 0x10) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) close(r1) io_setup(0x40000000085, &(0x7f0000000040)=0x0) fcntl$setstatus(r1, 0x4, 0x44800) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x10000}]) read$eventfd(r1, &(0x7f00000000c0), 0x8) setsockopt$inet_mreq(r0, 0x0, 0x50fa76952fde140a, &(0x7f0000000000)={@rand_addr=0x223, @multicast1}, 0x8) [ 341.713487][ T12] usb 1-1: no configurations [ 341.718298][ T12] usb 1-1: can't read configurations, error -22 [ 341.883253][ T12] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 342.104378][T12259] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 342.163208][ T12] usb 1-1: no configurations [ 342.168050][ T12] usb 1-1: can't read configurations, error -22 [ 342.178781][ T12] usb usb1-port1: attempt power cycle [ 342.373214][T12259] usb 2-1: device descriptor read/64, error 18 [ 342.762884][T12259] usb 2-1: device descriptor read/64, error 18 [ 342.914454][ T12] usb 1-1: new high-speed USB device number 4 using dummy_hcd 13:05:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x3, {0xa, 0x4e23, 0x4, @empty, 0x81}, r2}}, 0x38) r3 = semget(0x2, 0x2, 0xf2) semop(r3, &(0x7f0000000180)=[{0x1, 0x7, 0x800}, {0x3, 0x6, 0x1000}, {0x4, 0x8, 0x1000}], 0x3) r4 = socket$can_bcm(0x1d, 0x2, 0x2) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f00000001c0)) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x80000) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f00000002c0)={0x9, &(0x7f0000000240)=[{0x4, 0x7a, 0x1, 0x9}, {0x0, 0x2, 0x6}, {0x3, 0x9, 0x0, 0xfffffffd}, {0x101, 0x3f, 0x1, 0x9}, {0xdca2, 0x9, 0x3, 0x80}, {0x8000, 0x1, 0x4, 0x7}, {0x6, 0x5, 0x7, 0x7fffffff}, {0x80, 0x26, 0x6, 0x100}, {0x3, 0x80, 0xe0}]}, 0x10) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x210042, 0x0) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f0000000340)) r7 = socket$inet6(0xa, 0x2, 0x2) fcntl$notify(r7, 0x402, 0x80000021) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x5801, 0x0) connect$vsock_dgram(r8, &(0x7f00000003c0)={0x28, 0x0, 0x2711, @host}, 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r6, 0x6, 0x21, &(0x7f0000000400)="c7f91dc90139594536574bc4836c39c8", 0x10) r9 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x80000, 0x170) write$RDMA_USER_CM_CMD_SET_OPTION(r9, &(0x7f00000004c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000480)}}, 0x20) r10 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x2483, 0x0) connect$tipc(r10, &(0x7f0000000540)=@nameseq={0x1e, 0x1, 0x1, {0x41, 0x3, 0x1}}, 0x10) r11 = syz_open_dev$swradio(&(0x7f0000000580)='/dev/swradio#\x00', 0x1, 0x2) ioctl$EVIOCGKEYCODE(r11, 0x80084504, &(0x7f00000005c0)=""/189) socket$packet(0x11, 0x2, 0x300) r12 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/autofs\x00', 0x10000, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r12, 0x12, 0x3, &(0x7f00000006c0)=0x4, 0x4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r9, 0x84, 0x77, &(0x7f0000000700)={0x0, 0x8, 0x6, [0x0, 0x7, 0x1000, 0x5, 0x4, 0x8]}, &(0x7f0000000740)=0x14) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000780)={r13, 0x1, 0x1000, 0xfffffbff}, &(0x7f00000007c0)=0x10) r14 = syz_open_dev$media(&(0x7f0000000800)='/dev/media#\x00', 0xfffffffffffffffc, 0x1) utimensat(r14, &(0x7f0000000840)='./file1\x00', &(0x7f0000000880)={{0x0, 0x2710}}, 0x100) [ 343.043095][T12259] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 343.193986][ T12] usb 1-1: no configurations [ 343.198796][ T12] usb 1-1: can't read configurations, error -22 [ 343.314341][T12259] usb 2-1: device descriptor read/64, error 18 [ 343.362853][ T12] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 343.436252][T12306] IPVS: ftp: loaded support on port[0] = 21 [ 343.590748][T12306] chnl_net:caif_netlink_parms(): no params data found [ 343.650787][T12306] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.658214][T12306] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.667405][T12306] device bridge_slave_0 entered promiscuous mode [ 343.676641][ T12] usb 1-1: device descriptor read/64, error 18 [ 343.685428][T12306] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.692836][T12306] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.701657][T12306] device bridge_slave_1 entered promiscuous mode [ 343.734889][T12306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 343.748332][T12306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.758249][T12259] usb 2-1: device descriptor read/64, error 18 [ 343.788950][T12306] team0: Port device team_slave_0 added [ 343.798432][T12306] team0: Port device team_slave_1 added [ 343.879058][T12306] device hsr_slave_0 entered promiscuous mode [ 343.886662][T12259] usb usb2-port1: attempt power cycle [ 344.023557][T12306] device hsr_slave_1 entered promiscuous mode [ 344.074074][ T12] usb 1-1: device descriptor read/64, error 18 [ 344.123603][T12306] debugfs: Directory 'hsr0' with parent '/' already present! [ 344.158632][T12306] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.166093][T12306] bridge0: port 2(bridge_slave_1) entered forwarding state 13:05:39 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0xfe999c607d02d79b, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) close(r2) io_setup(0x40000000085, &(0x7f0000000040)=0x0) fcntl$setstatus(r2, 0x4, 0x44800) mlockall(0x4) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000), 0x10000}]) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x4e21, @multicast1}}, {{0x2, 0x0, @loopback}}}, 0x108) [ 344.173930][T12306] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.181338][T12306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.206455][ T12] usb usb1-port1: unable to enumerate USB device [ 344.378266][T12306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.402431][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.414666][ T12] bridge0: port 1(bridge_slave_0) entered disabled state 13:05:39 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="f000000000000008300f11014000000000010902240001000000000904000009faa875ce092100000001220600090581030000000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x6, {[@main=@item_012={0x0, 0x0, 0xa}, @global=@item_4={0x3, 0x1, 0x3, "8c3544b0"}]}}, 0x0}, 0x0) r1 = socket(0x8, 0x3, 0x9) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1f}}, [0xfff, 0xffffffff, 0x10000, 0x100000000, 0x5, 0xfff, 0x4, 0x8, 0x6, 0x8, 0x6, 0x0, 0x54, 0x9]}, &(0x7f0000000080)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={r2, 0xfffffeff}, &(0x7f0000000340)=0xc) r3 = open(&(0x7f0000000040)='./file0\x00', 0x24c200, 0x24) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000100)="9f6085d581cface746a734d42321544b1b9f9bd6c6cfed295455d54fdb40b070a56a3064224d185c95c1692e81409633b8106ba3e94eb6026a102b52f284130e17452b0c7d494b251fd536679d435dbb4d6c92b216c3fd8eb26010eee97c06679de1c7e64f00abc73cc8dc68176c7e6caa2ab8578cdc1f40d8672d610fbfcf2c0c45e75d7dddd67f5818a980ae5e4277d869bffaa7432448f51090ebbfe834fac8") [ 344.426175][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.439509][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 344.492785][T12306] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.513495][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 344.522537][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.529829][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.567888][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.577298][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.584617][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.598091][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 344.613230][T12259] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 344.633276][T12228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 344.643594][T12228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 344.653562][T12228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.663855][T12228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 344.674237][T12228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 344.685004][T12228] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 344.702905][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 344.712517][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.732129][T12306] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 344.744794][T12306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 344.755556][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 344.764945][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.807859][T12306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 344.844161][T12228] usb 1-1: new high-speed USB device number 6 using dummy_hcd 13:05:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) lremovexattr(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)=@known='trusted.overlay.upper\x00') r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r4}, 0x18, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r7}, 0x18, 0x0) getegid() r8 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r8) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000880)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r9, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r10, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r8, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r10}}, 0x18) r11 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r11) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r12, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r13, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r11, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r13}}, 0x18) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000d8030000f0010000f8000000f8000000f8000000f0010000400300004003000040030000400300004003000004000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000500"/64], @ANYBLOB="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"/426, @ANYRES32=r8, @ANYRES32=r7, @ANYRES32=r11, @ANYRES32, @ANYBLOB="0004000000000000280053594e50524f585900000000000000000000000000000000000000000000040906000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00050010000000000000000000000000000000000000000000000003000616800000000000000000000000000000000000000000000000000000000e08f0000f8ffffff0100000000000000280069636d70000000000000000000000000000000000000000000000000000094450801000000006000434c5553544552495000000000000000000000000000000000000000000001000000aaaaaaaaaa22452b1000080011002800ff03000031002d003500240010002c00400040000c0030001400000002000000000001001900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x8) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r15 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r15, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r15, 0x54a0) fstat(r15, &(0x7f0000000900)) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r16, &(0x7f00000000c0)={0x14, 0xfffffffffffffccd, 0xfa00, {r17, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x8, 0xfffffffffffffffe}}}, 0x90) fsetxattr$security_smack_transmute(r16, &(0x7f0000000800)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000840)='TRUE', 0x4, 0x2) pwritev(r14, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r14) sendfile(r0, r1, 0x0, 0x102000002) [ 344.903620][T12259] usb 2-1: device descriptor read/64, error 18 [ 344.973909][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 344.980298][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 345.054343][ C1] hrtimer: interrupt took 30258 ns [ 345.114108][T12228] usb 1-1: device descriptor read/64, error 18 13:05:40 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x52, 0x12, 0xb8, 0x8, 0xe9c, 0x0, 0xc70e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x92, 0x0, 0x1, 0xf4, 0xf4, 0x81, 0x0, [], [{{0x9, 0x5, 0x8c, 0x3, 0xfffe}}]}}]}}]}}, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x80002, 0x0) [ 345.572923][T12228] usb 1-1: device descriptor read/64, error 18 13:05:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) lremovexattr(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)=@known='trusted.overlay.upper\x00') r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r4}, 0x18, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) fsetxattr$security_capability(r5, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r7}, 0x18, 0x0) getegid() r8 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r8) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000880)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r9, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r10, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r8, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r10}}, 0x18) r11 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r11) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r12, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r13, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) write$RDMA_USER_CM_CMD_QUERY(r11, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r13}}, 0x18) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000d8030000f0010000f8000000f8000000f8000000f0010000400300004003000040030000400300004003000004000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000500"/64], @ANYBLOB="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"/426, @ANYRES32=r8, @ANYRES32=r7, @ANYRES32=r11, @ANYRES32, @ANYBLOB="0004000000000000280053594e50524f585900000000000000000000000000000000000000000000040906000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00050010000000000000000000000000000000000000000000000003000616800000000000000000000000000000000000000000000000000000000e08f0000f8ffffff0100000000000000280069636d70000000000000000000000000000000000000000000000000000094450801000000006000434c5553544552495000000000000000000000000000000000000000000001000000aaaaaaaaaa22452b1000080011002800ff03000031002d003500240010002c00400040000c0030001400000002000000000001001900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x8) r14 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r15 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r15, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r15, 0x54a0) fstat(r15, &(0x7f0000000900)) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r16, &(0x7f00000000c0)={0x14, 0xfffffffffffffccd, 0xfa00, {r17, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x8, 0xfffffffffffffffe}}}, 0x90) fsetxattr$security_smack_transmute(r16, &(0x7f0000000800)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000840)='TRUE', 0x4, 0x2) pwritev(r14, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r14) sendfile(r0, r1, 0x0, 0x102000002) [ 345.712552][T12327] syz-executor.1 (12327) used greatest stack depth: 49696 bytes left [ 345.723301][ T12] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 345.739544][T12326] syz-executor.1 (12326) used greatest stack depth: 49144 bytes left [ 345.853613][T12228] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 346.001374][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 346.123136][ T12] usb 3-1: config 0 has an invalid interface number: 146 but max is 0 [ 346.131675][ T12] usb 3-1: config 0 has no interface number 0 [ 346.138200][ T12] usb 3-1: config 0 interface 146 altsetting 0 endpoint 0x8C has an invalid bInterval 0, changing to 7 [ 346.149772][ T12] usb 3-1: config 0 interface 146 altsetting 0 endpoint 0x8C has invalid maxpacket 2046, setting to 1024 [ 346.161711][ T12] usb 3-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=c7.0e [ 346.163383][T12228] usb 1-1: device descriptor read/64, error 18 [ 346.170945][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 346.191166][ T12] usb 3-1: config 0 descriptor?? [ 346.238608][ T12] Registered IR keymap rc-streamzap [ 346.246367][ T12] rc rc0: Streamzap PC Remote Infrared Receiver (0e9c:0000) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.146/rc/rc0 [ 346.263192][ T12] input: Streamzap PC Remote Infrared Receiver (0e9c:0000) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.146/rc/rc0/input5 [ 346.282058][ T12] streamzap 3-1:0.146: Registered on usb3:2 13:05:41 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000008961b0500000000000001090224000100000000090400000103000000092100000001222200090581010000000000"], 0x0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x100000) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000180)={0x2, 0x0, 0x1012, 0xffffffff, 0x3, 0x8, 0x6, 0x1}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0000760000003800bedc2a54431e640a7807dd51ea6221d59b8f08dc6e99dd329f2baa"], 0x0, 0x0, 0x0, 0x0}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000040)={0x8, 0x8001, 0x5, 0x800, 0xffffffffffffffff}) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000100)={0x0, 0x4, 0xfff, 0x80000, r3}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0xe200, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {0x0, 0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, @TCA_CBQ_RATE={0x10, 0x5, {0x6, 0x0, 0xec3, 0x0, 0x0, 0x5}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {}, {0x2, 0xe}}}, 0x24}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f00000005c0)=0xe8) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r15}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r15, {0x0, 0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x6, 0x0, 0x0, 0x0, 0x0, 0x5}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r14, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r15, {}, {0x2, 0xe}}}, 0x24}}, 0x0) r16 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) close(r16) io_setup(0x40000000085, &(0x7f0000000040)=0x0) fcntl$setstatus(r16, 0x4, 0x44800) io_submit(r17, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r16, &(0x7f0000000000), 0x10000}]) accept$packet(r16, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f00000007c0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000400), 0xc, &(0x7f0000000a80)={&(0x7f0000000800)={0x280, r6, 0x0, 0x70bd2c, 0x25dfdbff, {}, [{{0x8, 0x1, r10}, {0x264, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x40}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xc41}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x1, 0x5, 0x5, 0x100}, {0x81, 0x6, 0x40, 0x101}, {0xae6, 0x8, 0x0, 0xffffffe0}]}}}]}}]}, 0x280}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) write$nbd(r5, &(0x7f0000000000), 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0xb0, &(0x7f0000000240)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}, @in6={0xa, 0x4e24, 0x100, @rand_addr="35c9576bd1a8afefa1cff58df73bd836", 0x81}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e20, 0x7, @ipv4={[], [], @loopback}, 0xfff}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e24, 0x7, @loopback, 0x1}, @in6={0xa, 0x4e23, 0x0, @rand_addr="97af843884a52bc13c9f31de9733f36d", 0xffffffff}, @in={0x2, 0x4e21, @multicast1}]}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000380)={r20, 0x7, 0x3ff, 0x5, 0xffffffff, 0xfffffffa}, &(0x7f00000003c0)=0x14) [ 346.444243][ T12] usb 3-1: USB disconnect, device number 2 [ 346.452812][ C0] streamzap 3-1:0.146: urb terminated, status: -108 [ 346.584965][T12228] usb 1-1: device descriptor read/64, error 18 [ 346.662881][ T33] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 346.714652][T12228] usb usb1-port1: attempt power cycle [ 346.924039][ T33] usb 2-1: Using ep0 maxpacket: 8 [ 347.044371][ T33] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 347.055790][ T33] usb 2-1: New USB device found, idVendor=1b96, idProduct=0005, bcdDevice= 0.00 [ 347.065064][ T33] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 347.078473][ T33] usb 2-1: config 0 descriptor?? [ 347.129474][ T33] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 347.222967][ T4253] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 347.443301][T12228] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 347.473049][ T4253] usb 3-1: Using ep0 maxpacket: 8 13:05:42 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000000)=0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x100201, 0x0) fstat(r1, &(0x7f0000000080)) r2 = fcntl$getown(r0, 0x9) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x40) mknodat(r3, &(0x7f0000000140)='./file0\x00', 0x80, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000180)={0x18, 0x0, 0x7, {0xfff}}, 0x18) r4 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0xfffffffffffffff8, 0x200) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r4, 0x81785501, &(0x7f0000000200)=""/209) r5 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x404400) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x0) setitimer(0x0, &(0x7f0000000340)={{0x0, 0x2710}}, &(0x7f0000000380)) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) utimensat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)={{0x77359400}, {r6, r7/1000+30000}}, 0x80) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) setsockopt$RDS_GET_MR(r8, 0x114, 0x2, &(0x7f0000000600)={{&(0x7f00000004c0)=""/207, 0xcf}, &(0x7f00000005c0), 0x40}, 0x20) ioctl$int_in(r1, 0x5421, &(0x7f0000000640)=0xa43) r9 = syz_open_procfs(0x0, &(0x7f0000000900)='environ\x00') recvmmsg(r9, &(0x7f0000001580)=[{{&(0x7f0000000940)=@vsock, 0x80, &(0x7f0000000b00)=[{&(0x7f00000009c0)=""/181, 0xb5}, {&(0x7f0000000a80)=""/80, 0x50}], 0x2, &(0x7f0000000b40)=""/211, 0xd3}, 0x100}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000c40)=""/52, 0x34}], 0x1, &(0x7f0000000cc0)=""/23, 0x17}, 0x20}, {{&(0x7f0000000d00)=@vsock, 0x80, &(0x7f0000001140)=[{&(0x7f0000000d80)=""/129, 0x81}, {&(0x7f0000000e40)=""/103, 0x67}, {&(0x7f0000000ec0)=""/216, 0xd8}, {&(0x7f0000000fc0)=""/200, 0xc8}, {&(0x7f00000010c0)=""/72, 0x48}], 0x5, &(0x7f00000011c0)=""/23, 0x17}, 0xfffffffd}, {{&(0x7f0000001200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000001280)=""/57, 0x39}, {&(0x7f00000012c0)=""/3, 0x3}, {&(0x7f0000001300)=""/210, 0xd2}, {&(0x7f0000001400)=""/10, 0xa}, {&(0x7f0000001440)=""/174, 0xae}], 0x5}, 0x1000}], 0x4, 0x2, &(0x7f0000001680)) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r10, 0xc0305710, &(0x7f0000001700)={0x0, 0x7fff, 0x101, 0x1}) r11 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001740)='/dev/sequencer\x00', 0x402, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r11, 0xc0286415, &(0x7f0000001780)={&(0x7f0000ffc000/0x1000)=nil, 0x100, 0x7, 0x7, &(0x7f0000ffb000/0x3000)=nil, 0x8}) fadvise64(r0, 0x0, 0x0, 0x3) tgkill(r2, r2, 0x1f) r12 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/cachefiles\x00', 0x10540, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r12, 0x111, 0x4, 0x0, 0x4) ioctl$FITRIM(r9, 0xc0185879, &(0x7f0000001800)={0x6, 0x3, 0x4}) r13 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001840)='/dev/vcs\x00', 0x88000, 0x0) write$P9_RCREATE(r13, &(0x7f0000001880)={0x18, 0x73, 0x1, {{0x91, 0x0, 0x4}, 0x588a}}, 0x18) [ 347.624201][ T4253] usb 3-1: config 0 has an invalid interface number: 146 but max is 0 [ 347.632588][ T4253] usb 3-1: config 0 has no interface number 0 [ 347.639253][ T4253] usb 3-1: config 0 interface 146 altsetting 0 endpoint 0x8C has an invalid bInterval 0, changing to 7 [ 347.650652][ T4253] usb 3-1: config 0 interface 146 altsetting 0 endpoint 0x8C has invalid maxpacket 2046, setting to 1024 [ 347.662141][ T4253] usb 3-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=c7.0e 13:05:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r1, &(0x7f0000000000), 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x888000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x190, r2, 0x2, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'batadv0\x00'}}]}, @TIPC_NLA_LINK={0x14c, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x20050842}, 0x1) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x30, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0x18, 0x1, [@typed={0x14, 0x20000019, @ipv6=@mcast1}]}]}, 0x30}}, 0x0) [ 347.671311][ T4253] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 347.744786][T12228] usb 1-1: device descriptor read/64, error 18 [ 347.799444][ T4253] usb 3-1: config 0 descriptor?? [ 347.848974][ T4253] Registered IR keymap rc-streamzap [ 347.855575][T12360] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 347.855867][ T4253] rc rc0: Streamzap PC Remote Infrared Receiver (0e9c:0000) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.146/rc/rc0 [ 347.878479][ T4253] input: Streamzap PC Remote Infrared Receiver (0e9c:0000) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.146/rc/rc0/input6 [ 347.907093][ T4253] streamzap 3-1:0.146: Registered on usb3:3 13:05:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) r3 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfffffea4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x10128, 0x11, 0x0, 0x27) [ 348.107711][ T4253] usb 3-1: USB disconnect, device number 3 [ 348.122873][ C1] streamzap 3-1:0.146: urb terminated, status: -108 [ 348.332061][T12371] IPVS: ftp: loaded support on port[0] = 21 13:05:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x6, 0xfe) r2 = dup(r1) write(r2, &(0x7f0000000040)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000000)={0x3, 0x8, 0x50a, 0x1000}) r3 = memfd_create(&(0x7f0000000100)='system\xdd\x00', 0x0) write(r3, &(0x7f0000002000)='/', 0x1) sendfile(r3, r3, &(0x7f0000000200), 0x87) sendfile(r3, r3, &(0x7f0000000240), 0xfec) fsconfig$FSCONFIG_SET_PATH(r2, 0x3, &(0x7f00000000c0)='eth1\\\xfa\x00', &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r3, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 348.617261][T12371] chnl_net:caif_netlink_parms(): no params data found [ 348.749017][T12371] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.756371][T12371] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.765435][T12371] device bridge_slave_0 entered promiscuous mode 13:05:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x800040, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x10, @link_local={0x6}}, @IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x40}}, 0x0) 13:05:43 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) eventfd2(0x1, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x300, 0x70bd26, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4044801}, 0x1800) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) move_pages(0x0, 0xd4, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x202100) [ 348.836108][T12371] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.843773][T12371] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.852498][T12371] device bridge_slave_1 entered promiscuous mode [ 348.955911][T12386] netlink: 'syz-executor.2': attribute type 16 has an invalid length. [ 348.994504][T12371] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 13:05:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0xdb, 0x11}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xd6b, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffdc4, 0x10, 0x0}, 0x70) [ 349.018628][T12371] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 13:05:44 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) munmap(&(0x7f0000fef000/0x2000)=nil, 0x2000) getgid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff81}, 0x0, 0x3, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x6, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 349.099510][T12371] team0: Port device team_slave_0 added [ 349.119901][T12371] team0: Port device team_slave_1 added 13:05:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) syz_emit_ethernet(0x66, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd6076605100303afffe80034300050dff00000000000000ffff02000087de00000000000000000001860090780007080060c5961e0000000003040000000000001803000005000001110500000000000000000000000000014ce122a82216f78025ad4cda1c2b19327b1cb49e7cd5f746fb23910320e2b1be10264cae6222bad58be54ff346fd173e47fb8b46dd1d8a3caee711e3413866e06a"], 0x0) [ 349.247401][T12371] device hsr_slave_0 entered promiscuous mode 13:05:44 executing program 0: ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000140)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="67446698000000000000000000000000665b29ae719488ae2b8030d3316a38562e1ce8c9f4a4a8fb6664c21aae48c6c24e98c7d8d82cdddb"], 0x10) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x4, 0x81, 0x1, 'queue1\x00', 0x3}) write$nbd(r3, &(0x7f0000000000), 0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000180)={r5, 0x7}, 0x8) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) close(r7) io_setup(0x40000000085, &(0x7f0000000040)=0x0) fcntl$setstatus(r7, 0x4, 0x44800) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r7, &(0x7f0000000000), 0x10000}]) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x4000010, r7, 0x140000000) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff42) r9 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r6, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r9, 0x0, 0x3, &(0x7f0000000080)=0x7ff, 0x314) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r1, 0x0, r6, 0x0, 0x10003, 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f00000001c0)={0xffff, 0x1, 0x100, 0x0, 0x12, 0x1c, 0x9, 0x8, 0x6, 0x59}) [ 349.304850][T12371] device hsr_slave_1 entered promiscuous mode [ 349.353154][T12371] debugfs: Directory 'hsr0' with parent '/' already present! 13:05:44 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x7d, 0xce, 0xbb, 0x8, 0xfe6, 0x9700, 0x8948, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xa3, 0x0, 0x2, 0x5d, 0xb9, 0x16, 0x0, [], [{{0x9, 0x5, 0x7, 0x2}}, {{0x9, 0x5, 0x8c, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x3fe, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000406a05d2004d7a59d2870001000000000904000009030102000921000000016200"/54], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000080)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x3c, {0x3c, 0x0, "055b08e2b94db664517b80748e6597b20f948768d71ae713b641a5630d0becb54c4070501bf8d36eff46a06eaf741e45f63374f1a84942d05dc9"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000001000)={0x135, &(0x7f0000000a40)={0x0, 0x0, 0x6, "3a800500bc03"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) [ 349.563877][T12371] 8021q: adding VLAN 0 to HW filter on device bond0 [ 349.616729][ T4253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 349.625666][ T4253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 349.642649][T12371] 8021q: adding VLAN 0 to HW filter on device team0 13:05:44 executing program 1: syz_usb_connect(0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x0) [ 349.665007][ T4253] usb 2-1: USB disconnect, device number 5 [ 349.677683][T12259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 349.687652][T12259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 349.697953][T12259] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.705246][T12259] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.757500][T12259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 349.766665][T12259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 349.776473][T12259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 349.785379][T12259] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.792513][T12259] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.801192][T12259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 349.811370][T12259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 349.830289][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 349.840458][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.850188][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 349.860330][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.886541][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.895495][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.907790][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.922270][T12371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 349.961177][T12371] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 350.024144][T12259] usb 3-1: new high-speed USB device number 4 using dummy_hcd 13:05:45 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x2, 0x3, 0x7f, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xff, 0x5, @perf_config_ext={0x43a, 0x2}, 0xa00, 0x2, 0x200, 0x5, 0x1, 0x1b000, 0x40}, 0x0, 0xe, 0xffffffffffffffff, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106}}, 0x20) syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x9a5, 0x20000) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1005, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x20000, 0x0) write$char_usb(r4, &(0x7f0000000380)="bc6b6d9813fe04feb1225c8ef3672700c5e5613bf7562719e7f5d46a63b0bc29a68f18a0052a144278609576502088d49ac6efc5bf79d71695d1dd9047653215778ba3526d9528faa67cc5d15b03789388665a1e95461f7d50b248dba7ce791b72ee30b3011c0b7688301c3ec9a5d081c3378b7547d6c03432a73fd48f6c", 0x7e) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000100)) r5 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x0, 0x2) write$FUSE_NOTIFY_POLL(r5, &(0x7f0000000200)={0x18, 0x1, 0x0, {0x5}}, 0x18) ioctl$int_in(r3, 0x800060c0045005, &(0x7f0000000000)=0x40000) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000000)=0xf32) unshare(0x40000000) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000240)="9e270a23f61d2e794555f840914cc3f4288a44c14f362c4af612d2ab7a09177ba589a51a714639367acf30f4457021caf8070c766359a1e9ccfc2b0058d1bc867bb656319451e5a408fd5c72882f70392982a488abe95b51e837209b6fe75a37f7fee10b518533239a3373c6bbdf4d4502d68430370b65b5d4c4bc88439ad39f6c39a1acdd3f36d1893060ebfdd6e3f2b00135ca1024849bddf3951b82bdf354909688f11e48b297f5f93360e7d5f47ca90548dda178b597c4bf3eea2b4316433fb11bb741ac554b658058d6f0bd5465bad6fe418393c43c5c37b4940b1ba60566504b088b15407f5bc61d70b595121668b2b17ae3329bb4a2d15ca92c7e72db") syz_genetlink_get_family_id$tipc2(0x0) 13:05:45 executing program 3: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) close(r0) io_setup(0x40000000085, &(0x7f0000000040)=0x0) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) close(r2) io_setup(0x40000000085, &(0x7f0000000040)=0x0) fcntl$setstatus(r2, 0x4, 0x44800) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x0, r2}) r4 = socket$inet(0x10, 0x3, 0xc) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000070a07031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 350.272497][T12427] IPVS: ftp: loaded support on port[0] = 21 [ 350.283718][T12259] usb 3-1: Using ep0 maxpacket: 8 13:05:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r1, &(0x7f0000000000), 0x10) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000002180)={0xebaed818054747c4, 0x0, 0xffffff2c, {0x4000, 0x5000, 0x2}, [], "253491b8cd8b79b3c3a97b0da615049664491d3b69385a7c072e942ebb902f4dcd16981330730b0a1a3993e0d3d907213952dab17a30ec7e4feddc91f603dc92ae0a20b8a0f1d82319f29b81bd364d72f1db3122469d2fbd251117073fbb1c6db711972a0d4e805105720b5b8725dd4a749e0be213183ff7aef9d207a992c792c8a53bb0ad55e87ecc0fbaacb5745664460be55e83db95cd1e3695e33c4e25676dbf93087c7b5db49579cdd6c15a11d2787d0e91f7b42b0c681f49315b4172d6fdd117684cb6b75df6064efd0ff99ab07e5a3f4297b4356f688458169b1acd87b1883c77ad920ce535b68c35484942615148a8b11667cf839f9741ffcf21295af7141bb3e1ba3a0210fb0379945e0dccaed1f2253ab6b1b6016116bf7e13ef7d06652547359c8d3cf863e2f7f9308d93989327f998374ee873d3064293d997db7b948ec09254a72f2a63ce411715bd6b07a233af9e8a2ed67033f30643056b53888ee251da320543d63fe1af4218c8ce757493119ae8eaf4baf5c991e40ed42f1fe6dedb465208836f1db24c99e33f89d4dfe7007b1a5652a85894201814873d66e97f88a70cea33270e94810600752c3ae06e6d17d69c347311f40d1b44dc84b47c7546285e113ed4373bd50b86692cfe654a13c4b61e14fbc3fa87b413fcca14a153babc22a409139c55754a8b9905f27dc6dd7b34a824aac2f2df07399c12468af39594b98e35d6fc6f8792054fe9c94fb4d5f4e857af17c78b49ed6e9ea16a4868f1bc2309fd7ffacec0e83e256d56533e879ee563096f84257dddfaede790be458d672b9b00c55bd2b55a5165c9c35219be0b52260821956c969e9746e3a0985b013b183df180eb40991b489bcf9ca5ca4c8935ae0d716b6d9c40726596e50e87c485a5f3042d4dd69c6bec2f0d81f997590b33d058714caea9507676ed93f49787f2543d704544da525765867819970cc626d7c90f443e15d33d236e2c3dd10b7bbb9828a2a67f6d7b33f98f5122c05f885e6755c038a73ee468d21831d23915f869ad35ea23b570affb0a7743d5fa00d69551f0c340a88092c370f206c586864259d9e93d9e7899b33a180b1590551bea49c0c6f755202dcbc904dc4cbbe0b7018cab464eb565c59b42881e1dfcaa8bffa5f1937181d71069dab6c6d6f692caeb19aaca98bffbb96ec7205b3e2f39705bf436ae3a97065aa1d683ac5cddde05fb7945543604240f00f4ab63f4b593be95b7ecce3f5396aabead0bc5a235c1ecffe81772a670536267cdcd05fe2a0c071ffcd38d66d83390697603c7aba10fb92aaeb363fbbb3f8ec6be0de27d8fc6a33611202aada3394b1e58c2b80e07fbe8e6f82b1aa04e26ee58ec06f1e4a0d0e2a564a68ce2977010528a0728ae37019ca6db67eac4ddeaf3d8c8a75bec10b93a9112c0ffde42b8d688c38248de2c5583a8e37f8517d1d42a8792389c2ce734f39e18f60e5c4f9286b5f8169dc091059b44485bfe9b2e90f538513230dbb105f47bb7aabf4112afec79ae3f5333be4f6447224afba60ed64c5af574bbb854bc704620c1cf755bb1dac0a76433a2c922ce0415836c8536078eeda7256d76ac92b3f9e3d0f46bfe906efd6f934dcd3c1d857ab8c0ea4d39225793fdd3791bf573488be44b20e12a96d14061bab595bc6f996e4b97d353c1abe9eabbdbcc8bfebbcec57cd4bc849027d52d5d04f18316eac7de4e4f12aa99e3d36666f49254b4d147721ca6388b0bbcc32eca519dd6f22795674b57abb9306e0c7c3fb915aaa7cf5aa8daabbf5c118c94434f3e95eee0a8412ce54f3045231d0a2dee4afb6275381baa7fad8eca56e7a868aa0164dafdf3afaf364198b4dbbd0eb9ae8767bf80f18efaac9e1b37426d755d0b69640315c7fd5e29ec94e2f7825fe8842683282ebf26f999120e3b4f8e680fcae77b813fdafeca1f09ff6eeef46514d9b379c3f7e50d18c4db7ac2a564d257f18372285763933fa52a1eaad1c42bb1868db04977c71d2b6c4c326b244a8c3149c3a970aec05f6135afe4e0dce3049961bdf9e4ce2ccb8ea5fad26b591c4dbf6e6838aa6903b7470ad00bc1a99f28cad9c1f9a617d4807fcb1c8e654144a281722b96c716a1d12f898e4da9df6e2390fccf4fc7e2f947913bd8be83edc0d8837f0764b7ba61f9085b3ea77b9b9f52535131bc25b584de534d10fdd37f6e3c62f0a659025d5e1f14d5994dddf0443f946f9be505aae0991455c2243025ec1098c0d7369ec11c9869619763f92135463d04665674bc4f580f1f28cbd79acd0b226acd04af7eb2670a781e2ae0107a15fb48671463b5327817c02e654e0174aa5d2a76730bc893295574c376a9529b9c248a225e232d4bdf4bea656c305abd3ddaf0d9c16f99db0f407667f3404271a581a6057cfe2c1e067f2305243f92b7a4abfd955fc2079d31e01112800972e709f4e5dbdee43c1dfd9b18ff3b0951179c975d268e36c49c4f3840b669c88898d89f54ec478c3b5e2cb57baa70773fb1af854ab1650c377c6892280e2b802ed6aa945e4b926373882675dd17c238a371ccb05742b4d2107d632ca25fbb97b752d5a25682fb0dd4a4d13bba0e25589ab3730ae60c72d72c4048e46c007c549e31684f52d682dd6e1bc4721521f37485b679957c9a55361dfd7c3e5e4f6eeef4a5faf96c652f7ae8995ce7b707e880c8b9e3c0fcac41125665e1ae5958e2410c0f2d58e59236f4fc578dd5f48ffab916c8f8a78dee2573eb2aaa08387e4863b3b9a6c1007402f02ec0d5a85284a342ceab8170682186bbd92be9268922731234f7cb7d5e775857a715b6f6bb8cd4266d453ffb7857043547d05da3c537aa0cce7dc823250e7006fee2c7bc8572228e1314ca2162fd5cf54c9bc061655f8a4c5b444a104243963439030b0e8dfb7a859c7b9619fc97f5fc662ad03146e8d96cd8cb3ca57151e9cca790fd2f4831c5fcdb59d347ceec4a12aea5d45bca07b805c7be436fda36d455d174d184bd2a846a1476b4e757b78d3c3f672420b0bc9c8e13d809cac639bf0bbbfc50c94e5c23ed5c3007eba0c5688cd907ad328104e5d9c5084e525be2b2ecf2ef7937717d88072d1da8ee301b31f71194c0ef6d57881cef5c06fd0ee363e2c34339c9310355e330bedc118e052380a396ca4ec67d65b3bde4a7c9d77c843bed5143aa54ef717487de55f6f3d28221ead16b2aba323527c10a69c91ed67b3181271b4708316804ca0b57b9fce77d0ae20d223d2478b264ffb8957027defc8814531ae467899f1d04fff048a5a1069dd26be31c210d04ec6da6707cf5db7b321964c5e93081f22a8375639acc0087ae68f7c93de5b2fa4d95b4f8273315788571da5b4f063a7ff8b676438e203f430cd23a07fa92e9aab341bf0a1333e91a00c566dd013873f43f00e088610d7b0ccf881e28f32809f4da4031d35d6e9cd33c31aa436841a65d808c3812345fcebade2c3bd4e538eed12739956cfbc4b2f99f13d507d51160cb0ed268f28397641a80e03f8298199ff14a882bb84976be800b19007d8155affd2d6ca0a4a476198edba0cf009c0237307d84b5373a8929c67e7878a65fbab4ec4bf0b9b2f7b8434a665b2c2f54c651941bbe71cd582dfed8accab7b575c2c7bb81108028fd92ad9ad5b4fe7aa406da9cd414d07d4fbffef9adb388619fa8f6337232ada2e8d3f911c30277088a20da8ec0a74c9889a83d06869030b34eaf07400d6160d55b25900bc521323cc0af9087db3c018685d2b6747c0fdd4994f60d6e472ed7d907aa29e5812a959723ea11e0cc0b3c86fab2f747b35f854d7125ee06cf341379a24ab8ae81e105060e70faab243ed0a8ec6a34248c52febf9110bc58e69eee7dc3b352ee380737f6b892adefdfe6dc33b8bc566fd67c3108d0f53c8d4e7b8f17580fdf4a5a13c733fe863b88c335bbf30086280581cb1a0672198b3f5e9a2da46856ba20d713396813b643d1dba8f6b7c1db1b260eaa95f561571b34c5d99b825c5e517e7b4294057cf2277b7865b74aff7a17e98727f7a8cf93774e24b36ac770214120e47e1eb31cd2de1ef57d9b76c0bf4f2a93ea1ebf11bc88df59ccff0594702547e893b36ed8c6626c40c5f6d0fc3a22191f183c16a34a4fae8bdb2c4a2c27d85446e8f3f96ba2faf9dcee9f53cee2265bffe6f07fc7a5dc3c64416ed652fa3aa5b0ab28c332241f3b9b842d3badb7c23e1f5c3c550c48f0f2629a815fc82cad41f6c759f8527abb6f99a6a902b1adcd52b39fe4392f2b87edefbf6f3d4134c826f8f5a52431d9e917cd804eec85f5e21b7b05572f74a5e3bb14fb48ef53cf400732bd9f003f60ebb379f30728681b4f5a34ad1b0f7a748151a4449a794e25f69c064d2c2e0e014965bcf192e4f91ade5d987bc0155b2bf055e8190a5bc01809f289572793ab07c4f5d3d9eba5509ae7c0985d257d6dd0be290eaf2f932f030ab686bf1a72856251a39dca9957339248d111a04829309f82e37cc0edf463aad4f7cd1d93e01c7de723c35c587b092a208607cf4a92a261d66d2b89908727c7f3e95e77ee7b9fa2339de4b0daf77e8f00c036e05f77733a642c9dfb5988613dc3875f5298fd049dd0cb2f632106317fa12a50d310eeee5fe9029e717fb0adda934f7d49360723400c54f92c4569f0387b7c857e42174a20dfb94be1f9f0363da364fd810b65a06e5108f9e5a4345a87f3cd5a307d3110fbb9d1516771cbdcbb0a88616ba4d3a22763603880775336a594cc193756fc234b8e97e04b08eaf4d86438705faebe9c97b4b38aa30d0ae2e91e8abea45e9aac37462290007d53fb0abbbfd4d2c53933b1a19ad20566f16e4a2a18601cb57bcaa096167d394df5b58411c314a6a6c51b581afa49340bed6e7a935c1ec4c6627494cc0bd72d23c99d4b4a040526826664807fcbebc700504777f286d47d36003728818d69e3b66e68a4d7e954ea4e373ed5a6a4f294cc56c38356e2a09b683b47544b5ca75bad4d2d0ad4e71344cd7b90e959c5f03ec54e92d33693356dc8fead007d7096680298632bde2c27ae41753b695c7b3d791ca6a8f97cc3c039d617ae9061b3a37b446d6108c9e994b429cfabcc6b5278fa6a2279a90dbe2746a4d3ff29155320a8beb887fecb8cc1be5c88d60c635b172f388ddfd7f3e03dc88f23647f52c8afd29260d923f050475ea49dfb97eac0169829e66f4a65ef6defe13faeb40346de6d7eb51665e730668c4ac47c130653070f1e461094e1a93fd4bb01f00cae03145390cc06786d1db346587169388a9fe4c2d27363850ce3612ba3f03623aa8e7a1a5b2f54512d7846eef0bc6288cc1f58033be901b076e88a9c137fd6c0b92265df892f00987a2300337c85b92f770eb8ffd7b7784e91dcb75dd66fdd6757854e81c5ed1586bd940a24e868a0e19d61207060812864eb140c8625b4b09f95f97697027ee46b81dc155937dbb57e5b9017c48175ec023319bca4a2182f94ce0ac4f8ab17fd0cf98b075e4dc8130b7e0f7f6611aef1037a510a04d5a6a8b6c5af3c11206fcb833bf162492d2f92b6884cae5307ede8cdf04a81c48fb598b4693c28876405a179d3c65b11c2836712153bc656c1b55baa310068bc896d0f0babe79e10fa121e75cd5209ee935898a4c038a6225e72b524022bc111e005a8b05a1ba06216ce7e1f44e0b52765d6a1d8bd7d93e10bc97a7e698d94fb6aba5cf99f4a58a5f9f16e12748a8f30622fd8f1bb025671cdf8aa94f499e8c796f01a863a4e3cdbc97503c2529602", "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"}) close(r0) r2 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r2, &(0x7f0000005d00)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f00000000c0), 0x4) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 350.404533][T12259] usb 3-1: config 0 has an invalid interface number: 163 but max is 0 [ 350.413095][T12259] usb 3-1: config 0 has no interface number 0 [ 350.419390][T12259] usb 3-1: config 0 interface 163 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 350.429524][T12259] usb 3-1: config 0 interface 163 altsetting 0 bulk endpoint 0x8C has invalid maxpacket 0 [ 350.439704][T12259] usb 3-1: New USB device found, idVendor=0fe6, idProduct=9700, bcdDevice=89.48 [ 350.449022][T12259] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 350.462119][T12259] usb 3-1: config 0 descriptor?? [ 350.532479][T12427] IPVS: ftp: loaded support on port[0] = 21 13:05:45 executing program 0: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x80000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000)={0x2}, 0x4) 13:05:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000015c0)={'sit0\x00', 0x0}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r2, &(0x7f0000000000), 0x10) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)=0x100000000) sendmsg$nl_route(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000d40)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 13:05:46 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002a000000b7000000000000009500000000000000"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') [ 351.154864][T12228] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 351.163570][T12259] Error reading MAC address [ 351.183688][T12259] sr9700: probe of 3-1:0.163 failed with error -71 [ 351.209278][T12259] usb 3-1: USB disconnect, device number 4 13:05:46 executing program 1: unshare(0x72000200) socket$inet(0x10, 0x3, 0x0) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000140)='./file0\x00', r1}, 0x10) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) fsetxattr$security_capability(r0, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0x7}, {0x6}]}, 0x14, 0x2) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x6, @remote}, {0xa, 0x400, 0x4, @ipv4={[], [], @broadcast}, 0x3}, 0x0, [0x0, 0x96]}, 0x5c) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = socket(0x400000000000010, 0x802, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags=0x4}) 13:05:46 executing program 1: syz_usb_connect(0x0, 0x56, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000052638f40dc1311561540000000010902440001000000000904420004e0020100090584033e3300000009050f0000000000000905070000000000000905000000000000000e21347d354a2f72000000000000"], 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x9) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r1, &(0x7f0000000000), 0x10) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000080)={0x9, 0x7ff}) [ 351.424392][T12228] usb 1-1: Using ep0 maxpacket: 32 [ 351.544969][T12228] usb 1-1: config 0 has an invalid interface number: 159 but max is 0 [ 351.553593][T12228] usb 1-1: config 0 has no interface number 0 [ 351.559781][T12228] usb 1-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 351.569207][T12228] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 351.657499][T12228] usb 1-1: config 0 descriptor?? [ 351.794404][T12259] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 351.923393][ T4253] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 352.154416][T12259] usb 2-1: config 0 has an invalid interface number: 66 but max is 0 [ 352.162662][T12259] usb 2-1: config 0 has no interface number 0 [ 352.169329][T12259] usb 2-1: config 0 interface 66 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 352.180721][T12259] usb 2-1: config 0 interface 66 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 352.184500][ T4253] usb 3-1: Using ep0 maxpacket: 8 [ 352.191668][T12259] usb 2-1: New USB device found, idVendor=13dc, idProduct=5611, bcdDevice=40.15 [ 352.191745][T12259] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 352.331642][T12259] usb 2-1: config 0 descriptor?? [ 352.343411][T12228] CoreChips 1-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffb9 [ 352.356093][ T4253] usb 3-1: config 0 has an invalid interface number: 163 but max is 0 [ 352.364562][ T4253] usb 3-1: config 0 has no interface number 0 [ 352.370758][ T4253] usb 3-1: config 0 interface 163 altsetting 0 bulk endpoint 0x7 has invalid maxpacket 0 [ 352.375138][T12259] hwa-hc 2-1:0.66: Wire Adapter v125.52 newer than groked v1.0 [ 352.388651][T12259] hwa-hc 2-1:0.66: FIXME: USB_MAXCHILDREN too low for WUSB adapter (53 ports) [ 352.388769][ T4253] usb 3-1: config 0 interface 163 altsetting 0 bulk endpoint 0x8C has invalid maxpacket 0 [ 352.398407][T12259] usb 2-1: BUG? WUSB host has no security descriptors [ 352.408566][ T4253] usb 3-1: New USB device found, idVendor=0fe6, idProduct=9700, bcdDevice=89.48 [ 352.424541][ T4253] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 352.435374][T12228] CoreChips: probe of 1-1:0.159 failed with error -71 [ 352.454712][T12228] usb 1-1: USB disconnect, device number 9 [ 352.482198][ T4253] usb 3-1: config 0 descriptor?? [ 352.506847][T12259] hwa-hc 2-1:0.66: Wireless USB HWA host controller [ 352.517050][T12259] hwa-hc 2-1:0.66: new USB bus registered, assigned bus number 41 [ 352.583739][T12259] hwa-hc 2-1:0.66: error commanding HC to reset: -71 [ 352.590688][T12259] hwa-hc 2-1:0.66: can't setup: -71 [ 352.596246][T12259] hwa-hc 2-1:0.66: USB bus 41 deregistered [ 352.626258][T12259] hwa-hc 2-1:0.66: Cannot add HCD: -71 [ 352.636060][T12259] hwa-hc: probe of 2-1:0.66 failed with error -71 [ 352.665531][T12259] usb 2-1: USB disconnect, device number 6 [ 352.723640][ T4253] dm9601: probe of 3-1:0.163 failed with error -71 [ 352.753938][ T4253] sr9700: probe of 3-1:0.163 failed with error -71 [ 352.785949][ T4253] usb 3-1: USB disconnect, device number 5 [ 353.104205][T12260] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 353.344582][T12260] usb 1-1: Using ep0 maxpacket: 32 [ 353.353648][T12259] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 353.464385][T12260] usb 1-1: config 0 has an invalid interface number: 159 but max is 0 [ 353.472849][T12260] usb 1-1: config 0 has no interface number 0 [ 353.479058][T12260] usb 1-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 353.488390][T12260] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 353.564559][T12260] usb 1-1: config 0 descriptor?? [ 353.733087][T12259] usb 2-1: config 0 has an invalid interface number: 66 but max is 0 [ 353.741488][T12259] usb 2-1: config 0 has no interface number 0 [ 353.747834][T12259] usb 2-1: config 0 interface 66 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 353.758978][T12259] usb 2-1: config 0 interface 66 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 353.769825][T12259] usb 2-1: New USB device found, idVendor=13dc, idProduct=5611, bcdDevice=40.15 [ 353.779117][T12259] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 353.853734][T12259] usb 2-1: config 0 descriptor?? [ 353.895837][T12259] hwa-hc 2-1:0.66: Wire Adapter v125.52 newer than groked v1.0 [ 353.903680][T12259] hwa-hc 2-1:0.66: FIXME: USB_MAXCHILDREN too low for WUSB adapter (53 ports) [ 353.912908][T12259] usb 2-1: BUG? WUSB host has no security descriptors 13:05:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x28, 0x2, [@tunl6_policy=[@IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast2}], @tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_TTL={0x8}], @IFLA_IPTUN_FLOWINFO={0x8}]]}}}]}, 0x58}}, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) [ 353.964693][T12260] CoreChips 1-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffb9 [ 353.992391][T12259] hwa-hc 2-1:0.66: Wireless USB HWA host controller [ 354.002372][T12260] CoreChips: probe of 1-1:0.159 failed with error -71 [ 354.037834][T12260] usb 1-1: USB disconnect, device number 10 [ 354.050329][T12259] hwa-hc 2-1:0.66: new USB bus registered, assigned bus number 41 [ 354.104989][T12468] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 354.134053][T12259] hwa-hc 2-1:0.66: error commanding HC to reset: -71 [ 354.140897][T12259] hwa-hc 2-1:0.66: can't setup: -71 [ 354.146471][T12259] hwa-hc 2-1:0.66: USB bus 41 deregistered [ 354.169098][T12259] hwa-hc 2-1:0.66: Cannot add HCD: -71 [ 354.192422][T12259] hwa-hc: probe of 2-1:0.66 failed with error -71 [ 354.256984][T12259] usb 2-1: USB disconnect, device number 7 13:05:49 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x2710, @reserved}, 0x80) mount(0x0, 0x0, 0x0, 0x8000, 0x0) setsockopt(r1, 0xfffffffe, 0x3, &(0x7f0000000080)="ed8f2457c50fbce97ded3528a3117f80a8fe2e48724276eb9fef039928a511dbc78ffc659c86fe6ea8d989e2be89210ffcf0146e527486bbc119808c42590d0e30417ef17acb739d55ecfd22a09f4d60852cdd76e14deda2821a83875fc8300697677472c014adb35f448089eff197749fabd0d33c3e55592d46e0f9397cc72e58128eae1bbcb8368ce3f92e1700585a6aee3717d5bdbbce8867e60d7731123d19", 0xa1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) readv(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="73797a31def01e32924345777f000000237eb23431443b06f9b8291bde039a5f0b39266fafc847d7ecc5bc3f90f21e96b60000000000000000"], 0x39) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8c57f12f40777166}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000340)) connect$inet(0xffffffffffffffff, 0x0, 0x0) signalfd4(r3, &(0x7f0000000140)={0x6dd5b58c}, 0x8, 0x800) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x6) write$binfmt_aout(r2, &(0x7f0000000240)={{0x10b, 0x0, 0x3, 0x1b4, 0x1dc, 0x400, 0x174, 0x2}}, 0x20) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000000)={0x10001, 0x14a, 0x800005, 0x4}, 0x10) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 13:05:49 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000002340)={{0x12, 0x1, 0x0, 0xb9, 0x54, 0xc9, 0x10, 0x10c4, 0x807a, 0xb30, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x6f, 0x0, 0x0, 0x5a, 0x80, 0xf1}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000009c0)={0xac, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r1, &(0x7f0000000000), 0x10) ioctl$TCSBRKP(r1, 0x5425, 0x3) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f00000000c0)=ANY=[@ANYBLOB=' \x00\r'], 0x0, 0x0, 0x0, 0x0}) r2 = syz_usb_connect$hid(0x0, 0x3fe, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000040, 0x56a, 0xd2, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, &(0x7f0000000080)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x3c, {0xffffffffffffff24, 0x0, "055b08e2b94db664517b80748e6597b20f948768d71ae713b641a5630d0becb54c4070509bf8d36eff46a06eaf741e45f63374f1a84942d05dc9"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r2, &(0x7f0000000280)={0x2c, &(0x7f0000000a80)={0xca190dc1218bf77, 0x21, 0x1002, {0x1002, 0x14, "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"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x810}}, &(0x7f0000000100)={0x0, 0xf, 0xba, {0x5, 0xf, 0xba, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x7, 0x1e40eec6cf8710fa, 0x9, 0x66, 0x8}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x4, 0xa, 0x87, 0x3, 0x6}, @ptm_cap={0x3}, @generic={0x9b, 0x10, 0x2, "4c3645c0e5148a0f034e9df690e88b8e1a26ad5afab433681875de92dafd1c371cce79648270f958778d4db25c8a97c7c8cc081a8be066e3f09cdde9abec33942ac89dd3a6d15e4e06635fbdc7b2f6a56296417b90894389c53bf433b4d634e48d4ee1f8150d22769964aea3043a8d395fa6a5b20113de8de0766fefacddd54293a336a1878acf303004569bc6e00ad2682dcf8c2b7c5208"}]}}, &(0x7f00000001c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x3, 0x80, "1bca2d2d", "f3b497c5"}}, &(0x7f0000000200)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x2, 0x328de22d2598d95, 0x1, 0x0, 0x20, 0x4, 0x1f}}}, &(0x7f0000001ac0)={0xac, &(0x7f00000002c0)={0x20, 0xd, 0xa7, "480ce84c65331e8f12bbcc4a92a2fb76d8cdf7bdc736976d7a132307cd2a997c49045c71f509ffae1a5ebdfd71aa4fd862c91af7fc69207e792a92006e531c35b28625c7c1faa776bf6133ca270e775bf318e687bdb79e8cdc0ff749f966a301dfcbf7ad5b33ca8322787ca10b9550aa807337423b1f33c302197e25272ec887fd6198fe0603ca8ccffa8b5f274275f0902ba514594f730c5400ce392a292567e8847e55c6906b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x81}, &(0x7f00000003c0)={0x0, 0x8, 0x1}, &(0x7f0000000400)={0x20, 0x81, 0x2, "91b1"}, &(0x7f0000000440)={0x20, 0x82, 0x2, 'gh'}, &(0x7f0000000480)={0x20, 0x83, 0x3, "5988a2"}, &(0x7f00000004c0)={0x20, 0x84, 0x2, "26cc"}, &(0x7f0000000540)={0x20, 0x85, 0x3, "c1d8cf"}, &(0x7f0000000580)={0x20, 0x0, 0x4, {0x4, 0x2}}, &(0x7f00000005c0)={0x20, 0x0, 0x4, {0x60, 0x799d0f2496f9bd01}}, &(0x7f0000000600)={0x40, 0x7, 0x2, 0x5b09}, &(0x7f0000000640)={0x40, 0x9, 0x1, 0x3}, &(0x7f0000000680)={0x40, 0xb, 0x2, "9f3f"}, &(0x7f00000006c0)={0x40, 0xf, 0x2, 0x40}, &(0x7f0000000700)={0x40, 0x13, 0x6, @random="e366a53bd9f5"}, &(0x7f0000000740)={0x40, 0x17, 0x6}, &(0x7f0000000780)={0x40, 0x19, 0x2, "8895"}, &(0x7f00000007c0)={0x40, 0x1a, 0x2, 0x4}, &(0x7f0000000800)={0x40, 0x1c, 0x1, 0x4c}, &(0x7f0000000840)={0x40, 0x1e, 0x1, 0xc3}, &(0x7f0000000880)={0x40, 0x21, 0x1, 0x9}}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000008c0)={0xac, &(0x7f0000000240)={0x0, 0x0, 0x2, 'c~'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 354.717044][T12474] IPVS: ftp: loaded support on port[0] = 21 [ 354.894602][T12477] IPVS: ftp: loaded support on port[0] = 21 [ 355.012999][ T4253] usb 1-1: new high-speed USB device number 11 using dummy_hcd 13:05:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x4, @perf_config_ext, 0x2086, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="00006d050000000045bc7ba83ea05473e959119c55f995eea4e234446777ebe37e42cbb896027af245ac517aeb0048ec8c816848ab2b16d6428564f6c16ed6cbf90c23648f592fcdf3904ffe1482deb7a067ee5b3dc4873e4003f01137861fd50f06036e10d6d99fe87519849c9008fdb914b27f2dba6c7697fa03188ac481500d5f4b6f4533727260672b0739c2f96d09c8bbef4799c4b6a8fae526644e7e3cd81caa67150d4a3ddd3e572fa01ad03969f7f1db412250e1aa27918f148604374755"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x1}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0xa808) write$UHID_DESTROY(r1, &(0x7f0000000180), 0x4) [ 355.282889][ T4253] usb 1-1: Using ep0 maxpacket: 16 13:05:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xea, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000140)={r6}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={r6, 0xffffffff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000240)=ANY=[@ANYRES32=r7, @ANYBLOB="1d000000e780af43d11e5096a001d63d22027927e4cbeac0d5a541e457801c498d8a71d10b4acff3f87a487aa083e820b7e49c00f77bd8a0de1fa20be6ddbcc10503dabad05d46c80395d9267aa16e268eae05d8995c863b448eaa6e19d4bc78ba36119d8601257ca6cc714bac940efdd04063b716e546af49618883ecbe4bccad3595074e209be7d3e36de871a5f29e791747185fcaf4da91d04cb8edc4b2849f32d75fb4cefb16319d5c1f5f0bdb95e44fe426ef9d39427718d0032ab00329"], &(0x7f0000000180)=0x25) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000000000300"/56]) [ 355.404094][ T4253] usb 1-1: config 0 has an invalid interface number: 111 but max is 0 [ 355.412504][ T4253] usb 1-1: config 0 has no interface number 0 [ 355.419125][ T4253] usb 1-1: New USB device found, idVendor=10c4, idProduct=807a, bcdDevice= b.30 [ 355.428402][ T4253] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 355.492293][ T4253] usb 1-1: config 0 descriptor?? [ 355.536546][ T4253] cp210x 1-1:0.111: cp210x converter detected 13:05:50 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r0, &(0x7f0000000000), 0x10) setsockopt$inet6_dccp_int(r0, 0x21, 0x6, &(0x7f0000000080)=0xe2f5, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x4000033, r2, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x65, &(0x7f0000000000), 0x4) 13:05:50 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r0, &(0x7f0000000000)={0x67446698, 0x0, 0x0, 0x0, 0xffffffff}, 0x10) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) r2 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) close(r2) io_setup(0x40000000085, &(0x7f0000000040)=0x0) fcntl$setstatus(r2, 0x4, 0x44800) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000000)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000300)=r4) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000040)=r4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x74, 0x0, 0x0, 0x23}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) [ 355.763480][ T4253] cp210x 1-1:0.111: failed to get vendor val 0x370b size 1: 0 [ 355.771688][ T4253] cp210x 1-1:0.111: querying part number failed 13:05:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = dup3(r0, r1, 0x180000) socket$netlink(0x10, 0x3, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={0xffffffffffffffff, 0x0, 0xbb, 0x1000, &(0x7f0000000000)="f03aa74e5c76b877eb665e7a6938f5a995286f7469c23e4db3ef6b9de259e6dc8ebd5c453c5984bdd1d44dfc8c5bf0e54f552260713bc01c9a7a68dbe9cb2e2f01d583ed55c6ebb8c7e995c4c098c6d6c59a2edcefffcecf1f074d0d0717a8532f03db9af470beab033d6da4b41a949e117f2fff77205d3d6e7557cfbb58d6c662ac040acb2d7facd3a6874d08ef5cafd6315913e67dfe287243451aee13013e6faa3ed71c70a90c0a2ee43d3485887a63a1fdd7ce792e01e43cca", &(0x7f00000000c0)=""/4096, 0x6, 0x0, 0xe8, 0x0, &(0x7f00000010c0)="8933f747b75415a02c40678be75e596142081e9740ccd7d659e758b1d9d41a423934b1aabb1f8b6ee7e92582c0eb53af83f2f72fd46bc271e516099acfb6d8e0c2fec224b03ff9d83442c2c4aa7ce893718aa7c5c17b2e99de75d86ca822fac91152f8240f02db6786a540413fe2710ca6050f4dada70cfc4cc3fb54077a5865b0d406cc4336212fed0239d36b293d6928a151239d0eca56b830ff993302079f9a71d1e3fc9d71ae2be85b52067f98cf96d79426d886697806f1fe93d3dab3d14cd66dbaaa9b43d16a6d4fef5d157ec177550efbb09bab9880064033cd64d9cfd788245c12f84b95", &(0x7f00000011c0)}, 0x40) ioctl$TCFLSH(r2, 0x540b, 0x5) preadv(r0, &(0x7f0000001440)=[{&(0x7f00000011c0)=""/3, 0x3}, {&(0x7f0000001240)=""/62, 0x3e}, {&(0x7f0000001280)=""/227, 0xe3}, {&(0x7f0000001380)=""/178, 0xb2}], 0x4, 0x0) 13:05:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r2, &(0x7f0000000000), 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000100)=0x1000, 0x4) 13:05:51 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sched_yield() ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{0x2, 0x1, 0x5e}, {0x9, 0x81, 0x9, 0x413}]}, 0x10) ioctl(r1, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r3, &(0x7f0000000000), 0x10) ioctl$IMSETDEVNAME(r3, 0x80184947, &(0x7f0000000080)={0x0, 'syz1\x00'}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x26dd0ef5ef505b28, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000001400010900000000000000000a0000000e000000140002000000000000000000000000000000f800"], 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 356.146096][T12502] netlink: 'syz-executor.3': attribute type 13 has an invalid length. [ 356.205027][T12502] netlink: 'syz-executor.3': attribute type 13 has an invalid length. 13:05:51 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1ff, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000180)=""/241) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0xfffffe22, &(0x7f0000000080)=[{&(0x7f0000000140)="2e00000010008108042b80ecdb4cb92e0a480e180b000000e8bd6efb120009000e000d00430000f1050005001204", 0x2e}], 0x1}, 0x0) 13:05:51 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x44201, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x3c0000, 0x3, 0x80, [], &(0x7f0000000080)={0x7684db, 0x3f, [], @p_u8=&(0x7f0000000040)=0x2e}}) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) close(r1) io_setup(0x40000000085, &(0x7f0000000040)=0x0) fcntl$setstatus(r1, 0x4, 0x44800) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x10000}]) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000100)=""/145) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000002c0)={0x7fffffff}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) [ 356.345751][T12510] netlink: 'syz-executor.1': attribute type 13 has an invalid length. [ 356.354781][T12510] syz_tun: refused to change device tx_queue_len 13:05:51 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000000)={0xfffffffb, 0x7f, 0x4}) prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) r1 = fsmount(0xffffffffffffffff, 0x1, 0x8e) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000080)='\x00', 0x0, r1) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, &(0x7f00000000c0)=0xffff7fff) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000100)=0x80) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) r2 = socket$inet_smc(0x2b, 0x1, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000140)) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x1) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f00000001c0)) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x4000, 0x0) ioctl$SG_SET_COMMAND_Q(r4, 0x2271, &(0x7f0000000240)=0x1) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r5 = msgget(0x1, 0x83) msgctl$IPC_STAT(r5, 0x2, &(0x7f0000000280)=""/138) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x220000, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000380)={0x1}) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000400)={0x1, 0x8000, [{0x9, 0x0, 0x9}]}) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000440)) r7 = openat$cgroup_ro(r4, &(0x7f0000000480)='memory.current\x00', 0x0, 0x0) bind$rds(r7, &(0x7f00000004c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) syz_open_dev$dmmidi(&(0x7f0000000500)='/dev/dmmidi#\x00', 0x0, 0x105000) setxattr$security_smack_entry(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.SMACK64IPIN\x00', &(0x7f00000005c0)='+\x00', 0x2, 0x1) r8 = syz_open_dev$usb(&(0x7f0000000600)='/dev/bus/usb/00#/00#\x00', 0x2, 0x8400) ioctl$ASHMEM_SET_NAME(r8, 0x41007701, &(0x7f0000000640)='systemself\x00') r9 = syz_open_dev$mice(&(0x7f0000000680)='/dev/input/mice\x00', 0x0, 0x11000) ftruncate(r9, 0x40) [ 356.505585][T12514] IPVS: ftp: loaded support on port[0] = 21 13:05:51 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000406a056a00400000000001090224000100000000090400000603010000092100000001220600090581030000000000ddbe8afb9245079cb97a9bcc83eebead67e11920eceb8fd6f019f66105eb0110c1a752a7e777b267c070aa2a03a370fa92d7ec339c37e826389b8d07c13c3e266e082dc9496ae067621b69b36f206ab126de4190f85476fb89b11a23afd93351bdcea95c333adc5d76fe5dab900d20ffd9e053590f3e8a58592b4cb1487e64ab3588664f57715b8e98d270594b18418a9f16efba4b2709f74e1e73b402ac5fc75ad931d1b4f9ca137578"], 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0xffffffffffffffa8, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="df06"], 0x0}, 0x0) [ 356.973875][ T4253] cp210x ttyUSB0: failed set request 0x3 status: -71 [ 356.980861][ T4253] cp210x: probe of ttyUSB0 failed with error -71 [ 357.054161][T12519] IPVS: ftp: loaded support on port[0] = 21 [ 357.109013][ T4253] usb 1-1: USB disconnect, device number 11 [ 357.116704][ T4253] cp210x 1-1:0.111: device disconnected [ 357.263741][ T33] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 357.607755][T12521] IPVS: ftp: loaded support on port[0] = 21 [ 357.673183][ T33] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 357.684363][ T33] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 6 [ 357.697353][ T33] usb 2-1: New USB device found, idVendor=056a, idProduct=006a, bcdDevice= 0.40 [ 357.706567][ T33] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 357.782907][T12259] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 357.807225][ T33] usb 2-1: config 0 descriptor?? [ 357.919918][T12521] chnl_net:caif_netlink_parms(): no params data found [ 358.031341][T12259] usb 1-1: Using ep0 maxpacket: 16 [ 358.040374][T12521] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.048119][T12521] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.057064][T12521] device bridge_slave_0 entered promiscuous mode [ 358.104996][T12521] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.112458][T12521] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.121808][T12521] device bridge_slave_1 entered promiscuous mode [ 358.163430][T12259] usb 1-1: config 0 has an invalid interface number: 111 but max is 0 [ 358.171806][T12259] usb 1-1: config 0 has no interface number 0 [ 358.179455][T12259] usb 1-1: New USB device found, idVendor=10c4, idProduct=807a, bcdDevice= b.30 [ 358.188642][T12259] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 358.237431][T12259] usb 1-1: config 0 descriptor?? [ 358.316205][T12259] cp210x 1-1:0.111: cp210x converter detected [ 358.382367][T12521] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 358.392366][ T33] usbhid 2-1:0.0: can't add hid device: -71 [ 358.399097][ T33] usbhid: probe of 2-1:0.0 failed with error -71 [ 358.430053][ T33] usb 2-1: USB disconnect, device number 8 [ 358.464411][T12521] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 13:05:53 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x45e, 0x750, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0xfffffffffffffe5c}, 0x0}, 0x0) [ 358.516055][T12259] cp210x 1-1:0.111: failed to get vendor val 0x370b size 1: -71 [ 358.523969][T12259] cp210x 1-1:0.111: querying part number failed [ 358.550445][T12521] team0: Port device team_slave_0 added [ 358.583120][T12259] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 358.590406][T12259] cp210x: probe of ttyUSB0 failed with error -71 [ 358.608864][T12521] team0: Port device team_slave_1 added [ 358.644531][T12259] usb 1-1: USB disconnect, device number 12 [ 358.651693][T12259] cp210x 1-1:0.111: device disconnected [ 358.777825][T12521] device hsr_slave_0 entered promiscuous mode [ 358.817655][T12521] device hsr_slave_1 entered promiscuous mode [ 358.853456][T12521] debugfs: Directory 'hsr0' with parent '/' already present! [ 359.052941][T12259] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 359.064118][ T33] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 359.140398][T12521] 8021q: adding VLAN 0 to HW filter on device bond0 [ 359.201032][T12262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 359.210009][T12262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 359.233518][T12521] 8021q: adding VLAN 0 to HW filter on device team0 [ 359.263906][T12262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 359.273444][T12262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 359.282424][T12262] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.289851][T12262] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.298965][T12262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 359.308642][T12262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 359.318008][T12262] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.325254][T12262] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.333717][T12259] usb 1-1: Using ep0 maxpacket: 8 [ 359.372504][T12521] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 359.383996][T12521] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 359.423471][T12262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 359.432406][T12262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 359.443059][T12262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 359.444466][ T33] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 359.453346][T12262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 359.463994][ T33] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 6 [ 359.472345][T12262] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 359.483508][ T33] usb 2-1: New USB device found, idVendor=056a, idProduct=006a, bcdDevice= 0.40 [ 359.492921][T12262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 359.500395][ T33] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 359.509942][T12262] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 359.525878][T12262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 359.535288][T12262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 359.545038][T12262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 359.554405][T12262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 359.581603][T12521] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 359.603137][T12259] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 359.614251][T12259] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 359.627235][T12259] usb 1-1: New USB device found, idVendor=045e, idProduct=0750, bcdDevice= 0.40 [ 359.636500][T12259] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 359.693825][T12259] usb 1-1: config 0 descriptor?? [ 359.828180][ T33] usb 2-1: config 0 descriptor?? [ 359.893214][ T33] usb 2-1: can't set config #0, error -71 [ 359.918659][ T33] usb 2-1: USB disconnect, device number 9 [ 359.955160][ T2850] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 359.964507][ T2850] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 13:05:55 executing program 4: r0 = socket(0x9, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2b, &(0x7f0000000000), 0x20a154cc) 13:05:55 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "f6ce6c66c34e6efc", "41bb54b4036da40bef28b51d75076ca8", "8e881008", "3e10611713d9383e"}, 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xb8f3, 0x8102) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c2880000aaaa8aaaaabb86dd60b4090000303a00fe800000000000000000000000000001800090780009040060b680fa0000000000000000000000000000ffffffffff0000000000000000000000ffffac14ffbb00"/102], 0x0) [ 360.435382][T12259] usbhid 1-1:0.0: can't add hid device: -71 [ 360.441622][T12259] usbhid: probe of 1-1:0.0 failed with error -71 [ 360.478284][T12259] usb 1-1: USB disconnect, device number 13 13:05:55 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) r2 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7, 0x20a000) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x404400, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000180)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000002c0)={r3, r4}) getegid() bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x3f, 0x6, @local}, 0x14) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r5 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'team0\x00\n\xfa\xff\xff\xff\xff\xae\x00'}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r6, &(0x7f0000000000), 0x10) ioctl$ION_IOC_HEAP_QUERY(r6, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xfd\xff\xc0\x00\a\x00\"\xff', 0x4bfd}) 13:05:55 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x61, 0xc3, 0x2f, 0x8, 0xa5c, 0xbbc1, 0xcb2c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x9d, 0x0, 0x0, 0xff, 0x1, 0x1}}]}}]}}, 0x0) r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) close(r0) io_setup(0x40000000085, &(0x7f0000000040)=0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsetxattr$security_smack_entry(r5, &(0x7f0000000200)='security.SMACK64IPOUT\x00', &(0x7f0000000240)='eth0[keyring/\x00', 0xe, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={r4}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={r4, 0xbc17}, &(0x7f0000000140)=0x8) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x10000}]) pipe(&(0x7f00000001c0)) getdents(r0, &(0x7f0000000000)=""/137, 0x89) [ 360.733120][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 360.739339][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 360.967160][T12549] device team0 entered promiscuous mode [ 360.973725][T12549] device team_slave_0 entered promiscuous mode [ 360.980339][T12549] device team_slave_1 entered promiscuous mode [ 360.989736][T12549] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.094334][ T2850] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 361.152976][T12260] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 361.218505][T12549] device team0 left promiscuous mode [ 361.224209][T12549] device team_slave_0 left promiscuous mode [ 361.230518][T12549] device team_slave_1 left promiscuous mode [ 361.335307][ T2850] usb 2-1: Using ep0 maxpacket: 8 [ 361.394595][T12260] usb 1-1: Using ep0 maxpacket: 8 [ 361.455654][ T2850] usb 2-1: config 0 has an invalid interface number: 157 but max is 0 [ 361.464034][ T2850] usb 2-1: config 0 has no interface number 0 [ 361.470247][ T2850] usb 2-1: New USB device found, idVendor=0a5c, idProduct=bbc1, bcdDevice=cb.2c [ 361.479745][ T2850] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 361.540061][T12260] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 361.551234][T12260] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 361.564443][T12260] usb 1-1: New USB device found, idVendor=045e, idProduct=0750, bcdDevice= 0.40 [ 361.573697][T12260] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 361.586372][ T2850] usb 2-1: config 0 descriptor?? 13:05:56 executing program 4: socket$inet6(0xa, 0x696afeb95ee97b88, 0x6) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000180)) r3 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_mreqn(r3, 0x0, 0x17, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20, 0x8001, @local}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x800, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback, 0x1}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140), 0x4) rmdir(&(0x7f00000003c0)='./bus\x00') ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) clock_adjtime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000440)=@fragment, 0x8) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ftruncate(r5, 0x7fff) sendfile(r2, r5, 0x0, 0x8040fffffffd) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) [ 361.713345][T12260] usb 1-1: config 0 descriptor?? [ 361.879903][T12259] usb 2-1: USB disconnect, device number 10 13:05:57 executing program 4: ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f00000000c0)={0x0, 0x0, 0x8}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r0, &(0x7f0000000000), 0x10) ioctl$KDENABIO(r0, 0x4b36) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r2, &(0x7f0000000000), 0x10) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8}, 0x2c) [ 362.063291][T12260] usbhid 1-1:0.0: can't add hid device: -71 [ 362.069556][T12260] usbhid: probe of 1-1:0.0 failed with error -71 [ 362.112612][T12260] usb 1-1: USB disconnect, device number 14 13:05:57 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000400)='/dev/vbi#\x00', 0x3, 0x2) write$P9_RWALK(r0, &(0x7f0000000000)={0x9}, 0x900) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0xffffffffffffff9c}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000000040)="a4", 0x1}, {&(0x7f00000000c0)="a1a0d65a906998a5ee578b93c77b9d2b5f1bc013810ab5a0b1abe97d2087a741372aa1d53cb8df6fa6e642687b795d53af47ab49087fcb4dd291429c4b15d3a2e693d2116ebceb9961bfba8c5ade6e2f777d9f0c35e8226b35b2c2869106c88e70415f1c9e4da22d26b1cbfb0de3aa8df6f9c6d0145ca2f9a3018877f77c8c9e8bcaf47196a62330a9d0c0539735d5f2aa52990d25ebde974a3c4e5cfcbad3de574df5e71826d9506f12", 0xaa}, {&(0x7f0000000180)="8a2aa5c1e88fa15c7b6c5383fd86fc33dea6ec2b704a983e58783ded7813e2c8c45d72f35fc54dc95d2d1182d75c3205ef4968f3ae4471d7825046aecedd1b8265c25e92da83ffe9346d38aadd1d1ea13ccd79bb9c4457b70fb5f0e5e55af15e720d3c1014f3854320351e9fa418b7e6f8f7a29ccac5d27ef1d124d6b72c7983d0995d052995f7a47ee096de88feb5ce9fc47edf92d871ca82b2e2d7f1c7fbec889e3add57ac41605280958026c4ca7add498096a22b27865da382ef73", 0xbd}, {&(0x7f0000000240)="f69ef0396dccbf1537666bee57274057f902081cf98e2346587a4660e8bc49c46c60895048e5ff60cb0db935e8f90f97229f4d733f3f842c64dbfd647c39c62a2a58673b7d2bc9bafe6cf546280437a895bde8094ae2f4bbefaa977260e42255d5995d5001106bc53f", 0x69}, {&(0x7f00000002c0)="d163bddc3f437f3276522ceada74f1061d468b6a3723c1e96908fc96e26b4e2fe9dad474a85e9096ef75a7e0a9aa0ee139f8c7759685fc28c5", 0x39}], 0x5, 0x2) [ 362.683249][T12260] usb 2-1: new high-speed USB device number 11 using dummy_hcd 13:05:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000580)="23bc07c05af1f80f925f0c6219f3e7d20b9bc32867c6fcefb0d18105fe276a5f3b8c80c2521bd227c451059ec273bd07fa485fb770d5", 0x36}], 0x1, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = fsopen(&(0x7f0000000000)='configfs\x00', 0x0) dup2(r5, r7) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0x7) fsetxattr$system_posix_acl(r3, &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="02b18b1acb0000e10f0000e50002000000000000", @ANYRES32=r8, @ANYBLOB="38ee321245b6657aa59c8b0a04000000000000000000"], 0x2c, 0x0) getresgid(&(0x7f0000000040), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={r1, r8, r9}, 0xc) r10 = socket$inet6(0xa, 0x2, 0x0) r11 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r11}, &(0x7f0000044000)) ptrace$cont(0xffffffffffffffff, r11, 0xfff, 0x0) sendmsg$sock(r4, &(0x7f0000000540)={&(0x7f0000000180)=@llc={0x1a, 0x0, 0x7, 0x2, 0xf8, 0xf7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000c80)="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", 0x1000}, {&(0x7f00000002c0)="4a78746b7c7694f926cc50f173601566ca425fa6427b6dc640f9542664322d6c209a4bbfed45a20e195e37f5340dd611b77474dfbafe3ed1570eb4f20e95d6a245e934558acea3bc89c3fb61ffd4002718852cf4ba17178c5b02ab88f364835e3a93d10497ecda9cf9b7efdbef4e3d95fdcea9f252501bd9b4ce74c922b2f3261b408f48733f6b689113f93bb401f573e47d68518db292331e8efa1ecda2f65f5a65", 0xa2}, {&(0x7f0000000380)="02d51b77e7e1565efb9f52eeae69d96ff4de25b5b42d7eae01b82f8a55", 0x1d}, {&(0x7f00000003c0)="ac49c13bf5901b46e966652a1e7ff2d3ac70584ce78ac9725abd921170c9b69420e8fa41c9402d46bcdd5a50457018e4b6f85b4c202e3760f699dd530b50e6", 0x3f}, {&(0x7f0000000400)="4e4a79bae9cc2f369e8c165adb2fabb96e156b901a9d80ffe99deb59fdd6b5258026d2ff59c0ffb675bb4b054f8eccba1cbbd5af61c24c", 0x37}, {&(0x7f0000000480)="80629e1d021ca69307686fc0f9112af06c79f976730296e9f7e4ee687a16", 0x1e}], 0x6}, 0x10040) bind$inet6(r10, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r10, &(0x7f0000005c80)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty, 0x7}, 0x1c, 0x0, 0x80}}, {{&(0x7f0000000440)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x74}, 0x1c, 0x0}}], 0x95, 0x4009020) [ 362.923586][T12260] usb 2-1: Using ep0 maxpacket: 8 13:05:58 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x619, 0x10000) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r1, &(0x7f0000000000), 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="013b0000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={r4}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000400)={r4, 0x8a}, &(0x7f0000000440)=0x8) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000240)={0xffffffff, "f57f56ec1b5c153f9b4c0c2f21b46f96c53cfc52d8c9d1fca7fd4a687d827b10", 0xe8138a4451bcd602}) r5 = socket$inet(0x10, 0x2, 0x0) r6 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000000080)=0x96e1b30d98bb3465) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x69f}, &(0x7f0000000140)=0x8) r7 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) r8 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000000280)={{0x7390f0f4d6f8293e, 0x0, 0x0, 0x3, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) r9 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r9, 0x54a0) r10 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) r11 = fsopen(&(0x7f0000000580)='hugetlbfs\x00', 0x974e0a780db8db15) flock(r11, 0x1f) ioctl$SNDRV_TIMER_IOCTL_SELECT(r10, 0x40345410, &(0x7f0000000500)={{0x100000004, 0x0, 0x101, 0x2, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r10, 0x54a0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$DRM_IOCTL_ADD_MAP(r6, 0xc0286415, &(0x7f00000003c0)={&(0x7f0000ffc000/0x1000)=nil, 0x23d, 0x3, 0x80, &(0x7f0000ffc000/0x4000)=nil, 0x1015fbbd}) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r6, 0x84, 0x17, &(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYBLOB="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", @ANYRESOCT=0x0, @ANYRESOCT=r10, @ANYPTR, @ANYRES64=r8, @ANYRESHEX=r6, @ANYRESOCT=r9, @ANYRES16=0x0, @ANYRESHEX=0x0, @ANYRES64], @ANYRES32], 0x2) sendmsg(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000320007041dfffd946f6105000a600000fe02000000000800080006000400ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000480)={0x0, 0xffff}, 0x8) [ 363.043140][T12260] usb 2-1: config 0 has an invalid interface number: 157 but max is 0 [ 363.051749][T12260] usb 2-1: config 0 has no interface number 0 [ 363.058213][T12260] usb 2-1: New USB device found, idVendor=0a5c, idProduct=bbc1, bcdDevice=cb.2c [ 363.067533][T12260] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 363.102881][T12573] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 363.137676][T12260] usb 2-1: config 0 descriptor?? [ 363.156145][T12576] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 13:05:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r1, &(0x7f0000000000), 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e00810700050c000000000000e496a1bc31b7689913a0a3040dc7248f8bc6", 0x23}], 0x1, 0x0, 0xfffffffffffffd93}, 0x0) recvmmsg(r0, &(0x7f0000004980), 0x400000000000143, 0x12146, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000280)=0xe8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000002c0)={r2, 0x1, 0x6}, 0x10) [ 363.390894][T12260] usb 2-1: USB disconnect, device number 11 13:05:58 executing program 0: r0 = socket(0x2040000000002, 0x80000000000003, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00\x00\x00\x00\x00f\x00', 0x10) sendto$unix(r0, 0x0, 0x38a, 0x0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0xfffffe38) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x8, 0x5, 0x4, 0xffffffc9, 0x0, 0x40}) 13:05:58 executing program 0: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x10, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 13:05:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xc0801, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0xf4e0bbf3fe26f243}) socket$kcm(0x11, 0xa, 0x300) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/\x9e\xa6d/timev\x00', 0x0, 0x4c240) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) fchmod(r1, 0x172) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0072646d6120e94a65038606828f60a279e173b2aa1c1d116586230609f9003983f66ba79fd6bc189976b37aa36586904d2aca3fdb0e441f3059bbfaf6f377d2"], 0x6) [ 364.074691][T12597] device nr0 entered promiscuous mode [ 364.093408][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 364.099779][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:05:59 executing program 0: setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U+', 0xfffffffffffffff7}, 0x28, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000758, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0xfffffffffffffd84, 0xfffffffffffffffd, 0x0, 0xfffffffffffffd62) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) dup2(r2, r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000140)=@buf={0x96, &(0x7f0000000240)="1be95ea941e9885df62f2e6bd11f5ba2bab7a5d2302a7f07039ebec0c16b786015dcc90f7fa698f7a5794a28b535efaa3db303e09ee5fd2afff32e707eba80b23eddc108d3c80b27bb5ea4a72846dc2a85e1352255c972c3e3c1b4b8854a0a5da5042fba24ee3d4b67986aed416826ebbd424bd41acb017299a35e576c7fae50cd104b880cb1b90b8b679556bb721f44bf42d812eb20"}) r5 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) r6 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r8, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r8, 0x54a0) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[@ANYRESOCT=r0, @ANYRES16=r5, @ANYBLOB="12703c604d1a6bf3fec74defe4736dd193d1e2ce47ff7439a4be813aaeb36ca0cd6057de962d3ae04f69880c499d04800a804b70f375d144952ee4", @ANYRESDEC, @ANYRESHEX, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES64=0x0, @ANYRES32, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRESOCT=r6, @ANYRESHEX=0x0], @ANYBLOB="0ea78863bf341efdc309e601fd4a444dd19affe6174f9b6f1d327eb0378010f25c0d11d570ad45ef6090d77c2247d1f22731051224ea180a3f99b29016636a49a7261ece891c89078e23de421da241880fd02314b5da9d", @ANYBLOB="e922f4f0a082654b346aac3288e21df2a394dc1dd5b55c994dc91024b6c7dfd2debc9def218d22a3c42b070d24b1aea39ea83f4bd73935ca6c185bcbdb94f43a5e7f54c4c8d1dde0286438e9a7e275194cab42945a80c51f9b9f13ae97b11605e2a3d2cae8aea0bd07dc5ca98fce317126572726"], @ANYPTR64=&(0x7f0000000600)=ANY=[@ANYPTR64=&(0x7f00000005c0)=ANY=[@ANYRES64=r6], @ANYRES16=0x0], @ANYRESDEC, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESOCT=r7, @ANYRESHEX=r1, @ANYRESDEC=r8, @ANYRESDEC, @ANYRES32=0x0, @ANYRES64=0x0, @ANYRESHEX=r5]], 0xb) 13:05:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="2e0000003500817ee45de087185082cf0124b0eba06ec4a86e8f32e00586f9835b3f00009148790000f8de84c5e2", 0x33fe0}], 0x1}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x1) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0xd) [ 364.420281][T12601] device nr0 entered promiscuous mode [ 364.517627][T12605] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.0'. [ 364.559533][T12605] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.0'. 13:05:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() lstat(&(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001500)='./file0\x00', &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = gettid() r7 = getuid() r8 = getegid() r9 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r9, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r9, 0x54a0) r10 = fanotify_init(0xe, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = openat$ion(0xffffffffffffff9c, &(0x7f0000002900)='/dev/ion\x00', 0x4d75a1a521780513, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002940)=0x0) fstat(r1, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r17 = gettid() r18 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r18}, &(0x7f0000044000)) timer_create(0x0, &(0x7f0000044000)={0x0, 0xd, 0xd, @thr={&(0x7f0000003240)="cd569fd368310d75ec4fb431755a91e36a1273aa1abde9ff18a901a085e24b5cee431aeb59c9c52fbda568c70adecd4da88d57f2841dd073c58b005d8541116bdbb534dacebd5f5a117c12ca6f2d67e1f491b0efb81d83a8dbb4de2d5d6366505e096652fccdb117074bd723d58a031ebc6560cfa4add6ae973a0b34c3425a6fc85554860f8500b2699ccec530fb62900b62a5171f006b5971135b46d36152f49efb1e990e9e6f6c64d94f164328316f68020611", &(0x7f0000003300)="c25b1c909a863d2f0a9d2474543d79c2ebaad1ba05e5de49b5d2c955186811c7de948c90385af1b78056a80a47b122007b0cadbbd9b33d72e0e56c1e2d188a92331ed665478720c09cb6b24f7f1e000fd4961620b97bc3eccdfd8dd8b303499c33"}}, &(0x7f0000003200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002e00)={r17, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000002dc0)='\\\x00', 0xffffffffffffffff}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r21, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r20, r21, &(0x7f0000000000), 0xffff) fcntl$addseals(r21, 0x409, 0x8) r22 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0x7) fsetxattr$system_posix_acl(r21, &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000040)={{}, {0x10}, [{0x2, 0x0, r23}], {}, [], {0x8}}, 0x2c, 0x0) getresgid(&(0x7f0000002e40)=0x0, &(0x7f0000002e80), &(0x7f0000002ec0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002f00)={0x0}, &(0x7f0000002f40)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r27 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r27, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r26, r27, &(0x7f0000000000), 0xffff) fcntl$addseals(r27, 0x409, 0x8) r28 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r28, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0x7) fsetxattr$system_posix_acl(r27, &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000040)={{}, {0x10}, [{0x2, 0x0, r29}], {}, [], {0x8}}, 0x2c, 0x0) r30 = socket$isdn(0x22, 0x2, 0x21) bind$isdn(r30, &(0x7f0000000280), 0x6) getsockopt$sock_cred(r30, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000002840)=0x5) fchownat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xee00, r32, 0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r33, 0x8912, 0x400200) r34 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r34, 0x40345410, &(0x7f0000002880)={{0x100000001, 0x2, 0x0, 0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r34, 0x54a0) socket$bt_bnep(0x1f, 0x3, 0x4) syz_open_dev$mouse(&(0x7f0000002f80)='/dev/input/mouse#\x00', 0x49c3, 0x124800) openat$audio(0xffffffffffffff9c, &(0x7f0000002fc0)='/dev/audio\x00', 0x600, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r36, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r37, 0x8912, 0x400200) r38 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r38}, &(0x7f0000044000)) r39 = socket$isdn(0x22, 0x2, 0x21) bind$isdn(r39, &(0x7f0000000280), 0x6) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r42 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r42, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r41, r42, &(0x7f0000000000), 0xffff) fcntl$addseals(r42, 0x409, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r35, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000003180)=0xfdff) fsetxattr$system_posix_acl(r42, &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000040)={{}, {0x10}, [{0x2, 0x0, r43}], {}, [], {0x8}}, 0x2c, 0x0) fchownat(0xffffffffffffffff, &(0x7f00000028c0)='./file0\x00', r43, r40, 0x400) sendmmsg$unix(r2, &(0x7f0000003080)=[{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000180)="0f665f9fc4035ce269ad1aaab227c52db2baffae2dd4ef04232546e453e20e473e49066634d862472b084a73404054c4fbb8228ee800c4689f034abca4fe57fdce2cec854dbc380e9337c05f558cc75bd0adab3cf95bc0b3ba3605b833f91cae80012d5868c838f8d460710e4387cd054aea3d1803dc31023abb76278a6014802916310b899774b187070cb6d3e9b6f9a2383c13291a62863dae50f9abd3bd0859b0f02558b0512276f78dcf61d27229c245771fab2b09ceb7d453d968e8cc506a7f263c732685af89727e18d3f29595c58456d8240367019b36774b26ce277391634c863ada7537b16a67ed61f10512b466ae37bace55", 0xf7}], 0x1, 0x0, 0x0, 0x8000}, {&(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001400)=[{&(0x7f0000000340)="beb26d782a0b8914411029ec2bb91cdf4bc65b75254271232612c6869b34a053038568e8f633c5276410089d24c2a7683c533e3f30582e953ee04f2a6f9955243a33100682ab130558e004ff688f4eb2ce22f418e60c3970770b0598068bae0954310d32594601aceadd6152a407b64a77eae09bdd8b3fdfd3e31ec093a0ba8a25", 0x81}, {&(0x7f0000000400)="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", 0x1000}], 0x2, &(0x7f00000015c0)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}], 0x20, 0x8f1d80ea5c9b42d9}, {&(0x7f0000001600)=@file={0xb741939645219d09, './file0\x00'}, 0x6e, &(0x7f0000002800)=[{&(0x7f0000001680)="efd8f222942a65a1cd92785cb09a59d32620b1c3628b3e55344f23efc6af5e3eaaa10fac8ec542493a4bdbb4554400ce4090bb0fde58fd908bf531d195298068cb62398283d758629a21e0cebba96c3d840a8176edf59dbc4c7d70e3100d19a3ce9e145f98a15cebcb1e6716d5aea1b86613dcdd1b8a5a3da29d2f2568ef4080b2339c613d737aa33728914006d46823bc469c82aca3d5b241c9a1eda2ad67809b6dcebf178989b78d27cef2fa895cc67d42a3db6a17b1e54b2e0d06fb323b6baf916c4a4d8a9b87965f850b887743e2eb23bd0830e3", 0xd6}, {&(0x7f0000001780)="65b8510941f875a0fd42119aea486bbad7f96f18ccb0cc7b147ae7208f1285efe708c8a5d8bf9b9707465e65be84f32b6221392f879fc5b834df76466ecab8b1724119402ede4642d59fc3a4b519550fd9a8cd67fe7a76e44146a77432e9a80e3e996e64f0f029a2bfd8072bd935ee60d103412601cebc396c142e84e37ace355885db1482a46300cc3582e5b6a4fab59788eaccdf1baa5b6738b86084cd7398220f1ffb9758fabfbf7b9d1cbe3eea1de160fd9238d1c02c16089f6de47bd311060396cf1ab4109e09c7f02e4a384d54ec2e7a88b3983a53ffe9df395c495e5d3ae2c5acbeb371d78b938fb74b934f7e2c5ca515cb6129cea96825f0da7a61184d90e6e95f83411bfe2147a8740c249d0466e025e16f09c8e98f41fd4ed1c88ceadeb494e1332f918eb8ca0a8a2c329fce96904cd693929d8fbf5566f70b997d1e4408a6e56eaf302baec02e297d2e6240b71b4388e784104356025eb5cddb45b09eceb3df40244b044f79450c6c21e2a26fd292c4da721996f945b859702c103e20c0f519d7be942b8ea859ea854760aeb436766e55cb84b290970e230cd84ad9864e992a1ec64b6a13c67da2ce07be73d76463fb66998a7ace5af61a4ec9e04fb3f52613a19d2366988c76c64715f5f1d5be3f3c57391a1f7fb5e6cb0785cac5d03f87a25666d8685e81809548157cc450b8734d771985b468ae19118836edad52c594554c145c6b0aa5996a7eb28aa98d97bb52824087b780ceea7e274eed3ef2098e8d620a7697a9a6cb86065eef5addd83ef0a7b071346922e2bc6f7761acd591c28842432309da0de0017ea2f80229cc80e9c859d2ee34dfa3a2cc79931a91c15c3cfd88815355f1eca62188b23e20b69a63acbc38c5ec6f0957925b08ea6b15aa525f71795ff55f043d4d9c8e3278504895df90f274a2d51723a336baa1c8f56454b498a02375354d27791bb1f2a7ed4c14a10307911288f9664adc4557e13b55532508596382fa342b08ae9be391daf6f5cfda0937941d70f1947d6d7acdea41e49f58054fa2646b8ac6bd1c53af9d1ea34cb2cd1120be064d08e0378be44c50cc4736d90052856c58fba5184dabe5fe6616792a650a788a143e8fb98e3f5cb16f6221494fa8ae1922cb7b3a1cb87abd26c7b50a6076e20314e46498d21f8997f2627f3c04c3206d750beea4be52eb5d24b110ec8b2fcbe75a6396f089e9132b042ae358f335dd54b0c7697ef9fbb7a2cb46c5721194533fbe6fad7390f3b498ce933d4bf08ff7fa3689312a9e7ab7ec3ee4fd0139b45b5610d7cbbad23b1e36b6440fbca035d0ff9551057672bd0b7d4cd9c5dcf726d4ea1b02becc50c15acd8d38ec07570b579566882c7fb52a74ff2fc53e9f52a83a54a45719edbca487f4ceb3640597e0ed08f538f52b22b1445896af240b95e7b18878631096a3a249c73d69981de1d89e60d455c6540ef04748b665d2b1a75b489fbb22dbf5cb43d2f89f0339dfc3f2813ed12934818e4d7f9909a87c41c8048e7a20a896410b5b401c138ca01d69e1f6774c296129e98b93d70e0be733a4b3dd32f6abf99cf683e740a9380e7cf731c836650cee407d20a465ae44b29bd8c11f5c7bfeb5a87002894405d6bc5c1bb75fd9461d5e08506931a5407e0571b41372b36aadebde00303d3f2e810807dc46945dd5b2cfcde49fbb07fe1017fdf080d972cb0ee42008331a487ad55a1832e9127b0ba3b5fdec075cbe794a71b1f4c615ae27c29117ebcbd5c65fa03e9d94b1ac78a140e64b650ced1cd35fa5d8a76df811ab2bf397f31715990d2f504880ca35d8019315033d91ef5e694071292f6ad105abb19a1e3549459a6dbfbe3533a28f74a769bdbf86a53ac7c8790c7074e16272d34e97ae4f788e643861aecbe32d6f1940dec4eaf0a87ae369c65ab13e27e844802d61ed0d35dc5f1f44e5e8852a20362d9cc34647dc824d56236274866fbbdd74f5c57c7fdad214c8cf8d014387db4227f739d160eabfaf0bbae11dd2fdbb74bdaab53128da002408bfba0935d581e7bf5852a930eb8e61f13f6e9436a72defc16ca259b7f7cbc031e2680a32ced48939348dde1bbfd6e58e40476bad8528d1eab91745f0a19f2a51b6956241ebc14b3859ed2f91a2b713ab5da27752f008bd4f6cfab9868342a361e31b460e776c8d62b1a26554ff946272d20b486e55b550dbc06065c4985e7c975548c83587ff388dd7315049a949755fab5e11de6ef733ccc05779630d99097a2c7fa45162ea57abc87aba5f94d125135d6c44b394b5e87c5175688c3a70b84c01e43c89dc88bc9a47816fdd547d92c4f2f58d44cec9db5809918f8a1ad421519002266707ae8d06a87754c9ff73dbbd44105605d202fceabe38442da007d33cacd84afec975079e1fd49fbcbbb20e30f0f25fbd13077793b8f4492c182c389900bb65c5ffdd93fcafac20795b5d7904e47d41cc522a5088eedcfde1a504dbbc4b9d63230d5e6fee49c267af2247dfa956284a76b39f2bf92338ed60cfe2e695b3647ebde64ede701f3adf58428b40b478e00cc6e7ea379b47d1ab986f470f37cceb3d3181d0c1f490bd4d6d2156d8c708073d8f4b3627fa1fef1c1b1e70a9169e49f3c38be69873b20cbd86502a6d6820052712497396839e5f6dd1752dde5464a5ed0fe86db77b9254b3fa7b98d9f8be2b13a65be2336e3466b7b923efeb528328292fd342704515c91735c4e29d9b5e007708c97a81db9e57c6cd5763ac3d6b10f48375ec42daafa829eda884719a965d1672e60ef634ff0ce1d5991ad15315d87889de49351357ff3c25af65835bfc7542d581dc5288c22b2cfa4b70254992e6c1c9a7945247c1c03de8a15410969d686f61de811c1aa47bea42af464f9f63605d1ff79b5e834ccc69d8ee30d42603489a25ebd60f4a1378f2d72302bd231d8313da9b70236c2825ed6b6e54d64f7f3899c35a52bb7b0bd5adee0d4ba88e5d6b492850976e81e84f81bed3321b06b8169be4cc4836056e6c9340c8f48b508466139f7ed6d6472603b46d66d8a0b15fad1343c5384877dcf8194b59f8302f4186619ba694700b9f84af6003984f96b095069726070e319d8f2d25cfcd5dc91b0252daf22125495658b75b9e7c7709aab0c389395d68934f1735635d60d1727ed2e7f3faa3a83db66ee936532cdfc449a21c4653b9a13ea5e68956fad1b6135e23dc4a830ee3fa0016f42c6e272d6a5ae9ec94cba47e107f06eedef07590bc6fe76739d6e6203bee4338a5f4be763f91c31e70276f2e177795f9810426c9d4e1690e9a037fd2bff733f24d349d07a1a15e4f6505ebf812492606926f4a1121ece25ba621c940043d7385cf36ecf4feb6a7e1fdc87b9092b9d5af50a1b9c7cf6a36d48232aab856404dc4d5cc09a90331902dfa89b6721d18d19c23b5760f6d9d9dde9413862dd83429653aa131c039377e15acd1cd8f8ffabba0ced1acaeede0a458917ebf7ac13e5a157d4f3c367dce42159b4d88a4c3a9c32a2d887dd1dcae98c0abf6f0d9fbe80312b1fc36598f9e927943d52e11dda36d270d253e7e62ec72d1f088c3ffb708bd1c4d38976d1414d52ba6c404ea8252c6e34c8f1a64997a4f6d61800e7e2db9a9f39663610f271a865a4d48cc1b1f47cf19d1bfc6128b180a4dfcba5c828616b4baa9e68782c64a233e8f76550894ea232e3dbe5ae799876328f7fa5732bad2870ea7e77fe0ae895c433a283ee4e47f27b53416868b585f14c7d89827ffdd5f23ae9e8075dfcb17055cc05842f5cbcf3224e8d7892cc686446bc86aac239b42053d0b788bc58fa5366039e6cf0238aee218728649c01da480a766433f4f77de7b7a7300edb367047b8825dab5c4e92dd19bde72da8dbae3e1e1937124cfcbc75d319105292e3189c1db85e43f67b5f3014e6ba92c669b15ff2d1fd7453ab16253ce2ba674d52ef8f209f8f797f59c4735e2eb1b9660881766b01dc7e94e40da092282c807230f4a3ed8a6bfe9a2ce45ee0d51f734d48dfa017955f1f10ad18e31066cfd9e8a5b2e3550a0b65b9b286d9f0ab57a9d9be0e9266dc29d5a5008aadf4f9c65ecc4418374f7f39c7868b2c0c066fe1c773c4f96f1961a20487ad227b7cca9f38cc61d1c7d85ee48c73e777258a4b3c54a4ac13426a0603f2a01ecfec1805986de2bcd25d6aa71b362be6dc14998ac5589acb27201dd820326d43fac33b14e5f7b4877c5857d6fe2d4d2094c8dcc1b2dc8bc1e9ed8fdbbcf920b0437f1a667e71cdebe4b10db6b4ae341e89c6480e6071596ccce6856ef0c12179cdf583bf09d69659d192bacfeed66d5356c02219fd85562b5d3508488b7725833f75db3322751132fcb2c01fda66cacf7040437aaff99e3d1a70aeacf9699e48ad1589f098851c3732073454f8403ceae3eb63f2bab7b0176ceff25d964b513a3e589ed434ce7b2afb614cd32c788dca2cf8e2bdfb6c9863f90f0d577011aa6215cb457c9602b9f56d6f03edee73b68c2a240888b700518de276a793f4aca4d542b2d018b3b471094e573b517b547beeb102dff3eb46d78b3314dcea5c8e61c91f4d0f07f2c3638360fb63b06c1e70b53666168c8d5ebd4a88b8c5e1696e1b1312cfb2c4c910c93d424fa9855fdc55dda365cda7ef113e26403b6d845176e7f84eed96ff871cca43c022fa13cbe0e4bc57ef7cbc13a5e870a1ec191f03e3cddb3b1e775218c8bbc66315b765e3d7c5b8504923b250db40bf610adc073227637745535963cd42ecb6c93838fce0efd4fd78b20c44936eeecd9724d921c95beb430010ce1e59f80aaf969d8f81d705a525bd8c77408d9ad70c9156632941b16c8b7acf110f3e7dad9d07d69969561a3e9ec1069064ffd35b999574f4530d0f10cf6f3a8ad862afa614614770b309be5f3bbf436e27c28d627f9bb53365371065069ca60c9642a79affb2728416a1e3099dd525bcf0df76886ce27a5d05c4f3bb9330b320b5b549b08f025117aa7ded5592489d0aef197dccec8fac45bd780ffb15c9cb7b6605d1ce1083aae278ca8d6db40cd8686c5821d7f173ee0b1a463934df7f930462a3d82d54c909c3174c510452a417d03a2e949aa5a3e2e1745f149819377abfa2241eb735607ec180b57635fd4d8d51b9d526bfa99d4e9739be026992e30c71061b39c8c06051f4c7f836af4213322abb93a02367d4aee60b08fc88d4ab88bfa9c59ecdd3bf61764d800c70dccbce39c108dcaac80da67392c2f452dbb45b0728ea0c1a8da0c9c9fc9339e9f4aac32d358012b712f463a506fe6af88d844e17a2e63db86de0e8885fddb4ea81ff8f6407f2eb0b840ebfda04285c451f592a9242f3996be5cbf6684b797b7fd5c7494be7b616d7a305b9f50c5722b2984518b5cea38a771b43bb0db101f3eebc2899bf56acdd5cf12560853f072c568d010bd05b2fcba548ecd79e7738c6fe6b35961f81b15112a61d8efb2c855764171256dca94af7d1ece55d784140a4f24b8ef5129eb36244f760de0323079d6e74dad48ce8c6af7a7fdc9762632a92bec1826fc894abf3aa6aac7970f8bbc611ea508a8443845f76867d9c04d9d2dea4d92ddf4b1075065e3ede9b78b864f373b62025220703e58373f046a36482a7f1db9db09f9a97d8d9b1a289fb93588e8cfa1568e1873d9ab24da083f57c1c9380a61a0b8e953dcd3a49b45401da013a305551008ea2759078136a9819201e66eb1625e98f92264f32f16ac059654a9a4aef104211ae975c3b38ea866cfebab65e71ebb3308", 0x1000}, {&(0x7f0000002780)="a12d0771034d176fa8b622530020e37cd1f63b977271200ca3ba2be0cbfc1b82897b339dd536ae45a2f2e664bd4db71e0150725396909daf9bcb42d45f61717e451993b1af0414bcacc06fa5b18708172d8a24356cdb065417b5d4340d51aae9", 0x60}], 0x3, &(0x7f0000002a00)=[@cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @rights={{0x2c, 0x1, 0x1, [r9, r10, r11, r12, r13, r14, r1]}}, @cred={{0x1c, 0x1, 0x2, {r15, 0xee00, r16}}}], 0x70}, {&(0x7f0000002a80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002d80)=[{&(0x7f0000002b00)="47aadfe4ceeca85bd581028a881b34edb27d0fcec5398e8b2b98ac16fff5424757903cdd0b929f1b733308aae8c720f02260af6aeac24300ad84e47c76f691567604a6381b", 0x45}, {&(0x7f0000002b80)="6d5044e35829418e5e63c4c5b79358d608f650817f96a4182d3012f499ebb81de1f55ee7ea0b34105deb0482596d81c274fdb3679e2d6274c37386829b0e5b82de3bd19ad9389e937aa5ac4db570eeace8d080ac3d086e2007122357f74116845d6484974afef4", 0x67}, {&(0x7f0000002c00)="ab5d5d02206dc42aa52d518d3e9943f4b6d0e8fbe39cb398b2b5bd200810f1cb5fed71ea4859c587a9e3149442f07f7e2d9e978f4cd3f6630f8ed7d6e34e407e56df0eef0c9785bd1fc9857f629d496ccf6901da304652231d518d66530f", 0x5e}, {&(0x7f0000002c80)="e68b86fd8aa17d8ce7b773d586c9533e7d5f174fad9fe4ab9a737c5659168fe3c3e55aa64562397a540c48dab69543165076f80793d5b63c4e868c85b63d818f57060f21348f5c00b1531a2ff385b6792a936c0467364ecc794b2bda9d83ed6e10ca0c5f4005b5cf432d3a7c662d7f90ab4cf7c373890852b141a20a37f2ef487c9f6d0524f5ae69071933fa7a247e0af843ec650515c9c30618b7a61dd9df0756caa261fd539682f31e50c50ea4e082fd9870cc383aef4e84258211e87501499cda8c64ceeff6b51000661b60bba77ad4c021935f32ea53ef2d7de010d462062990603e309819bca5f18b3f59d13a8aa7c39f418939", 0xf6}], 0x4, &(0x7f0000003000)=[@cred={{0x1c, 0x1, 0x2, {r19, r23, r24}}}, @cred={{0x1c, 0x1, 0x2, {r25, r29, r32}}}, @cred={{0x1c, 0x1, 0x2, {r38, r31, r40}}}], 0x60, 0x28000800}], 0x4, 0x1) r44 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r44, &(0x7f0000000100)={0x0, 0xfffffffffffffdd4, &(0x7f0000000140)=[{&(0x7f0000000000)="5500000018007f4812fe01b2a4a280930a06000000a84306910000000b00140035000c00060000001900154004000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x7a, 0x0, 0x1b7, 0xfffffff0}, 0x8000) 13:05:59 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setreuid(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x5}, 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x20001}}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 13:05:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0) fcntl$setstatus(r1, 0x4, 0x44800) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x10000}]) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r5}, &(0x7f0000044000)) fcntl$setown(r4, 0x8, r5) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1}, {{@in=@local, 0x4d4, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000040)={0x9, 0xe, 0x8, 0x8, "0916711adeccc6889fb9e1e6366acdc3adbabe4e5db3d46df4c3f90f38e68387"}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r7, &(0x7f0000000000), 0x10) ioctl$KVM_GET_DIRTY_LOG(r7, 0x4010ae42, &(0x7f0000000100)={0x10200, 0x0, &(0x7f0000ffb000/0x3000)=nil}) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x400000000000058, 0x0) 13:06:00 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={r4}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x2, 0x800}, &(0x7f0000000040)=0x8) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 365.317549][T12623] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x26ed/0x2cb0 [ 365.397284][T12631] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x26ed/0x2cb0 13:06:00 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x100, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f00000001c0)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@map_val={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x101}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r2, &(0x7f0000000000), 0x10) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) r3 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) close(r3) io_setup(0x40000000085, &(0x7f0000000040)=0x0) fcntl$setstatus(r3, 0x4, 0x44800) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000), 0x10000}]) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000040)='eth1:\x00', &(0x7f0000000200)='./file0\x00', r2) 13:06:00 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) r2 = userfaultfd(0x0) symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='./file0\x00') readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/116, 0x74) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x80800) close(r3) clone(0x4800a000, &(0x7f0000001f37), 0x0, &(0x7f0000001000), &(0x7f0000000200)) read(r2, &(0x7f0000000400)=""/100, 0x64) dup3(r3, r2, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 13:06:00 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/cachefiles\x00', 0x200000, 0x0) syz_open_dev$radio(&(0x7f0000001600)='/dev/radio#\x00', 0x0, 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000001640)='/dev/autofs\x00', 0x22000, 0x0) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f00000002c0)={0x0, 0x1}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x2c215}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r0, &(0x7f0000000000), 0x10) r1 = syz_open_pts(r0, 0x40400) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10, 0x80800) setsockopt$inet_mreq(r2, 0x0, 0x12, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0xbd) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000280)={'IDLETIMER\x00'}, &(0x7f0000000300)=0x1e) renameat(r3, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, &(0x7f00000000c0)={{0x1000, 0x0, 0x4, 0x3, 0x0, 0xcb09}}) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f00000003c0)) r4 = socket$inet(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x005\xd0\x05\xff\xff\xff\xc3\x00', @ifru_mtu=0x70c000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x0) [ 366.093698][T12658] IPVS: ftp: loaded support on port[0] = 21 [ 366.911701][T12662] IPVS: ftp: loaded support on port[0] = 21 13:06:02 executing program 2: r0 = memfd_create(&(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003440)=[{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000300)="35bce93c2ad9dffa72cece5121a9f7cad0f670ce86f7d90ff003a2044ed0554b6cb1562241bc", 0x26}], 0x1}], 0x1, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x7e) r2 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x8, 0x200000) r3 = fcntl$dupfd(r2, 0xf53dc8844d02d256, r0) write$sndseq(r3, &(0x7f0000000080), 0xfffffffffffffffb) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) sendfile(r1, r0, &(0x7f0000000040)=0x10, 0x800) 13:06:02 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000040)=0x3ff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000480)=0x96, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:06:02 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000000000)) poll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x14520}], 0x1, 0x5) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x4, @local, 'lapb0\x00'}}, 0x1e) 13:06:02 executing program 2: ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) setgroups(0x0, &(0x7f0000000480)) r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1a94) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x40000) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) close(r1) io_setup(0x40000000085, &(0x7f0000000040)=0x0) fcntl$setstatus(r1, 0x4, 0x44800) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x10000}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = timerfd_create(0x1, 0x80000) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000040)=[r3, r4], 0x2) unshare(0x40000000) [ 367.534840][T12820] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 367.702436][T12822] IPVS: ftp: loaded support on port[0] = 21 13:06:03 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000000000003d00010006800007"], 0x10}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000294, 0x0) 13:06:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/149, &(0x7f00000000c0)=0x95) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0xc560f119a18ccd4c, 0x0) sendmsg$kcm(r1, &(0x7f00000006c0)={&(0x7f0000000140)=@nl=@kern={0x10, 0x0, 0x0, 0x20200a0}, 0x80, &(0x7f0000000440)=[{&(0x7f00000001c0)="02be5ab0c0402a2edaf09a3abc90e82afc7807174d0a317c81aea9a4eae66802bc53989f221833b9fbf63c48315eb29ffb94cade0f9418d79311dcd8d7", 0x3d}, {&(0x7f0000000200)="58f3b88d8db442b04cd2aacdf52616a7c0d93e021497a097fafe8871c174ba51c12652d463147af9b25ea596f0169a2d134eea1defc145214cb8df440a090b34d59c39c3c8b98ea06197e029a3089f2213f6a4539c50546ec21fd169aaac0e5f9602541cf5a9a40ff722228ba950b1b12b44c3dc8457be8e3da23c4efb7527905cc5e386aff057ae4213f244c5b4e6e39533ce578020133ec8797836c4b8c1cb5fb7ed8bdae0959f93691e4c1256cff913c64f4f79da941c836e7b4b5289337394a3ab9e", 0xc4}, {&(0x7f0000000300)="64aaff388bffe9bab244ed5123f0657739afbddf0133b92b71f87bb4e956f5d70e11a3d00e9925d93a125f7f1da1ea700836fdb2c70f1d475c335f87ee7e46037e31d2f90278581efcdb1e0273008922c90edb8508637d8acc4965d40bebd26c10e6977556dde5411e700d2fb53b34f4a8af65d1c7ddfcd98fda2b7b417c4b675f3075cfc7e55649b26d52176e7723ca1b45d1ff47bcdf62b6383a9e11eaee242a011cdbe5ad8cc09c6f0a8044ebaff1bc54e765df7b145f7750619357649e22769854", 0xc3}, {&(0x7f0000000400)="0f52", 0x2}], 0x4, &(0x7f0000000480)=[{0xf0, 0x10e, 0x6, "818b9f3939a3029463f7a9d8f40d575c297f00faf96e3a1f26f68c62efac0bf38051452a5e170dd1fc9fde52c3b0d49bbe2994674178fbffe2e6d9d0ac7c6861b887107cc2e16d53e8ee737246a38c2b53c8bfbbb850b8ca70293627782bb802fd2fbe7c83ba8dacdfb351532783f10934778cf16f443c44bd6f87a5d423a6876aeb9521bb36cfc2b32ab7fcb9a91541994ba88744507d22151c4fedbe903b5f3d45e7fe7209ad51ce6feeef9eebae0226909cd423a5098ad59422fa700c4ea7cf161aa1a526dfa522b9d417eef09ff56dd2872290773cb2a88b861f29898d9c"}, {0x90, 0x18f, 0x9, "56f6164173c63b7f8218aac06e2f78982d7b0d432853cde206abe1371847b45500e921adb22fdef69fe4b8666bf8c677010938de97fc4e8a30c8ca0583851138b4433103716e21f49128bb2e1bf4fffecf10e6b9f02c24ffabef39941be49ec02d159f6ba5b09138ed74fb2c3cebbfda50e314941e73a5dc92ab05c8c990"}, {0xa8, 0x8f, 0x1, "68eb21951be2189580d431a40caea570259ed90e0c5abf282a6467ba99aa48fbc4bca103f93ad417ed2a60918f9ed485177ffa5df1264f3c3f7724ed51b3bd206eecd034ab9388d1d91354cc6a0fc7ffed12f6c0a799e02e4582e2f374f90272f89ed08865822785159b6cb69fe06b829b874e8ff2771a194c0e5809ecc25b52cfa51c9e417cfbce800af0e4ff3f7e83c4c0"}], 0x228}, 0x20) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000700)={0x27, 0x3, 0x0, {0x5, 0x6, 0x0, 'md5sum'}}, 0x27) r2 = syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x200000) fspick(r2, &(0x7f0000000780)='./file0\x00', 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/dlm-monitor\x00', 0x400, 0x0) r4 = dup(r3) r5 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000000800)=0x8, 0x8) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000840)=0x6000, 0x4) r6 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r6, &(0x7f0000000880)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/btrfs-control\x00', 0x2641, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r7, 0x800443d2, &(0x7f0000000980)={0x4, &(0x7f0000000900)=[{}, {}, {}, {}]}) fcntl$dupfd(r7, 0x406, 0xffffffffffffffff) modify_ldt$read(0x0, &(0x7f00000009c0)=""/167, 0xa7) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000a80)={0x0, 0xffffffffffffffff, 0xe}, 0x10) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/cachefiles\x00', 0x4200, 0x0) ioctl$TUNGETSNDBUF(r8, 0x800454d3, &(0x7f0000000b00)) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) ioctl$KDGKBMODE(r9, 0x4b44, &(0x7f0000000b80)) ioctl$VIDIOC_S_OUTPUT(r3, 0xc004562f, &(0x7f0000000bc0)=0xfff) r10 = socket(0x57f15e838289e69, 0x2, 0x42) ioctl$sock_FIOGETOWN(r10, 0x8903, &(0x7f0000000c00)=0x0) sched_setscheduler(r11, 0x0, &(0x7f0000000c40)=0xffffffff) ioctl$KDSETLED(r1, 0x4b32, 0x6) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000c80)={0x8, 0x5, 0xd8}) 13:06:03 executing program 0: 13:06:03 executing program 1: 13:06:03 executing program 2: 13:06:04 executing program 1: 13:06:03 executing program 0: 13:06:04 executing program 2: 13:06:04 executing program 1: 13:06:04 executing program 0: 13:06:04 executing program 2: 13:06:04 executing program 0: 13:06:04 executing program 1: [ 369.586360][T12857] IPVS: ftp: loaded support on port[0] = 21 [ 369.858459][T12857] chnl_net:caif_netlink_parms(): no params data found [ 369.938943][T12857] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.946433][T12857] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.955397][T12857] device bridge_slave_0 entered promiscuous mode [ 369.983389][T12857] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.990651][T12857] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.999607][T12857] device bridge_slave_1 entered promiscuous mode [ 370.067466][T12857] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 370.108471][T12857] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 370.160560][T12857] team0: Port device team_slave_0 added [ 370.170210][T12857] team0: Port device team_slave_1 added [ 370.257722][T12857] device hsr_slave_0 entered promiscuous mode [ 370.293537][T12857] device hsr_slave_1 entered promiscuous mode [ 370.333621][T12857] debugfs: Directory 'hsr0' with parent '/' already present! [ 370.374602][T12857] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.381939][T12857] bridge0: port 2(bridge_slave_1) entered forwarding state [ 370.389784][T12857] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.397187][T12857] bridge0: port 1(bridge_slave_0) entered forwarding state [ 370.559763][T12857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 370.587417][T12259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 370.598565][T12259] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.610332][T12259] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.635362][T12259] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 370.678265][T12857] 8021q: adding VLAN 0 to HW filter on device team0 [ 370.716757][T12228] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 370.726177][T12228] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.733539][T12228] bridge0: port 1(bridge_slave_0) entered forwarding state [ 370.812081][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 370.823778][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.831080][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 370.841580][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 370.851896][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 370.861543][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 370.898390][T12857] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 370.911243][T12857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 370.932158][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 370.941158][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 370.950441][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 371.058768][T12857] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 371.217967][T12863] IPVS: length: 149 != 8 [ 371.241600][T12863] IPVS: length: 149 != 8 13:06:06 executing program 5: 13:06:06 executing program 2: 13:06:06 executing program 0: 13:06:06 executing program 1: 13:06:06 executing program 3: mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f00000000c0)) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) r3 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000}) r5 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) close(r5) io_setup(0x40000000085, &(0x7f0000000040)=0x0) fcntl$setstatus(r5, 0x4, 0x44800) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f0000000280)=""/191) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000000), 0x10000}]) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000180)={r4, 0x80000, r5}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000001400090100000000000000000a000000", @ANYRES32=r2, @ANYBLOB="32000100b235c6fe80000002000000000000f9e6"], 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x401, 0xc3) 13:06:06 executing program 1: 13:06:06 executing program 5: 13:06:06 executing program 2: 13:06:06 executing program 0: 13:06:06 executing program 2: 13:06:06 executing program 1: 13:06:06 executing program 0: 13:06:06 executing program 5: [ 371.848326][T12873] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 13:06:07 executing program 2: [ 371.992136][T12883] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 372.000115][T12883] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:06:07 executing program 1: 13:06:07 executing program 0: [ 372.303139][T12883] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 372.605810][T12873] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 13:06:07 executing program 3: 13:06:07 executing program 5: 13:06:07 executing program 2: 13:06:07 executing program 1: 13:06:07 executing program 0: 13:06:07 executing program 5: 13:06:07 executing program 0: 13:06:07 executing program 1: 13:06:07 executing program 2: 13:06:08 executing program 3: 13:06:08 executing program 5: 13:06:08 executing program 0: 13:06:08 executing program 1: 13:06:08 executing program 2: 13:06:08 executing program 3: 13:06:08 executing program 5: 13:06:08 executing program 0: 13:06:08 executing program 3: 13:06:08 executing program 1: 13:06:08 executing program 2: 13:06:08 executing program 5: 13:06:08 executing program 0: 13:06:08 executing program 3: 13:06:08 executing program 1: 13:06:08 executing program 5: 13:06:09 executing program 2: 13:06:09 executing program 3: 13:06:09 executing program 1: 13:06:09 executing program 5: 13:06:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x104080000000001, 0x0) bind$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockname(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000080)=0x80) 13:06:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 13:06:09 executing program 3: r0 = socket$unix(0x1, 0x104080000000001, 0x0) getpeername$unix(r0, 0x0, 0x0) 13:06:09 executing program 1: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xdc2fb89825be4162) 13:06:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='loginuid\x00') write$P9_RLINK(r0, 0x0, 0x0) 13:06:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_DUMPABLE(0x4, 0x0) 13:06:09 executing program 0: 13:06:09 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xfffffefe) fallocate(r0, 0x3, 0x0, 0xfff9) 13:06:09 executing program 5: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000001600)='/proc/thread-self/attr/current\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000001640)) 13:06:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x0, &(0x7f00000a3ff0)) 13:06:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_gettime(0x0, 0x0) 13:06:09 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xfffffefe) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) read$alg(r4, &(0x7f0000000040)=""/214, 0xd6) 13:06:10 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14, 0xc0800) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x5b}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 13:06:10 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x100, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/36) 13:06:10 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r0, 0x1, 0x0, 0x20010001) socketpair$unix(0x1, 0x80001, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xfffffefe) fallocate(r0, 0x3, 0x8000, 0x8000) 13:06:10 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) clock_gettime(0x0, &(0x7f0000000100)) write$sndseq(0xffffffffffffffff, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x0, @tick=0x10000, {0x1f}, {}, @connect}], 0x30) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x81) r2 = dup2(r1, r0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) 13:06:10 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 13:06:10 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000040)) 13:06:10 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000000)={0x0, 0x8001}) 13:06:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x3, 0x0, &(0x7f0000000100)) timer_gettime(0x0, &(0x7f0000000140)) 13:06:11 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000000)={0x800}) 13:06:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 13:06:11 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r0, 0x1, 0x0, 0x20010001) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xfffffefe) fallocate(r0, 0x3, 0x0, 0x8000) 13:06:11 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)) 13:06:11 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) clock_gettime(0x0, &(0x7f0000000100)) write$sndseq(0xffffffffffffffff, &(0x7f00000002c0)=[{0x0, 0x1, 0x1, 0x4, @tick=0x10000, {0x1f}, {0x8}, @connect={{0x3, 0xc0}, {0x3, 0x27}}}], 0x30) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) 13:06:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAPBSET_READ(0x17, 0x0) 13:06:11 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000300)) 13:06:11 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000380)={0x0, 0x0, 0x0, 'queue0\x00'}) 13:06:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$getflags(r0, 0x1) 13:06:11 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xfffffefe) fallocate(r0, 0x3, 0x0, 0xfff9) r1 = open(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup(r1, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) fcntl$dupfd(r2, 0x0, r1) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000040)) 13:06:11 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000100)=@known='security.apparmor\x00') 13:06:11 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) 13:06:11 executing program 5: getcwd(&(0x7f0000000580)=""/71, 0xfffffec4) 13:06:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) 13:06:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) utimes(0x0, &(0x7f00000012c0)) 13:06:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pkey_free(0xffffffffffffffff) 13:06:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') ioctl$FICLONE(r0, 0x40049409, r1) 13:06:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) 13:06:12 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xfffffefe) fallocate(r0, 0x10, 0x0, 0x5) 13:06:12 executing program 5: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xfffffefe) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 13:06:12 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x19) 13:06:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readahead(r2, 0x0, 0x0) 13:06:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x7fffffff, &(0x7f0000000000)) 13:06:12 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f00000002c0)) 13:06:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigprocmask(0x1, &(0x7f0000000080), &(0x7f0000000100), 0x8) 13:06:13 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x30, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xc, 0x11, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x1f, 0x8475}, @md5sig={0x13, 0x12, "3c703d079decff9ba669b4e110bde2ce"}]}}}}}}}}, 0x0) 13:06:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) r3 = socket$unix(0x1, 0x104080000000001, 0x0) setrlimit(0x8, &(0x7f00000a3ff0)) mlockall(0x1) bind$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 378.137915][T13143] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:06:13 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000340)={0xf90, 0x0, 'client1\x00', 0x0, "8677a5905fa46310", "d35ffdf2a5cf01539a72660b80ac256b144274d6f351e2f61766a4da4bfdc59b"}) 13:06:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) epoll_create(0x10000) 13:06:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) 13:06:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000480)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000014c0)) 13:06:13 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) clock_gettime(0x0, &(0x7f0000000100)) write$sndseq(0xffffffffffffffff, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x4, @tick, {0x1f}, {}, @connect={{0x3, 0xc0}, {0x3}}}], 0x30) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) 13:06:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000280)=0x79818928) setuid(r3) 13:06:13 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r0, 0x1, 0x0, 0x20010001) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) stat(0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@empty}}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@mcast2, @in=@local}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000006c0), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setfsgid(0x0) socket(0x0, 0x2, 0x0) setfsgid(0x0) socket(0x10, 0x0, 0x0) setfsgid(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fstat(r3, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 13:06:13 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x81) dup2(r1, r0) write$sndseq(r0, &(0x7f0000000000)=[{0xff, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x95) 13:06:14 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000000c0)=""/235, 0xeb) 13:06:14 executing program 3: seccomp(0x0, 0x0, &(0x7f0000000080)={0x0, 0x0}) 13:06:14 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xfffffefe) fallocate(r0, 0x3, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) 13:06:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) 13:06:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x1c:\x01\x00\x00\x00\x00\x00\x00\x00\x00\x80e\xc1', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000100)='\x00'/22) 13:06:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL_GET(0x22) 13:06:14 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r0, 0x1, 0x0, 0x20010001) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) stat(0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@empty}}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000180)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setfsgid(0x0) socket(0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@dev}}, 0xffffffffffffffff) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x0, r2}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0xe1, r2, 0x1, 0x8}, 0x14) setfsgid(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 13:06:14 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x100, 'queue0\x00'}) 13:06:14 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x81) r2 = dup2(r1, r0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) fstat(r3, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 13:06:14 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) clock_gettime(0x0, &(0x7f0000000100)) write$sndseq(0xffffffffffffffff, &(0x7f00000002c0)=[{0x40, 0x0, 0x1, 0x0, @tick=0x10000, {0x1f}, {}, @connect}], 0x30) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}) 13:06:14 executing program 0: r0 = socket$unix(0x1, 0x104080000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 13:06:15 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000780)) r3 = gettid() ioprio_get$pid(0x0, r3) r4 = fcntl$getown(0xffffffffffffffff, 0x9) r5 = syz_open_procfs(r4, &(0x7f0000000440)='qagemap\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(0xffffffffffffffff, r5, &(0x7f0000000040)=0x100000, 0x8001) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) socket$inet6_udp(0xa, 0x2, 0x0) 13:06:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000100)={@loopback}, 0x14) 13:06:15 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@bridge_setlink={0x20, 0x13, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) 13:06:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r2, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x102, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000280)=@req={0x0, 0x8}, 0x10) getgid() write$FUSE_DIRENTPLUS(r5, &(0x7f0000000700)=ANY=[@ANYRES32, @ANYBLOB], 0x4) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', 0x0, 0x0, 0x20, 0x0) r6 = socket$unix(0x1, 0x0, 0x0) bind$unix(r6, 0x0, 0x0) ioctl$sock_proto_private(r6, 0x89e0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) r7 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r2, r7, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 13:06:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r2, 0x1, 0x31, &(0x7f0000000100), &(0x7f0000000140)=0x4) 13:06:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 13:06:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x1c:\x01\x00\x00\x00\x00\x00\x00\x00\x00\x80e\xc1', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x12, r2, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x00'/22) 13:06:15 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x645, &(0x7f00000000c0)={0x0, 0x53b}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32, @ANYBLOB="00000005400000000c001a000800020003000400"], 0x2c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 13:06:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000e1170002de1300010028b60000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x22, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) 13:06:15 executing program 3: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) lstat(&(0x7f0000001580)='./bus\x00', &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000000c0)='./file0\x00', r0, r1) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x0) chdir(&(0x7f0000000340)='./file0\x00') 13:06:16 executing program 0: socketpair$unix(0x1, 0xb, 0x0, &(0x7f0000000080)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r1, &(0x7f0000000080), 0x5b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'hsr0\x00'}) 13:06:16 executing program 3: socketpair$unix(0x1, 0xb, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'hsr0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'hsr0\x00L\x00H\x00\x00\x00\x00\x00\x00\xff\xc3', 0x1001}) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x101000, 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f0000000100)) [ 382.288617][T13280] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 382.484654][T13288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 13:06:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="2ce05ac02c40121f2f73d7ab370d51316285f65459bab2", 0x17, 0xfffffffffffffffb) r1 = add_key(&(0x7f00000004c0)='syzkaller\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000580)="03cbda9024fdf5aa818256f950d38167766f5ee316b61a5efd21a85cf40a29413b56330310bd231ab71100478bdb87363ec2f26bd6c2bfbc9460bb6923e8", 0x3e, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, r1, 0x0) add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/fscreate\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, 0x0, 0x20001000) fchdir(r2) r4 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) write$FUSE_DIRENT(r4, &(0x7f0000000080)=ANY=[], 0x29) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000100), 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r4, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r5, 0x0, 0xfffffe55, 0x100100002) r6 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/fscreate\x00') r7 = syz_open_procfs(0xffffffffffffffff, 0x0) r8 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, 0x0, 0x8080) sendmsg$TIPC_CMD_GET_NETID(r6, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, r8, 0x0, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000980)={{0x1, 0x3, 0x0, 0x1, 0xffffffff}, 0x4, 0x5}) 13:06:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x12, &(0x7f0000000040)={@broadcast, @remote, @multicast2}, &(0x7f00000000c0)=0xc) 13:06:17 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="020a0000020000000000000000000000858117ac4a5a2539da6677584da15c15bad8641b257ced576f9f53a952d8c1a99d8c854fcbbe7cecb543c98064cc4a5cc56456435700bfbca4270084a63864edc2f0919f4806132bce7980748d6d7018ff80001b4b00d5dcd984ef49c655b48823eb1f42e820fd998154da28c19e73f4a9a58be29324446095ab9810f10317ba93ab143ed06de856bb22e1f9c271b20321b16333aa4b15c97ec64cc4919dcfc611e089fe07df20f9acaed96d7252ed5c8892fcd71084a6d35d2b0b2f593545b4f3ebe95b0e0c77e8269d2856b12c4f175f1f8477fd2a0835838ea3667009bd2573b2652f6806e26791fe04c3f92e992c1f9f3ee2593bca63ebdeb9f1e1ae18e16d7d088404f6bc7881a1c780211c24628104b342885df2d98304c90c92679574487a41e8710f902282da9393ea2b7f900cfa7b3b52b77da864b6"], 0x10}}, 0x0) 13:06:17 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000002c0), 0x10) read(r0, &(0x7f0000000100)=""/89, 0x59) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) 13:06:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000100)=0x1d6) 13:06:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/66}, 0x4a, 0x1, 0x0) 13:06:18 executing program 5: socket(0x10, 0x803, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r1, r2, &(0x7f0000000240)=0x202, 0x4000000000dc) r3 = syz_genetlink_get_family_id$nbd(0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) utimensat(r4, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) sendmmsg$alg(r4, &(0x7f0000004900)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="914ec8d2e0420e8011d9935b1ece84a93179b224b709a45dac3e299976c26e97d9d8d0edcdd217e558704c9b3d0925072791042dcfca355ebc2e416342f8b0e3526820aced7e3ee38f1205ea8b", 0x4d}], 0x1, &(0x7f00000003c0)=[@iv={0xa0, 0x117, 0x2, 0x86, "7843345eddcef001e33b006a187ea8906974beb9b66979fa123e9d5f80ba474268f781fa8986eaf8190d8351bb72f628aec10684dd052ce8190f1511911d9bd27b46febe95dee9f5959b7de1a1946758953dd47220ea90ebc11f42ca2ce7c674dd4eb0865d2d3ba970613829ed5545861a13c832324ebe53d5b01d415df7b7ff5400293e22f3"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x118, 0x4000}, {0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000500)="869afa743ba2fb491762cfaffe8e140d22b178f5d08c3e21a0781e6cb24b5c3c24b1fe887c309fe1befbd8ddf86aae3a", 0x30}, {&(0x7f0000000540)="21ebb59873154f982d463ab9458bb905159ac5c160fbf5430140b7e5b4b7a700d685d7f5edb20a11d5ab7f69133b8060fd0c63edb828c8e9239ca328e7bd96da52856d196e8bdac01d048bff0836bd3bcb909e33e70ebaa4528f35995a67118601fbc8a2bfa237efd5cf9d347e7e8cd33ccf2293e999f3c19fcd200f3a8def", 0x7f}, {&(0x7f00000006c0)="bf079abe9b1533fb7a5751e438b4198a7122ccbccfd56c108e69954e2dcc606d61822967191d6e94e32716942c69ee19fd01a7654ca172be938c5f8e9cffc9557950719583d3b5acfa49d1645b24fc1574958523d3143aeab7438e8694ed02fee858de4634ba3c101f652e67882289833e02571b6a8adfdf8a939d330f5337984839af47a604be0878973396ba7490583c9836902493057f71af31216de6b7db13e4135aecdcea4d8d49337d8a8742", 0xaf}], 0x3, &(0x7f0000000780)=[@assoc={0x18, 0x117, 0x4, 0x3}, @iv={0xc8, 0x117, 0x2, 0xb0, "e3c560386aa1690f2be2c23fac92347d01b8ab63ac6a6bc689ba2618ca430bb3910c638c0501ee5b612871fd9d037287017a14ff043fdf58b4c58dc2c52672f02c04f6d0079aadf183eb7d2fc10ae59fb8cbf663492d66298195d0dab3937b359f934c2f361413f70cc5d5dd59bdcc015fbefdefd3e54a66ae118028327f2600c2e90f7267adaedbea9cfbe81f545f28f4b824d9d33b7664e15c57a3167fd9e2104541a9d48373a1d02f93344c64d80d"}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x80}], 0x110, 0x90000}, {0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)="04014b54cf9292369a520d5aea10b370a1de8a54849090373e7eb5f38677bc842caefc86a136cb1ce1225ad75dfc75299cda79629b6be4f68058ce242789469f7adb2bb692d594c4e8b59a414bcd26bba03717416f15e137cd4e6103dedbd953545f04fc503e4b127826cac34f57576c733d55e8273fa97beb84db35cc0abfd6626e4590852cad65f4dc6b87661a4bd5a1cb6533cd5d", 0x96}, {&(0x7f0000000980)="e9b746d4b45b56edde3e93846b5cce17bfd548fa06c76a286c8e5726687144feeb9c870a09e60156f7d0b3a47e4fbc4c428a409875de5d9bb540639ab6e3439789934210227d728a9e", 0x49}], 0x2, &(0x7f0000000a40)=[@assoc={0x18, 0x117, 0x4, 0x47}, @op={0x18, 0x117, 0x3, 0x1}], 0x30, 0x20000000}, {0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000a80)="b75b9d304f8b79bca484aa4a97aaa148c94d97dd3608c2", 0x17}, {&(0x7f0000000ac0)="5e2e92fff0cc5ecb7f9487264dd9d425e9ebb43454f24a79a94ad1bf1765401427cbb91ee00bb2b5a4303065acf9de9102f307800396d17b43f4d07f5966be53c5e5e7fb81fed4f092742b7aa8afae7405cf56c8258bfa396eff6d59d3d0b42d72ab32ca543aafd6a9433356c1cb9e1ca5c931bdd08bc4034e18e8b6bdc3f6734b8ce5cf96467bb349dc8a8133ffe2348509b252b3547dcf8edb742030eaf22491cee9d419ae31aa2378c4082bde1659a17d70", 0xb3}, {&(0x7f0000000b80)="f43ccf96a8c77c6ac1dfa97520c3e6f07cc383f20e1fa69adf1c65ad478cc5efbcc3a5f358251d19c577be1278306f473db204337d5ebd11dc2d2d58a6b5e65f7d666d1e59820aa0bd676dbabcfe575024b4e993c5555c21becd6b8208653b66313f28d7379da626bbe46b2a9589b7c7941ba93c7f1d23f072c929c8736e531241cae7c11609e31a0ffcbfbe7b5248a9c86210d9f8d2cbad3551e6fc7f3a09dbe8e4a403150a04fd343e043d0ed47d181171f6f32c1b555a72ebf98f8c54242c97ab4cd2df0ecf23660a", 0xca}, {&(0x7f0000000c80)="898cf4b34d49ed93c3e27355cb0710759b6ad79149d9057cc298756ef715bcd601b4b63259a8e130d3252d3b306fa347109fdcfd88018feb025d140655021c68f5257397fffca6f916", 0x49}], 0x4, &(0x7f0000000d40)=[@iv={0x28, 0x117, 0x2, 0xe, "69fd2e6e56960f5993d984d9673d"}, @assoc={0x18, 0x117, 0x4, 0xff}, @assoc={0x18, 0x117, 0x4, 0x3}, @iv={0xb8, 0x117, 0x2, 0x9e, "30d38d2a3806b84143796f5ce9ec1437459e715791516e69864c6e755152be443cb72906ff8998e89992472f7a95c0bc74b1ae1a91f87e7653bd9b62d52d7d51812c6585c9ce5d07f2bbae3cc5f8f15ece7f0bc987860b6ddffa374c90c5879eba4656691d9b11f7604046e2ba67a361948078fb700667a768782b2963e3d9221d2ab97163c7c892bbbcc7b24480966e99b6b2ae6d5fd6e23cdc7c378b08"}, @op={0x18, 0x117, 0x3, 0x2}], 0x128}, {0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000000e80)="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", 0x1000}, {&(0x7f0000001e80)="d55c4ba8b432f1565eb96461b95ef87b796bc65065a3d85071a1b4e6bc2b308780a93c3666b25d622f1f54a65c679ff6b221198f3de33f9101d359b3112236e9792064018d8f9c0d97d1e2ce134b7545a4b608e4675075d086b922f23207bc3d6a75f6a736f97ec543fc4878498c007bf227d2a05d0f5ea07f81a0c0d3877c3891a3d9c0a781215b70f5febd27ac400689e1b8d3f38d667ee329180884efb38c31bfd33629037dfc222ce243c85d611a20dae6ce36a0b0b73c379d9e895adad67a553e7d4605c9f90744d75696e953065c0db7c7288d47313db493fb62cb33d77320e6667e", 0xe5}], 0x2, &(0x7f0000001fc0)=[@iv={0xa8, 0x117, 0x2, 0x8e, "da94d046a467da87ddf14529f55cd0ac012141a16814b4b64ee275c23dd58f309da7d5976a5823ea0320291e47d4259bceb299b54a2659fbc36aa61e83d259a7363f46532bf8a4d77c0ae44b20f4c9e17fdfc927d08452ab3f2fec45172d98b77d121b98062383d1e13d0236304bb9d4453eb9b409f24d75a25870001cd649568b65c0a5005b944d24f9c003b2f2"}, @assoc={0x18, 0x117, 0x4, 0x2}, @assoc={0x18, 0x117, 0x4, 0x7fff}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xd8, 0x117, 0x2, 0xc3, "da1553639b47be5822bf71318f38496e8d4207187bdacec694d3d7d6bf822a6331cb7debfcd5a032aab3be2155b3aeadcad0fcb9bbfc9d334a47e76fab2f042ab75c00c116ffcc183fe70efb8b6a6e57aea27bda6554fc362f0eeb085b1731b8a01d8843759d69a44162f21fbcc0c5ef63243b3cf9c2291bd00e1125643f42e0e88702dba586b3f243bf10d4dbabe1959d7c0bafc9c3b4bf0839fb03567a16212c71d2faea6f7f6f6703495e067d3b4b32946568338c00e9fdeb3368b8596ee0576d04"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x8}], 0x1240, 0x80}, {0x0, 0x0, &(0x7f0000004600)=[{&(0x7f0000003200)="61909ddc32f99d33c2cdaceb188e739836aecd6caeefd313549985f1bca2211dc4e9b332e6c925d3ba16d21ade88c8e15696c3d6f3fdaa4e362a6cb20cac8dd044c16ab345ba1800933b328f113af5c5ced096ddaba3ca779024b0cb73801db94b2f87c738a49f86c138dbfc02162395aa687e20a23bba6b2187e95de59d97b30a2ae2f49142202055f106ec97bc6f05db2e3adfacc99eeac3e37d052966cf97157ddf0cddea91791b674632114a9c3a5165701089a7df44e72d8b3b9bab7ebdb8fc7fd03b860cd5d8", 0xc9}, {&(0x7f0000003300)="0eb38a3485fa134f17e8bf8ac45cbc5ced286fcdcff864ebd0fe9dd2e3035b382c222e5ee783579267dc97a13f8733b0fd2c9b118db2899019dd6b9c43a0974d2140c9115729006c63208113623b977326fd0f268ecb7f423bb118b4e72254ca08ea9e4377faf22ebcf674ec4f7a43c262e37f0d0efe93d426", 0x79}, {&(0x7f0000003380)="449856b0112f0a9927004bd0e98d5af0a97d5191ad879ac45ffda36534244beb4c2e1626b6a9754fe7b07f7a07ea9d58ce973a9c6bbadafeaafecc19686193dc2b92b978962e0b24f511435dcf5f09b4f32cc7c66fc220a0d0581937b54cfb489d8205d3b9d713996812379b097a1ddbc002d7f162157554965127861055bf1e2cf62916a609022c6034d6e42538bd3ce3c47b1a91406c2b520d3d88ed808d00ecb67c781cb218d2f20b355dadfa1a6ee0f528c0776f0316e5ea5efc181bceda60505b0e5bdec1388d99615253cd9c73d63fa4edc83861f6822a23eadce390e816ab9a9ef1624841bbf334b2cf3b9a169f1b8b0d2377caf5b07c26", 0xfb}, {&(0x7f0000003480)="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", 0x1000}, {&(0x7f0000004480)="2428f43156d85f3d9a02bfde55d5d058193795aef20726fbeacf2edb5628f28f8bca7d97894695cca3887214c72c95c4a5cc25ca7470913d5ea75318c8858fa5ee", 0x41}, {&(0x7f0000004500)="a972aa2f2381f87059d4fd6b712e4f16522000e4ab205c25da3391f34aa8c06189afa96b389b69fd7f8e990d52986987b06ee60f80eb27ec511ce35495803a33745711582386dbf8151565bcc27200c4d75ff10c4269f18568a00e896eaedeb037f039a07f61c8246194d543db588a970271527febaa59cb8dd26c20ae38061e42254274796a9a00e4f08343891740c08c79954c1c9a5baf9c55a87b68e0166b2388b46bd9718d7e1c6d71ba0b4f9ba35813de16f27b9d80d9dd16f301da9f8ab790e30e4982814162d7fe1deed9723740e174b1f2a29de0dd98", 0xda}], 0x6, 0x0, 0x0, 0x90}, {0x0, 0x0, &(0x7f0000004800)=[{&(0x7f0000004680)="b3785b17d20c6913b0330f92000a9b06d643ccc8b231866f9e7f3cfb98b03173f648045e5c13ff36337ca02f062443bca71e5679ae5d091b5af53df10a5705b9f13ddb5ff9bdebc8c118591a948713aa5186e0eeb7cf2250ed5e8c08c57dddd8545fe36dc2663e85a8c170675a045fc5a17d8f22ef1c28a8177bd98a3351", 0x7e}, {&(0x7f0000004700)="5e7d1acc0fee649e5d92d448ea34f4b6f569bd679a829442691b3f59c97ca11e8376c4d55c797735f45a5199a7da462a005a3bbf47b9926cd0d110cd680d", 0x3e}, {&(0x7f0000004740)="b401f7c3d0d5310c04263f54be60a1cde3e39d6af109d96eaebd24a8c1e724947ef2948effe86e64712dba70c048b1317614ef5ce8b39c88206d0d1d6d1cfd018da642e5ea8e8cb1b4c78f6fb653edcb8e82f96c7b0bd97331d9a9b92fb749d37f8c284aee82c3a925092d2d20a369568a28865144560e92b93b32c6029891787670b0440cfc2381f128c038335be2e3cc67297754740f56e4fca3069bdbd7e64a85badc9996c07f9ceaaf1995a55ee405d1548a40e7f753f194", 0xba}], 0x3, &(0x7f0000004840)=[@iv={0xb8, 0x117, 0x2, 0x9e, "e900513f327bc8186084ab90775f63d051c7c38c71771347c9cb70b2e7b4824f03bc56d121330228799b2a80b6cebe02d80b440f8fedce474d7ed874a0f05c90bd1daebf0c90f25edd147abeee764ef84322afd57408c56bac8387077820f47710be3c2701f37a2cee99677d734eba90b42d2b9bac410db0d8ea975570a5383574002b2f1c742d31d43d0868cc0a71a67cf58658500e16411d8e391deed2"}], 0xb8, 0x800}], 0x7, 0x1) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x3}}, 0x8040) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8120}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r3, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040000}, 0x400c002) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) utimensat(r5, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) 13:06:18 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x2}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 13:06:18 executing program 0: keyctl$get_persistent(0x16, 0x0, 0x0) getuid() r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 383.221659][T13322] netlink: 'syz-executor.5': attribute type 16 has an invalid length. 13:06:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) munmap(&(0x7f0000009000/0x1000)=nil, 0x1000) r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) [ 383.263316][T13322] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.274981][T13322] bridge0: port 2(bridge_slave_1) entered disabled state 13:06:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="380000002c00010700"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x38}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800a1695e1dcfe87b1071") sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 13:06:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r2, &(0x7f00000001c0)={@val, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}, @gre}}, 0x66) dup2(r1, r2) 13:06:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r3, r2, 0x0, 0x100000008004) 13:06:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000200)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x18, {0x2, 0x0, @broadcast}, 'sit0\x00'}) 13:06:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0604000800080001400400ff7e", 0x24}], 0x1}, 0x0) 13:06:18 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) getpgid(0x0) write$cgroup_pid(r4, &(0x7f0000000440), 0x12) getpgid(0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x24, 0x11, 0x507, 0x0, 0x0, {0x0, r5}}, 0xd4}}, 0x0) [ 383.722511][T13345] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 383.730769][T13345] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:06:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000002a00cf210000000000000000378df5fa", @ANYRES32=r3, @ANYBLOB="f4ffffff000000000083e30e2ccd001060"], 0x24}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492499b, 0x0) [ 383.877684][T13345] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 13:06:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x4000) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) syz_genetlink_get_family_id$team(0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) [ 383.952212][T13361] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:06:19 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffd}, 0x0, 0x8) r0 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) r1 = gettid() tkill(r1, 0x38) gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) read(r0, &(0x7f0000000080)=""/128, 0xae3f1a6) 13:06:19 executing program 1: r0 = socket(0x1e, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) [ 384.191568][T13354] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:06:19 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) r4 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1401200007000007002565"], 0xb) write$binfmt_aout(r1, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, "117672d0def6b6"}, 0x27) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x308, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:06:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, 0x0, 0x0) [ 384.286163][T13354] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 13:06:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x8, &(0x7f00000a3ff0)) mlockall(0x1) [ 384.514296][T13388] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 13:06:19 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/mcfilter\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x2000000) 13:06:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='ext4\x00', 0x0, 0x0) [ 384.627993][T13395] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:06:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x100000001) [ 384.713791][T13398] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 13:06:19 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 13:06:20 executing program 5: open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400000002c2, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 13:06:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 13:06:20 executing program 2: io_setup(0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002380)=ANY=[@ANYBLOB="340000001000010000000000000000000000e6c29f145c22a19dac696217d75d706705a92486cb00000000007b6d2d53058b970dae65019138a5cb76357ad28810cd737982d5e62517410de8ee3770cb5da86e02262b5626f4bbd5046c655ce8f0e3c5", @ANYRES32=0x0, @ANYBLOB="00000000000000000c000100aaaaaaaaaa00000008001b0000000000"], 0x34}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r1, 0x1, 0x12, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468000000e1170002de1300010028b60000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r6 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setlease(r6, 0x400, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x4, 0x800000000105082) r8 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) r9 = fcntl$dupfd(r8, 0x0, r8) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r9, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r10, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x90}, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r6, &(0x7f0000002340)={&(0x7f0000002280)={0x10, 0x0, 0x0, 0x2004}, 0xc, &(0x7f0000002300)={&(0x7f00000022c0)={0x1c, r10, 0x48, 0x70bd2d, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x80) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x45c, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x430, 0x2, [@TCA_CBQ_RTAB={0x404, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x3f}}, @TCA_CBQ_RATE={0x10, 0x5, {0x22, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x45c}}, 0x0) r11 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) r12 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r12, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 13:06:20 executing program 1: 13:06:20 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 13:06:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000280)=ANY=[@ANYBLOB="ff0000000017b60300e97f000000000003007b0000001000b89e74e13bdb334099ee1fd60c8bc2fbca3cbf9f520e43ff064dcd0df7f615d03da033773bbd1a1f6ac6c4e10733151a5380f7c8f55173eca37596be15332dc2532ca7a530e6fac1735a9831ee49c36e6ead7996e0503a9846183602cf32b073301844360c4b46d307ae1501a67b3d517c41c6c852199c67f45d1dede4bfb9099a457ace9290f4f5a9f14fdf83b65caec26af88b3869ec0db076ee94792e29718264f1297af41e6dccd73e7bb200a2f5e6fded973661"], 0x18) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) [ 385.387736][T13429] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:06:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001dff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x0, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:06:20 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 385.637327][T13429] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:06:20 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x60}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 13:06:20 executing program 0: [ 385.920029][T13455] sch_fq: defrate 0 ignored. [ 385.956195][T13458] sch_fq: defrate 0 ignored. 13:06:21 executing program 2: 13:06:21 executing program 0: 13:06:21 executing program 1: 13:06:21 executing program 3: 13:06:21 executing program 0: 13:06:21 executing program 2: 13:06:21 executing program 1: 13:06:21 executing program 5: 13:06:21 executing program 0: 13:06:21 executing program 2: 13:06:21 executing program 3: 13:06:21 executing program 1: 13:06:21 executing program 1: 13:06:21 executing program 2: 13:06:21 executing program 0: 13:06:21 executing program 3: 13:06:21 executing program 0: 13:06:21 executing program 5: 13:06:21 executing program 1: 13:06:22 executing program 3: 13:06:22 executing program 2: 13:06:22 executing program 0: 13:06:22 executing program 5: 13:06:22 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000002c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:06:22 executing program 3: 13:06:22 executing program 2: 13:06:22 executing program 0: 13:06:22 executing program 5: 13:06:22 executing program 2: 13:06:22 executing program 3: 13:06:22 executing program 1: 13:06:22 executing program 5: 13:06:22 executing program 0: 13:06:22 executing program 2: 13:06:22 executing program 1: 13:06:22 executing program 5: 13:06:22 executing program 3: 13:06:22 executing program 0: 13:06:23 executing program 2: 13:06:23 executing program 5: 13:06:23 executing program 1: 13:06:23 executing program 3: 13:06:23 executing program 5: 13:06:23 executing program 0: 13:06:23 executing program 1: 13:06:23 executing program 2: 13:06:23 executing program 3: 13:06:23 executing program 1: 13:06:23 executing program 5: 13:06:23 executing program 3: 13:06:23 executing program 2: 13:06:23 executing program 0: 13:06:23 executing program 2: 13:06:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 13:06:23 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f00000001c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f00000005c0)=""/77) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x105, 0x0, r1, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x2c) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) getresuid(0x0, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket(0x2, 0x803, 0xff) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @local}}) r3 = accept4$inet6(r2, &(0x7f00000000c0), &(0x7f0000000140)=0x1c, 0xc0000) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001280), 0xc) getgid() socketpair$nbd(0x1, 0x1, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getresuid(0x0, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001280), 0xc) 13:06:23 executing program 0: r0 = gettid() openat$zero(0xffffffffffffff9c, &(0x7f0000001680)='/dev/zero\x00', 0x200000, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 13:06:23 executing program 1: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000080)=0x4, 0x4) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x201, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(r1, 0x107, 0x14, 0x0, &(0x7f0000000040)) r2 = socket$packet(0x11, 0x1a3d0126c9f74206, 0x300) sendfile(r1, r2, &(0x7f0000000340), 0x8001) sched_rr_get_interval(0x0, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0x0) 13:06:23 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, 0x0) 13:06:24 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f00000001c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f00000005c0)=""/77) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x105, 0x0, r1, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x2c) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r2 = socket(0x2, 0x803, 0xff) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @local}}) getgid() socketpair$nbd(0x1, 0x1, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getresuid(0x0, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001280), 0xc) 13:06:24 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x105, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x2c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) socket(0x2, 0x803, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getresuid(0x0, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 13:06:24 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002600)=ANY=[@ANYBLOB="b702000003400000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d6bb7030000000000006a0a00fe000000008500000026000000b70000000000000095000000000000006eace264330a0cbf6e08d472ca3cb9c3fe2e8a1dfd9dbcbb79d68e19c175b61a266a284a7fcd49ab4a305bbea8c1e07ccf518f886c53a1b9cc77998fd8125976bbf8bdfd00c68e87e2db2a037814122b5da1512081fd8357dc9876799b3bead00ed0e5f8554f9f5bb7d3239dcd753aae6ef237b219488b43d269db"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r1}, 0xc) 13:06:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$get_security(0x11, 0x0, 0x0, 0x0) 13:06:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000000)={{}, '\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x28) 13:06:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_TOS={0x8}]]}}}]}, 0x3c}}, 0x0) 13:06:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x52) [ 389.361083][T13618] netlink: 'syz-executor.2': attribute type 9 has an invalid length. 13:06:24 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x20) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0x4, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000000c0)="78808320c933512a85d62b7be3f08594a6568c73522f5c37363ad6") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x201, 0x0) write$P9_RUNLINKAT(r2, 0x0, 0x0) r3 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(r3, 0x107, 0x14, 0x0, &(0x7f0000000040)) socket$packet(0x11, 0x1a3d0126c9f74206, 0x300) sched_rr_get_interval(0x0, &(0x7f0000000040)) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0x0) 13:06:24 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x20) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0x4, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000000c0)="78808320c933512a85d62b7be3f08594a6568c73522f5c37363ad6") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x201, 0x0) write$P9_RUNLINKAT(r2, 0x0, 0x0) r3 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(r3, 0x107, 0x14, 0x0, &(0x7f0000000040)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340), 0x8001) sched_rr_get_interval(0x0, &(0x7f0000000040)) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 13:06:24 executing program 2: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r5 = accept4$alg(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000100)="a0", 0x1}], 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r6) writev(r6, &(0x7f0000000300)=[{&(0x7f0000000140)="52686ceb292dff6dbe98cb35a04d82694a81f3aae9f020c8f0244c1922b022a6224f7a9e6cc2b4bb899d69ab50ff436bdea0aedf5b93c8", 0x37}], 0x1) splice(r0, 0x0, r5, 0x0, 0x20000000003, 0x0) 13:06:24 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 13:06:24 executing program 3: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x105, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x2c) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getresuid(0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001280), 0xc) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 13:06:24 executing program 5: socketpair(0x1e, 0x0, 0xff, &(0x7f0000000140)={0x0, 0x0}) 13:06:24 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) ioctl(0xffffffffffffffff, 0x0, 0x0) 13:06:25 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f00000001c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f00000005c0)=""/77) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x105, 0x0, r1, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x2c) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) getresuid(0x0, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket(0x2, 0x803, 0xff) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @local}}) r3 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x1c, 0xc0000) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001280), 0xc) getgid() socketpair$nbd(0x1, 0x1, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getresuid(0x0, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001280), 0xc) 13:06:25 executing program 1: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(r0, 0x107, 0x14, 0x0, &(0x7f0000000040)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340), 0x8001) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0x0) 13:06:25 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x20) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000080)=0x4, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000000c0)="78808320c933512a85d62b7be3f08594a6568c73522f5c37363ad6") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x201, 0x0) write$P9_RUNLINKAT(r2, 0x0, 0x0) r3 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(r3, 0x107, 0x14, 0x0, &(0x7f0000000040)) r4 = socket$packet(0x11, 0x1a3d0126c9f74206, 0x300) sendfile(r3, r4, &(0x7f0000000340), 0x8001) sched_rr_get_interval(0x0, &(0x7f0000000040)) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0x0) 13:06:25 executing program 5: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) 13:06:25 executing program 2: add_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 13:06:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 13:06:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:06:25 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x20) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0x4, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000000c0)="78808320c933512a85d62b7be3f08594a6568c73522f5c37363ad6") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x201, 0x0) write$P9_RUNLINKAT(r2, 0x0, 0x0) r3 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(r3, 0x107, 0x14, 0x0, &(0x7f0000000040)) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340), 0x8001) sched_rr_get_interval(0x0, &(0x7f0000000040)) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0x0) 13:06:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)) 13:06:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000480)=@get={0x1, &(0x7f0000000400)=""/68, 0x9}) 13:06:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) dup3(r0, r2, 0x0) 13:06:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000d06000)=0x1, 0x4) 13:06:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) 13:06:25 executing program 0: pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 13:06:25 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setpipe(r0, 0x407, 0x0) 13:06:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readahead(0xffffffffffffffff, 0x0, 0x0) 13:06:25 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f00000001c0)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f00000005c0)=""/77) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x105, 0x0, r1, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x2c) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) getresuid(0x0, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket(0x2, 0x803, 0xff) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @local}}) r3 = accept4$inet6(r2, &(0x7f00000000c0), &(0x7f0000000140)=0x1c, 0xc0000) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001280), 0xc) getgid() socketpair$nbd(0x1, 0x1, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getresuid(0x0, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001280), 0xc) getgid() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001300)) 13:06:25 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="8d40420d297d", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, '5&h', 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000]}, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) [ 390.893106][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 390.899292][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:06:26 executing program 1: write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 13:06:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38f30000a0d20500005a871b0f233a"], 0x0, 0xf}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:06:26 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 13:06:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="6f4de400e2ffffff0000000022c66a00"}, 0x1c) 13:06:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r2, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$inet(0x2, 0x0, 0x0) [ 391.213312][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 391.213325][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 391.213706][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 391.219592][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:06:26 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 13:06:26 executing program 3: mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) 13:06:26 executing program 5: pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 13:06:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x20000004e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffc5, 0x24080000, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="cc", 0x1, 0x4081, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="dc", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005680)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000003c0)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) 13:06:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_GET_NAME(0x25, &(0x7f0000001300)=""/247) [ 391.689465][T13771] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:06:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6ca, &(0x7f0000d06000)=0x1, 0x4) 13:06:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x2122}) 13:06:26 executing program 3: socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000100)={0x1, 0x4, [0x0, 0x0, 0x86]}) fstat(0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x48000, 0x0) fanotify_init(0x8, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) get_thread_area(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600, 0x4, @perf_config_ext={0x5c}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2162001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) creat(&(0x7f0000000140)='.\x00', 0x180) dup(r0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000040)=0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000080)=r4) mq_timedsend(r2, 0x0, 0x337, 0x806, 0x0) mq_timedreceive(r0, &(0x7f0000000280)=""/204, 0x36, 0x8, 0x0) 13:06:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) [ 392.097657][T13789] IPVS: ftp: loaded support on port[0] = 21 13:06:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}]}, 0x18) ptrace$setopts(0x4206, r1, 0x0, 0x0) clock_gettime(0x0, 0x0) setitimer(0x0, 0x0, 0x0) tkill(r1, 0x26) fcntl$setstatus(r0, 0x4, 0x2000) 13:06:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x4, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000080)=0x2e5) 13:06:27 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) write(r0, &(0x7f0000000100)="b63db85e1e8d040000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1acfbd6cbf87798a9b02de7a91a3cbdfa009cf75a7eadb2a00", 0x48) [ 392.464126][T13805] sg_write: data in/out 298234/24 bytes for SCSI command 0xff-- guessing data in; [ 392.464126][T13805] program syz-executor.5 not setting count and/or reply_len properly [ 392.525420][T13809] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 392.553838][T13794] IPVS: ftp: loaded support on port[0] = 21 13:06:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x800010000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000001500dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:06:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00\xebf\xba\n\xa1\xb6\x1d\x17\x8c\fP6\b\x8bS\x93\xbf\x15\x06\xa5\xe9Ef\xe0\x86\xbc\xf2\x82\x8e4\x91\xd9D\xc1\x8ed\xa4k\xf7\xc9\xaa\xd8#m\x05\xebY=X\xee!nV') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='projid_map\x00') sendfile(r1, r0, 0x0, 0x25) 13:06:28 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="bf", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000100)="b4", 0x1) 13:06:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r2, 0x0) recvmmsg(r2, &(0x7f0000000b40)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/if_inet6\x00') sendfile(r0, r3, 0x0, 0xe0) 13:06:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400000300600000000000fff5", 0xe, 0x0, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x9, 0x4) 13:06:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800000000000700000000000000000003000000008e"], 0x0, 0x1a}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:06:28 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15566701800100000000006722b4ecb75c52"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000780)) r3 = socket$inet6(0xa, 0x2, 0x0) gettid() r4 = fcntl$getown(0xffffffffffffffff, 0x9) r5 = syz_open_procfs(r4, &(0x7f0000000440)='qagemap\x00') connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r3, r5, &(0x7f0000000040)=0x100000, 0x8001) fcntl$setpipe(r5, 0x407, 0x7fffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) socket$inet6_udp(0xa, 0x2, 0x0) 13:06:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) tkill(0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a001400020045b300070300000319001a00120002000e0001000600030000000000000000f769", 0x39}], 0x1) [ 394.023735][T13845] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 394.032470][T13845] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 394.042360][T13845] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 394.050587][T13845] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 13:06:29 executing program 2: r0 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x264, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001900fdff000000000000f49609000000080003000600000000000000000000000000978a3477cd59d22500004000"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) [ 394.130058][T13846] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 394.138371][T13846] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 394.147838][T13846] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 394.156062][T13846] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 13:06:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x44}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 13:06:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x1e) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) [ 394.742111][T13860] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:06:29 executing program 3: memfd_create(0x0, 0x0) r0 = creat(0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lsetxattr$security_capability(0x0, &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000200)={0x8, 0x6, 0x1}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) bind$packet(r2, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@nfc={0x27, 0x1}, 0x80, 0x0}}], 0x40d, 0x0) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0) setsockopt$packet_add_memb(r2, 0x107, 0x1, 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000680)={0x3, 0xfffffffffffffffa, 0x8000000000}) getpeername$unix(r1, &(0x7f0000000080), 0x0) 13:06:30 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r1 = dup(r0) r2 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) getegid() mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) getpgrp(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000000)={{0x100000001}, 0x0, 0x0, 0x0, 0x1}) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) rmdir(0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8040fffffffd) 13:06:30 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 13:06:30 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 13:06:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="2400000012005f0214fffffffffffff807000000000000000000000008000c000d000000", 0x24) [ 395.290496][T13879] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 395.301531][T13879] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 13:06:30 executing program 5: io_setup(0x2, &(0x7f0000000080)=0x0) r1 = socket$inet6(0xa, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) 13:06:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) 13:06:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) getpeername$netlink(r3, 0x0, &(0x7f0000000180)) 13:06:31 executing program 3: seccomp(0x0, 0x0, 0x0) 13:06:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 13:06:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x4}) 13:06:31 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) [ 396.715843][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 396.715880][ T30] audit: type=1326 audit(1569935191.769:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13903 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0x0 13:06:31 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="030000001a000000"], 0x0, 0x0) 13:06:31 executing program 0: 13:06:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f00000000c0)={@loopback, @multicast2}, &(0x7f0000000100)=0xc) 13:06:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000240)={{}, {0x0, r2/1000+30000}}, &(0x7f0000000000)) 13:06:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x6) 13:06:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@local, 0x0, r2}) 13:06:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x24) recvmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xf8249e78, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0x2e9}], 0x368, 0x0, 0x23c}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0xf9}}, {{0x0, 0x0, &(0x7f0000000180), 0x361, &(0x7f00000001c0)}}], 0x480, 0x0) 13:06:32 executing program 2: [ 397.506563][ T30] audit: type=1326 audit(1569935192.559:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13903 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0x0 13:06:32 executing program 3: 13:06:32 executing program 2: 13:06:32 executing program 0: 13:06:32 executing program 1: 13:06:32 executing program 5: 13:06:32 executing program 1: 13:06:32 executing program 0: 13:06:32 executing program 2: 13:06:32 executing program 5: 13:06:32 executing program 3: 13:06:33 executing program 5: 13:06:33 executing program 1: 13:06:33 executing program 2: 13:06:33 executing program 3: 13:06:33 executing program 0: 13:06:33 executing program 5: 13:06:33 executing program 1: 13:06:33 executing program 3: 13:06:33 executing program 5: 13:06:33 executing program 2: 13:06:33 executing program 0: 13:06:33 executing program 3: 13:06:33 executing program 5: 13:06:33 executing program 2: 13:06:33 executing program 1: 13:06:33 executing program 3: 13:06:33 executing program 1: 13:06:33 executing program 5: 13:06:33 executing program 0: 13:06:34 executing program 2: 13:06:34 executing program 3: 13:06:34 executing program 5: 13:06:34 executing program 1: 13:06:34 executing program 0: 13:06:34 executing program 3: 13:06:34 executing program 2: 13:06:34 executing program 5: 13:06:34 executing program 0: 13:06:34 executing program 3: 13:06:34 executing program 5: 13:06:34 executing program 2: 13:06:34 executing program 1: 13:06:34 executing program 0: 13:06:34 executing program 5: 13:06:34 executing program 1: 13:06:34 executing program 3: 13:06:34 executing program 0: 13:06:35 executing program 2: 13:06:35 executing program 3: 13:06:35 executing program 5: 13:06:35 executing program 0: 13:06:35 executing program 1: 13:06:35 executing program 5: 13:06:35 executing program 3: 13:06:35 executing program 2: 13:06:35 executing program 5: 13:06:35 executing program 0: 13:06:35 executing program 1: 13:06:35 executing program 3: 13:06:35 executing program 2: 13:06:35 executing program 5: 13:06:35 executing program 3: 13:06:35 executing program 2: 13:06:35 executing program 0: 13:06:35 executing program 1: 13:06:35 executing program 3: 13:06:35 executing program 2: 13:06:36 executing program 0: 13:06:36 executing program 5: 13:06:36 executing program 1: 13:06:36 executing program 2: 13:06:36 executing program 3: 13:06:36 executing program 0: 13:06:36 executing program 5: 13:06:36 executing program 1: 13:06:36 executing program 2: 13:06:36 executing program 0: 13:06:36 executing program 3: 13:06:36 executing program 5: 13:06:36 executing program 2: 13:06:36 executing program 3: 13:06:36 executing program 1: 13:06:36 executing program 0: 13:06:36 executing program 5: 13:06:36 executing program 2: 13:06:36 executing program 3: 13:06:36 executing program 1: 13:06:37 executing program 0: 13:06:37 executing program 5: 13:06:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) syz_open_procfs(0x0, 0x0) ftruncate(r0, 0x1000) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) open(&(0x7f0000000040)='./file0\x00', 0xc02682, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) ioctl$VT_RELDISP(r2, 0x5605) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f00000000c0)) 13:06:37 executing program 0: r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000a80)="d5", 0x1, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000004c0)='cifs.idmap\x00', &(0x7f0000000500)=@secondary='builtin_and_secondary_trusted\x00') 13:06:37 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@md0='/dev/md0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='iso9660\x00', 0x0, 0x0) geteuid() 13:06:37 executing program 1: bind$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @local}, 0x10) dup(0xffffffffffffffff) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) 13:06:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) clone(0x2000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:06:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38f30000a0d20500005a871b0f233a"], 0x0, 0xf}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 402.382346][T14138] device lo entered promiscuous mode 13:06:37 executing program 3: setitimer(0x2, &(0x7f0000000100)={{0x0, 0x7530}, {0x77359400}}, 0x0) setitimer(0x2, &(0x7f0000000080)={{0x0, 0x7530}, {0x0, 0x2710}}, 0x0) [ 402.460762][T14137] device lo left promiscuous mode [ 402.487987][T14138] device lo entered promiscuous mode 13:06:37 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='/;\x18\x13\xc3#\x94_\xd8\x00'}, 0x10) [ 402.515366][T14137] device lo left promiscuous mode 13:06:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) syz_open_procfs(0x0, 0x0) ftruncate(r0, 0x1000) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) open(&(0x7f0000000040)='./file0\x00', 0xc02682, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 13:06:37 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x46040) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x613053fc, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8000000000000014) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000000)=0x9) wait4(0x0, 0x0, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) 13:06:37 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, 0x0) r3 = gettid() ioprio_get$pid(0x2, r3) r4 = fcntl$getown(0xffffffffffffffff, 0x9) r5 = syz_open_procfs(r4, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(0xffffffffffffffff, r5, &(0x7f0000000040), 0x8001) fcntl$setpipe(r5, 0x407, 0x7fffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) socket$inet6_udp(0xa, 0x2, 0x0) 13:06:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0x4008ae06, 0x0) 13:06:37 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x57, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) 13:06:37 executing program 2: memfd_create(&(0x7f00000001c0)='\xb3', 0x0) creat(0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) mknod(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000680)={0x3, 0xfffffffffffffffa, 0x8000000000}) getpeername$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000180)=0x6e) [ 402.893353][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 402.899764][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:06:38 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) kexec_load(0x0, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) open(0x0, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x101083) 13:06:38 executing program 5: r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000a80)="d5", 0x1, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000500)=@secondary='builtin_and_secondary_trusted\x00') 13:06:38 executing program 5: socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000100)={0x1, 0x0, [0x0, 0x0, 0x86]}) fstat(0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x48000, 0x0) fanotify_init(0x8, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) get_thread_area(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600, 0x4, @perf_config_ext={0x5c}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2162001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) creat(&(0x7f0000000140)='.\x00', 0x180) dup(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) pipe2(&(0x7f00000000c0), 0x0) 13:06:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 403.318868][T14193] IPVS: ftp: loaded support on port[0] = 21 13:06:38 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0xfe030000}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) [ 403.383242][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 403.389562][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 403.544379][T14193] IPVS: ftp: loaded support on port[0] = 21 13:06:38 executing program 2: socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000100)) fstat(0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x48000, 0x0) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600, 0x4, @perf_config_ext={0x5c}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2162001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) creat(&(0x7f0000000140)='.\x00', 0x180) dup(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) pipe2(0x0, 0x0) 13:06:38 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f00000004c0)=""/116) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000003c0)='./file2\x00', &(0x7f0000000400)='./file1\x00') inotify_add_watch(0xffffffffffffffff, 0x0, 0xfe) write(r1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000240)=0xc) [ 403.693139][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 403.693228][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 403.699387][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 403.705600][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 403.897884][T14209] IPVS: ftp: loaded support on port[0] = 21 [ 404.099361][T14220] IPVS: ftp: loaded support on port[0] = 21 [ 404.973212][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 404.979432][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:06:40 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 13:06:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, r1) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, 0x3d, 0x20fd6987b6fe1c95, 0xfffffffc}, 0xffffffffffffff65}}, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4000000000000000, 0x80801) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000040)=0x1) r3 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) close(r3) io_setup(0x40000000085, &(0x7f0000000040)=0x0) socket$key(0xf, 0x3, 0x2) fcntl$setstatus(r3, 0x4, 0x44800) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000140)={0x0, 0x0, 0x10000}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f00000001c0)={r5, r6, 0xc90}) ioctl$CAPI_REGISTER(r3, 0x400c4301, &(0x7f0000000080)={0x4, 0x5, 0x3}) 13:06:40 executing program 5: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @local}, 0x10) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000680)) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) 13:06:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x1000) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 13:06:40 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 13:06:40 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, 0x0) r3 = gettid() ioprio_get$pid(0x2, r3) r4 = fcntl$getown(0xffffffffffffffff, 0x9) r5 = syz_open_procfs(r4, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(0xffffffffffffffff, r5, &(0x7f0000000040), 0x8001) fcntl$setpipe(r5, 0x407, 0x7fffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) socket$inet6_udp(0xa, 0x2, 0x0) [ 405.856510][T14228] device lo entered promiscuous mode [ 405.895591][T14227] device lo left promiscuous mode 13:06:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) syz_open_procfs(0x0, 0x0) ftruncate(r0, 0x1000) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) open(&(0x7f0000000040)='./file0\x00', 0xc02682, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f00000000c0)) 13:06:41 executing program 4: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000100)="a0", 0x1}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 13:06:41 executing program 5: pipe2$9p(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 13:06:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) syz_open_procfs(0x0, 0x0) ftruncate(r0, 0x1000) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) open(&(0x7f0000000040)='./file0\x00', 0xc02682, 0x0) sendfile(r2, r1, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 13:06:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) open(0x0, 0x8040, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x5, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) clock_gettime(0x0, &(0x7f0000000100)) 13:06:41 executing program 5: setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) signalfd(0xffffffffffffffff, 0x0, 0xfffffffffffffd7f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x2, 0x0, 0x0) semctl$GETNCNT(0x0, 0x4, 0xe, &(0x7f00000001c0)=""/78) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x8400) write$binfmt_elf32(r2, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x6, 0x4, 0x50, 0x0, 0x0, 0x3, 0x0, 0x357, 0x38, 0x21, 0x9, 0x41a0, 0x20, 0x2, 0x7e1, 0x0, 0x2}, [{0x2, 0x7, 0x7, 0x6, 0x0, 0x8000, 0x3, 0x8}], "", [[], [], [], [], []]}, 0x558) 13:06:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = dup(r0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)={0x14}, 0x14}}, 0xc080) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 13:06:42 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002240)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000001a80)=""/118, 0x298}], 0x1, 0x0, 0xfffffffffffffe09}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x57, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1de) 13:06:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000000)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENT(r4, &(0x7f0000000500)={0x10}, 0x10) getsockopt$sock_timeval(r4, 0x1, 0x43, &(0x7f0000000100), &(0x7f0000000140)=0x8) sendto$inet6(r0, &(0x7f0000000080)="030462056c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 13:06:42 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3b, 0x0, &(0x7f0000000180)) 13:06:43 executing program 2: 13:06:43 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, 0x0) r3 = gettid() ioprio_get$pid(0x2, r3) r4 = fcntl$getown(0xffffffffffffffff, 0x9) r5 = syz_open_procfs(r4, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(0xffffffffffffffff, r5, &(0x7f0000000040), 0x8001) fcntl$setpipe(r5, 0x407, 0x7fffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) socket$inet6_udp(0xa, 0x2, 0x0) 13:06:43 executing program 0: socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000100)) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) fanotify_init(0x8, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) get_thread_area(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600, 0x4, @perf_config_ext={0x5c}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2162001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f00000000c0), 0x0) dup(0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x400000, 0x0) pipe2(&(0x7f00000000c0), 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) 13:06:43 executing program 5: 13:06:43 executing program 1: 13:06:43 executing program 5: [ 408.264154][T14299] IPVS: ftp: loaded support on port[0] = 21 13:06:43 executing program 2: 13:06:43 executing program 1: 13:06:43 executing program 4: 13:06:43 executing program 5: 13:06:43 executing program 1: 13:06:43 executing program 2: 13:06:43 executing program 5: [ 408.708902][T14299] IPVS: ftp: loaded support on port[0] = 21 [ 409.133385][ C0] net_ratelimit: 14 callbacks suppressed [ 409.133407][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 409.145586][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:06:44 executing program 3: [ 409.613184][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 409.619436][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:06:44 executing program 0: 13:06:44 executing program 1: 13:06:44 executing program 4: 13:06:44 executing program 2: 13:06:44 executing program 5: 13:06:44 executing program 3: [ 409.933279][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 409.939576][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 409.946237][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 409.952360][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:06:45 executing program 1: 13:06:45 executing program 5: 13:06:45 executing program 2: 13:06:45 executing program 3: 13:06:45 executing program 0: 13:06:45 executing program 4: 13:06:45 executing program 1: 13:06:45 executing program 0: 13:06:45 executing program 5: 13:06:45 executing program 2: 13:06:45 executing program 3: 13:06:45 executing program 1: 13:06:45 executing program 4: 13:06:45 executing program 0: 13:06:45 executing program 5: 13:06:45 executing program 2: 13:06:45 executing program 1: 13:06:45 executing program 3: 13:06:45 executing program 0: 13:06:45 executing program 4: 13:06:45 executing program 5: 13:06:45 executing program 2: 13:06:45 executing program 1: 13:06:45 executing program 3: 13:06:46 executing program 0: 13:06:46 executing program 5: 13:06:46 executing program 4: 13:06:46 executing program 4: 13:06:46 executing program 0: 13:06:46 executing program 3: 13:06:46 executing program 1: 13:06:46 executing program 5: 13:06:46 executing program 2: [ 411.213253][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 411.219576][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:06:46 executing program 4: 13:06:46 executing program 5: 13:06:46 executing program 1: 13:06:46 executing program 0: 13:06:46 executing program 3: 13:06:46 executing program 2: 13:06:46 executing program 4: 13:06:46 executing program 5: 13:06:46 executing program 1: 13:06:46 executing program 0: 13:06:46 executing program 3: 13:06:46 executing program 1: 13:06:46 executing program 2: 13:06:46 executing program 5: 13:06:46 executing program 4: 13:06:46 executing program 0: 13:06:47 executing program 1: 13:06:47 executing program 3: 13:06:47 executing program 5: 13:06:47 executing program 2: 13:06:47 executing program 4: 13:06:47 executing program 0: 13:06:47 executing program 1: 13:06:47 executing program 3: 13:06:47 executing program 0: 13:06:47 executing program 5: 13:06:47 executing program 2: 13:06:47 executing program 4: 13:06:47 executing program 1: 13:06:47 executing program 0: 13:06:47 executing program 5: 13:06:47 executing program 3: 13:06:47 executing program 2: 13:06:47 executing program 1: 13:06:47 executing program 4: 13:06:47 executing program 3: 13:06:47 executing program 5: 13:06:47 executing program 0: 13:06:47 executing program 2: 13:06:47 executing program 5: 13:06:48 executing program 1: 13:06:48 executing program 3: 13:06:48 executing program 0: 13:06:48 executing program 5: 13:06:48 executing program 2: 13:06:48 executing program 4: 13:06:48 executing program 3: 13:06:48 executing program 0: 13:06:48 executing program 1: 13:06:48 executing program 4: 13:06:48 executing program 3: 13:06:48 executing program 5: 13:06:48 executing program 0: 13:06:48 executing program 2: 13:06:48 executing program 4: 13:06:48 executing program 5: 13:06:48 executing program 0: 13:06:48 executing program 3: 13:06:48 executing program 2: 13:06:48 executing program 1: 13:06:48 executing program 4: 13:06:48 executing program 5: 13:06:48 executing program 3: 13:06:48 executing program 2: 13:06:48 executing program 0: 13:06:49 executing program 1: 13:06:49 executing program 5: 13:06:49 executing program 4: 13:06:49 executing program 3: 13:06:49 executing program 5: 13:06:49 executing program 2: 13:06:49 executing program 0: 13:06:49 executing program 3: 13:06:49 executing program 5: 13:06:49 executing program 4: 13:06:49 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)) 13:06:49 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fadvise64(r1, 0x0, 0x2, 0x4) socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) getuid() r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x4880, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)) stat(&(0x7f0000000300)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000700)={0x2b0, 0x0, 0x1, [{{0x5, 0x1, 0x0, 0x0, 0x0, 0x0, {0x0, 0x9, 0x3, 0x0, 0x0, 0xc42, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x693}}, {0x2003, 0x0, 0x0, 0x3ff}}, {{0x0, 0x2, 0x3ff, 0x9, 0x0, 0x7ff, {0x1, 0xae7b, 0x0, 0xffffffff, 0x6d5, 0x8000, 0x0, 0x6b02, 0x1, 0xffff0000, 0xfc, 0x0, 0x0, 0x1, 0x3}}, {0x4, 0x10002, 0xd, 0x71, 'selinuxem1:#]'}}, {{0x1, 0x3, 0x2, 0x100, 0x5, 0x0, {0x0, 0x0, 0x0, 0x5, 0x80000000, 0x400, 0xfff, 0x3, 0xfffffffd, 0x200, 0x0, r3, 0x0, 0x0, 0x8000}}, {0x0, 0x8000, 0x11, 0x1, '](\'vmnet1trusted\\'}}, {{0x2, 0x0, 0x0, 0x100000000, 0x3, 0x1, {0x1, 0x4, 0x81, 0x7, 0xffff, 0x401, 0x3, 0x0, 0x7a, 0x3, 0xfca5, 0x0, 0x0, 0x7fff, 0x6}}, {0x0, 0x6, 0x11, 0x800, 'net/fib_triestat\x00'}}]}, 0x2b0) syslog(0x3, &(0x7f0000000540)=""/234, 0xea) 13:06:49 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdirat(r1, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = open(&(0x7f0000000840)='.\x00', 0x0, 0x0) renameat2(r4, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f0000000000)='./file0\x00', 0x2) 13:06:49 executing program 3: semctl$GETNCNT(0x0, 0x4916a728eaa21b98, 0xe, 0x0) 13:06:49 executing program 5: 13:06:49 executing program 4: 13:06:49 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:06:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$dupfd(r0, 0x406, r0) 13:06:49 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x40000) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) stat(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000200)) r3 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r3, 0x0) 13:06:49 executing program 4: add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) unshare(0x40600) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) keyctl$invalidate(0x15, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r2 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) chroot(&(0x7f0000000080)='./file0\x00') fcntl$setpipe(r2, 0x407, 0x7f) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) 13:06:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000000)) 13:06:50 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) 13:06:50 executing program 1: unshare(0x40600) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) chroot(&(0x7f0000000080)='./file0\x00') fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7f) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) 13:06:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) time(&(0x7f0000000040)) 13:06:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fadvise64(r2, 0x0, 0x4, 0x4) 13:06:50 executing program 3: r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) fchown(r0, 0x0, 0x0) 13:06:50 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) [ 415.383403][ C0] net_ratelimit: 14 callbacks suppressed [ 415.383424][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 415.395702][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:06:50 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000400)={0x0, 0x0}) 13:06:50 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r2, 0x0) 13:06:50 executing program 3: clock_getres(0xa474ef917cf374df, 0x0) 13:06:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) pwrite64(r0, 0x0, 0x0, 0x0) 13:06:50 executing program 5: semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000140)) 13:06:50 executing program 2: ftruncate(0xffffffffffffffff, 0xfffffffffffff2a6) 13:06:50 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) socket$inet(0x2, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000001) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 13:06:50 executing program 4: add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) unshare(0x40600) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) keyctl$invalidate(0x15, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x0, @dev}, &(0x7f00000003c0)=0x10) chroot(&(0x7f0000000080)='./file0\x00') fcntl$setpipe(r2, 0x407, 0x7f) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) [ 415.853230][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 415.859687][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:06:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') read(r0, &(0x7f0000000200)=""/17, 0xfffffd37) 13:06:51 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r1, r2) keyctl$unlink(0x9, r0, r2) 13:06:51 executing program 5: socket$netlink(0x10, 0x3, 0x3238e91c750484e8) 13:06:51 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x1032c0, 0x0) [ 416.173448][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 416.173556][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 416.179831][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 416.185685][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:06:51 executing program 1: add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) 13:06:51 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x4}, 0x20) 13:06:51 executing program 0: add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) unshare(0x40600) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) keyctl$invalidate(0x15, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x0, @dev}, &(0x7f00000003c0)=0x10) chroot(&(0x7f0000000080)='./file0\x00') ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 13:06:51 executing program 2: add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(0x0, 0x0, 0x0, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000240)=""/57, 0x39}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 13:06:51 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat(r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) stat(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000200)) [ 416.502976][T14673] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 13:06:51 executing program 0: unshare(0x400) r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 13:06:51 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}}) 13:06:51 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fadvise64(r0, 0x0, 0x0, 0x5) 13:06:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') ioctl$FIBMAP(r0, 0x1, 0x0) 13:06:51 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) chroot(&(0x7f0000000080)='./file0\x00') fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 13:06:51 executing program 4: syslog(0x3, &(0x7f0000000540)=""/234, 0xea) 13:06:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x8}]}) 13:06:52 executing program 1: r0 = epoll_create(0x80001) epoll_wait(r0, &(0x7f0000000240)=[{}], 0x1, 0xf5) 13:06:52 executing program 0: request_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0) 13:06:52 executing program 5: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 13:06:52 executing program 3: r0 = semget$private(0x0, 0x2000000010a, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1ae) semop(r0, &(0x7f0000000000)=[{0x0, 0xffffffff}], 0x1) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) semget(0x2, 0x2, 0x12) r1 = semget$private(0x0, 0x2000000010a, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1ae) semop(r1, &(0x7f0000000000)=[{0x0, 0xffffffff}], 0x1) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) getuid() semctl$SETVAL(r1, 0x4, 0x10, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x10000000000002d4, 0x0) 13:06:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 13:06:52 executing program 4: futex(&(0x7f0000000180)=0x1, 0x8b, 0x1, &(0x7f00000001c0), 0x0, 0x0) [ 417.453489][ C0] protocol 88fb is buggy, dev hsr_slave_0 13:06:52 executing program 5: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x20) request_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='eth0keyring*loGPL\x00', 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000001200)=ANY=[@ANYBLOB="3a258211f663a7724bdef64346bc"], 0xe) 13:06:52 executing program 0: open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mount$fuse(0x0, &(0x7f0000000600)='./bus\x00', 0x0, 0x2400, 0x0) 13:06:52 executing program 2: syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syslog(0x3, &(0x7f0000000540)=""/234, 0xea) 13:06:53 executing program 5: faccessat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:06:53 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 13:06:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getgid() 13:06:53 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) 13:06:53 executing program 3: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000000)={&(0x7f0000ffb000/0x5000)=nil, 0x1000000, 0x2, 0xbad3fc0971f6927f, &(0x7f0000ffc000/0x4000)=nil}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000100)={r1}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f00000000c0)={r1}) 13:06:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0xb1bf75e014931903) 13:06:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x0, {0x2, 0x0, @broadcast}, 'sit0\x00'}) 13:06:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) 13:06:53 executing program 2: 13:06:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000100)=0xfffffffffffffffe, 0x4) 13:06:54 executing program 4: add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) unshare(0x40600) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) chroot(&(0x7f0000000080)='./file0\x00') fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7f) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) 13:06:54 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 13:06:54 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:06:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchown(0xffffffffffffffff, 0x0, 0x0) 13:06:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000080)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 13:06:54 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 13:06:54 executing program 3: futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000100), 0x0) 13:06:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') inotify_rm_watch(r0, 0x0) 13:06:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') writev(r0, &(0x7f0000000880)=[{&(0x7f0000000540)="b0b3cc40cd832bd89ef2f21a10042c8d19c2ef3e4786b8611f552f04d96d53782c56c56a5f1c37071e2c92fc56074838a75c6fc28f63ed220e4d0fd031c8ee4374c2a16482128997cdde377d69b1dde671870ecc2b7a88cb0c79b67d104de0ef3995f49572b02578c4f2560573ab84ea8deff1b0794400b8b6fb3241ec6032a9780cef5392464777adc7992e285a351eb9ec6e740725e8901c199dc7c288cb690591e57ad3d9d9db692b9810f6243f5ff5f21b9b81c7a39fb14c7892f39c8a601b9666f2153f315d"}, {&(0x7f0000000640)="05974d4d62d53da3ef9d946cc5a53fc15651e038b8df6c60410b1292b1cc69bc6f8ca323e77d1bd0f9e6c8d8081819361137c8e723ab82431f904d2e"}, {&(0x7f0000000680)="c25f116262d2dbf5f907ab123cbc172319c7e938b40cebfa3d634024708ea3c787ac8f57e1ddbd9152c4ffa3b21e45bc500db4cfbb7b964cbead8de7a49873d832c573f518b882baa970b205e512ba55ed69055ed9ee0533e05bf3e924924f52d0f66139f6ebf1681e08a4510ddc66f514a4da4c1ac6d7c9267e7128d4f42ac8efefa90a486fc628be302ee65346f3ce97c977d6f53c8bccb8088c755d115990f2263fb89bd7f49b5d1adffae2d17aab89232b6eae44be1210d12b4149f291095a67f69e637674d91094836a8cab5e806e7ac958126edf26d7a4387934570e118424fc5f0477dbc34afbc4"}, {&(0x7f0000000780)="71993ecf6e5a9d5b559e530e0bac7eb54f84eb4027ffa98aa0ef8f3d59759c0758ce02031f0c065e2e9904742c73cc78271b601bc306230d0ebefd99dadc9c63680e6d1dd817d758a0fa238404fcf2d7c98730b790efccc7401008c307e47beb264cc698807ebdc96b4ffb77f3dede8304ac6ffd6d32ebf3b0f57127e2ac4a43e77e56a964b5b12242b7d27d24db592c08f8f16bab2385c223468bb5e15f4be342399921b8974dbd32678c4142b77e21242b4c017b55bd66c49998e38214416a8a0f0d03741fa8d56ce930cfcb0473a6c4d1b0fcceaf593b34afc38a152cfaffeec44a46c82948dc83642ca2"}], 0x152) 13:06:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl(r0, 0x0, 0x0) 13:06:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 13:06:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@fragment, 0x8) 13:06:54 executing program 4: add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) unshare(0x40600) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) chroot(&(0x7f0000000080)='./file0\x00') fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7f) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 13:06:54 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='&vboxnet1&ppp0\xee\x00', r0) 13:06:54 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 13:06:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) 13:06:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:06:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x15, 0x0, &(0x7f0000000040)) 13:06:54 executing program 2: semctl$SETALL(0x0, 0x0, 0x14, 0x0) 13:06:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000340)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x5]}) 13:06:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)=0x1) 13:06:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getuid() 13:06:54 executing program 1: capget(&(0x7f0000000040), &(0x7f00000000c0)) 13:06:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000002000)='./bus\x00', 0x800000000141042, 0x0) fallocate(r1, 0x1, 0x0, 0x2af005a3) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) 13:06:55 executing program 2: add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) unshare(0x40600) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) chroot(&(0x7f0000000080)='./file0\x00') fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7f) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 13:06:55 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) close(r0) 13:06:55 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:06:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 13:06:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) bind(r0, 0x0, 0x0) 13:06:55 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\x00', r0) 13:06:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) 13:06:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={'teql0\x00', {0x2, 0x4e20, @loopback}}) 13:06:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$chown(0x4, 0x0, 0x0, 0x0) 13:06:55 executing program 2: add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) unshare(0x40600) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) chroot(&(0x7f0000000080)='./file0\x00') fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7f) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) 13:06:55 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000000)={&(0x7f0000ffb000/0x5000)=nil, 0x0, 0x0, 0xbad3fc0971f6927f, &(0x7f0000ffc000/0x4000)=nil}) 13:06:55 executing program 3: r0 = inotify_init1(0x0) finit_module(r0, 0x0, 0x0) 13:06:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 13:06:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000600)=ANY=[@ANYPTR, @ANYRES16=0x0], 0x2) 13:06:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, 0x23, 0x829, 0x0, 0x0, {0x0, 0xe00000000000000}}, 0x14}, 0x1, 0x1c689}, 0x0) 13:06:55 executing program 0: futex(0x0, 0x8b, 0x0, 0x0, &(0x7f0000000200), 0x0) 13:06:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) 13:06:55 executing program 4: r0 = semget$private(0x0, 0x2000000010a, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xffffffff}], 0x1) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 13:06:55 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000551000/0x3000)=nil, 0x3000) r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 13:06:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') poll(&(0x7f0000000000)=[{r0, 0x341}], 0x1, 0x0) 13:06:56 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) geteuid() pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) 13:06:56 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000180)) socket$inet(0x2, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) 13:06:56 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8804}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x100, 0x70bd2d, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20008850}, 0x4040002) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fadvise64(r3, 0x4a, 0x2, 0x4) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='batadv0\x00'}) flistxattr(0xffffffffffffffff, 0x0, 0x0) 13:06:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 13:06:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sched_setaffinity(0x0, 0x0, 0x0) 13:06:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getgroups(0x1, &(0x7f0000000240)=[0xee00]) 13:06:56 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x1450c1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) syz_open_procfs(0x0, 0x0) 13:06:56 executing program 4: open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./bus\x00', 0x0, 0x4f279a955859a833, 0x0) 13:06:56 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) 13:06:56 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='mem\x00\x00\x00\x00\xa9\xc8\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x4000000000000000) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x5a9}], 0x1, 0x4000) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x80002, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x610000, 0x0) pipe(&(0x7f0000000180)) [ 421.613371][ C0] net_ratelimit: 15 callbacks suppressed [ 421.613392][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 421.625704][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:06:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) 13:06:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x7}, 0x20) [ 421.975957][T15017] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 13:06:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getxattr(0x0, 0x0, 0x0, 0x0) [ 422.103129][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 422.109284][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:06:57 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt6_stats\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 13:06:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setownex(r0, 0xf, &(0x7f00000001c0)={0x3}) 13:06:57 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x17e9b) 13:06:57 executing program 4: [ 422.413225][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 422.413436][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 422.419456][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 422.425545][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:06:57 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x7c, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) r3 = dup2(r0, r0) sendto$inet6(r3, &(0x7f00000001c0)="020400000300603900382b8a5b5aa242b90516db4d23a3bb09f82632e33715000806cd6b806d64dcf48d33a7699507938207d9fb3780d88d537500007be034c1609665b19bc3e9c8b1a740bc2023ca44", 0x50, 0x0, 0x0, 0x0) 13:06:57 executing program 2: syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x4d00) 13:06:57 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000340)={{0x0, 0xee00}}) 13:06:57 executing program 1: 13:06:57 executing program 0: 13:06:57 executing program 5: 13:06:57 executing program 3: 13:06:57 executing program 2: 13:06:58 executing program 1: 13:06:58 executing program 4: 13:06:58 executing program 3: 13:06:58 executing program 5: 13:06:58 executing program 2: 13:06:58 executing program 1: 13:06:58 executing program 0: 13:06:58 executing program 4: 13:06:58 executing program 5: 13:06:58 executing program 3: 13:06:58 executing program 2: 13:06:58 executing program 0: 13:06:58 executing program 1: 13:06:58 executing program 4: 13:06:58 executing program 5: 13:06:58 executing program 3: 13:06:58 executing program 0: 13:06:58 executing program 2: 13:06:58 executing program 1: [ 423.693463][ C0] protocol 88fb is buggy, dev hsr_slave_0 13:06:58 executing program 0: 13:06:58 executing program 5: 13:06:58 executing program 3: 13:06:58 executing program 4: 13:06:58 executing program 2: 13:06:59 executing program 0: 13:06:59 executing program 1: execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x800) 13:06:59 executing program 3: 13:06:59 executing program 5: 13:06:59 executing program 4: 13:06:59 executing program 3: 13:06:59 executing program 2: 13:06:59 executing program 1: 13:06:59 executing program 0: 13:06:59 executing program 5: 13:06:59 executing program 4: 13:06:59 executing program 1: 13:06:59 executing program 3: 13:06:59 executing program 2: 13:06:59 executing program 0: 13:06:59 executing program 5: 13:06:59 executing program 4: 13:06:59 executing program 2: 13:06:59 executing program 3: 13:06:59 executing program 1: 13:06:59 executing program 4: 13:06:59 executing program 0: 13:06:59 executing program 5: 13:06:59 executing program 4: 13:07:00 executing program 0: 13:07:00 executing program 2: 13:07:00 executing program 3: 13:07:00 executing program 1: 13:07:00 executing program 4: 13:07:00 executing program 5: 13:07:00 executing program 2: 13:07:00 executing program 0: 13:07:00 executing program 1: 13:07:00 executing program 3: 13:07:00 executing program 4: 13:07:00 executing program 5: 13:07:00 executing program 3: 13:07:00 executing program 0: 13:07:00 executing program 1: 13:07:00 executing program 2: 13:07:00 executing program 0: 13:07:00 executing program 4: 13:07:00 executing program 5: 13:07:00 executing program 3: 13:07:00 executing program 2: 13:07:00 executing program 1: 13:07:00 executing program 0: 13:07:00 executing program 4: 13:07:00 executing program 5: 13:07:00 executing program 3: 13:07:00 executing program 4: 13:07:01 executing program 2: 13:07:01 executing program 0: 13:07:01 executing program 1: 13:07:01 executing program 3: 13:07:01 executing program 4: 13:07:01 executing program 2: 13:07:01 executing program 5: 13:07:01 executing program 0: 13:07:01 executing program 4: 13:07:01 executing program 3: 13:07:01 executing program 1: 13:07:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000003c0)=ANY=[@ANYBLOB="ac1e006a7c942cc5837e6800336a7177d6dd7353e3000000000000000000019bac1e0501e0000001ac1414a868bd1b4bb1e71b88827d1c14a3aec2565b1e5dad4773c0e9465859486feacfff595d63008f1f0ff4890919ed58c1ec845613dc96c5a6583698f594295344479c3e5e5a3c0000"], 0x2c) 13:07:01 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000016, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:07:01 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') sendfile(r0, r1, 0x0, 0x3) 13:07:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}]}, 0x18) ptrace$setopts(0x4206, r1, 0x0, 0x0) clock_gettime(0x0, 0x0) setitimer(0x0, 0x0, 0x0) tkill(r1, 0x26) fcntl$setstatus(r0, 0x4, 0x2000) 13:07:01 executing program 0: 13:07:01 executing program 4: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x24, 0x11, 0x507, 0x0, 0x0, {0x0, r3}}, 0xd4}}, 0x0) 13:07:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@ipv6_getnetconf={0x14, 0x52, 0x301}, 0x14}}, 0x0) 13:07:01 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d000000000000000002000000faffffffffffffff00000000203800"], 0x38) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 13:07:01 executing program 2: clone(0x2002001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t5,\xffx\xf0\xde\xc4\xa8M*\xe4;~y\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_6\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='mounts\x00') sendfile(r0, r2, 0x0, 0x7ffd) 13:07:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x81, 0x0, 0x0, 0x0, 0x0) 13:07:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/mcfilter6\x00') sendfile(r0, r3, 0x0, 0xe0) 13:07:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendfile(r2, r1, 0x0, 0x100000008004) [ 427.400867][T15264] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 13:07:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000002e40)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000000)={0x0, ""/66}, 0x4a, 0x1, 0x0) 13:07:02 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffe}]}) shutdown(0xffffffffffffffff, 0x0) 13:07:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000000)) r2 = socket$netlink(0x10, 0x3, 0x804000000000c) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="1f0000000203193b000007000000068100023b050900020000004000030058", 0x1f}], 0x1) 13:07:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ip6gre0\x00', 0x80f}) r2 = memfd_create(&(0x7f0000000140)='[[h\xf4', 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000040)={0x3a}, 0x2e8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000000)) 13:07:02 executing program 1: msgctl$IPC_STAT(0x0, 0x7, 0x0) [ 427.853486][ C0] net_ratelimit: 15 callbacks suppressed [ 427.853507][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 427.866261][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:07:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000000)) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="280000000301ffff0000000000040000000000000c00080000000000000004000800150000000100"], 0x28}}, 0x0) 13:07:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000240)={{0x0, r3/1000+10000}, {0x0, r2/1000+30000}}, &(0x7f0000000000)) 13:07:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='schedstat\x00') sendfile(r0, r2, 0x0, 0xe0) 13:07:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000001780)=""/4096, &(0x7f0000000300)=0x1000) 13:07:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000dc0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea1\x9a`V\xf0\xf30\xaa\r3z\x065\xd9\xf4EwM\t\xe0\xf6n\x98\xaeH\xfb\xbb\xa9\xf9\xbcvY\x12(-\xb1\xd5\xf8\xff\xff\xff\x9f\x90|\xeb\x81\x93a\x00\xfe\x98{\x945\xdb\\=$\x0e\x86\xdbr\xd4\xd3\xc2\x99hV\x97\x1al\"\xe0v3\xfavh\x949r\xf3\xe7\x05W\x97\xb9\xa4\xf2\xe1\x8bx\xd7\xb4\xa5 \xd298\xf9*\xfa\xf3\xde;i(\xb0\x12\x1e\xc7(\xaf\xe4ME>\x89\xd2o#=\xec\xd5y|D\xe4\xe7\x04\x9a\x14-\xaf\xdd\xc0\xae=\x89\xbeX\xf4d\xd8\xc5\xfc\xc3\x89S6o\x06DM\xa3\xca$0\x96\xe3\x8f\xde\xa8\x99\x94\xb02T!\xc5\x1c\'\x15NRK\x8e\x10SB1<\x98i3\xce\xec,\xfe\xde\xadA\x95h\x17\xcf\xab<\x10\x10\x03\xb2^(C\x0eY \xa9\xf6\xdaoy\x90&.\x94!Z$\x14R\x80\xcb?\xe5\x18\xaaV\xef\xf9Ke`EGGn\xe6\xbd\xeb', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000340)='./file1\x00', 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000100)={0x0, 0xfffffffffffffff9, 0x4}) 13:07:03 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffe}]}) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) 13:07:03 executing program 2: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000100), 0x8) [ 428.309573][ T30] audit: type=1326 audit(1569935223.359:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15313 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 [ 428.333236][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 428.339750][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 428.395544][ T30] audit: type=1326 audit(1569935223.429:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15348 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 13:07:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) open(0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x4000) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) creat(&(0x7f0000000680)='./bus\x00', 0x0) 13:07:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff54, 0x200007ff, &(0x7f0000000400)={0x2, 0x4e23, @local}, 0x10) 13:07:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00\xebf\xba\n\xa1\xb6\x1d\x17\x8c\fP6\b\x8bS\x93\xbf\x15\x06\xa5\xe9Ef\xe0\x86\xbc\xf2\x82\x8e4\x91\xd9D\xc1\x8ed\xa4k\xf7\xc9\xaa\xd8#m\x05\xebY=X\xee!nV') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='projid_map\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, &(0x7f0000000000)=0x8e, 0x25) 13:07:03 executing program 2: [ 428.529040][ T30] audit: type=1326 audit(1569935223.519:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15313 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 13:07:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) socket$netlink(0x10, 0x3, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x4000) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) creat(&(0x7f0000000680)='./bus\x00', 0x0) [ 428.653186][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 428.653377][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 428.659361][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 428.665386][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:07:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setitimer(0x1, 0x0, &(0x7f00000001c0)) 13:07:03 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x0, 0x4) pipe2(0x0, 0x400) 13:07:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/mcfilter6\x00') sendfile(r0, r3, &(0x7f0000000040)=0x7, 0xe0) 13:07:03 executing program 4: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f00000002c0)=[&(0x7f00000001c0)='\x00']) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, 0xffffffffffffffff) 13:07:04 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1000000000016) [ 429.179653][ T30] audit: type=1326 audit(1569935224.229:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15348 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 13:07:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x4, [0x100000000000000, 0x0, 0x0, 0x5000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x0, 0xff}, 0x21) 13:07:04 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x10, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000007c0)={@ipv4={[], [], @empty}, @mcast1, @rand_addr="b5aa9463bef639d131ee6df07a3cb09d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x420082}) 13:07:04 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) 13:07:04 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffe}]}) clone(0x802102001dff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0xf4, 0x0, 0x0, 0x0, 0x0) 13:07:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000100)=ANY=[@ANYBLOB="6e6174ae242ef65881662f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000eb0000000000000000000000000000000000000000000070b2b3309c13b520000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000123c8dec13e565d15b4e05e69f6b7400"/111], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e12dbca200"/104], 0xd8) [ 429.347283][ T30] audit: type=1326 audit(1569935224.399:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15422 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 13:07:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@ipv4_newrule={0x28, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}]}, 0x28}}, 0x0) 13:07:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d894b6", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 13:07:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000000000000a}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0xedc0) 13:07:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() wait4(r1, 0x0, 0x0, 0x0) 13:07:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r1, 0x0, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r3, 0x5, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000000000), 0x200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r5, r6, 0x5, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x37) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x8000, 0x0) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) 13:07:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x400000000080803, 0x0) write(r2, &(0x7f00000001c0)="240000001a0025f00485bc04fef7001d020b49ffed000000800328000800030001000000", 0x24) 13:07:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt6_stats\x00') sendfile(r0, r2, 0x0, 0xe0) 13:07:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) rt_sigaction(0x12, &(0x7f0000000080)={0x0, {}, 0x0, 0x0}, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f0000000200)) [ 429.933388][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 429.939769][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:07:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37}, {&(0x7f0000002540)=""/135}, {&(0x7f0000002700)=""/4096}, {&(0x7f0000002600)=""/11, 0x730}], 0x1000000000000047, 0x200000000000) [ 430.149875][ T30] audit: type=1326 audit(1569935225.199:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15422 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 13:07:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r3, 0x3, 0x0, 0x2000007ffc) 13:07:05 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffa}]}) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:07:05 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x7}, 0x235) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r0, 0x0, 0x4) 13:07:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37}, {&(0x7f0000002540)=""/135}, {&(0x7f0000002700)=""/4096}, {&(0x7f0000002600)=""/11, 0x730}], 0x1000000000000047, 0x200000000000) 13:07:05 executing program 2: syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f00000003c0)='\x00)b\x92 \xba\xbe]\v\xf4\xe62*\xed\x8a\x9b\x02o\x16]7|&l\xbev\\\xb0\xae\xe7\xdfA\x00q\x18?\xd9\xf0\xfe\xbe\x9a\x16\xab~7\xa5dz\x12\xacRh\xcc\x95\x92\x10\xdba\xc9\xfd\x1a#=D\x80\xcb\xd2\t\x86mz\xb8y|\xa0\xd0\xf5\xf1\x1f\x9a.ED/\x1a\xd9\xa0\x9c\x94\x94\x1ev,\x87t\xe8\xea\x90\x17\xf3\x1d-\xf7\xc6o4(y\xf5\xf5\x03\x82\xaf\xd3\x15\xc1@\xbcE', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) [ 430.829754][ T30] audit: type=1326 audit(1569935225.879:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15491 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 13:07:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37}, {&(0x7f0000002540)=""/135}, {&(0x7f0000002700)=""/4096}, {&(0x7f0000002600)=""/11, 0x730}], 0x1000000000000047, 0x200000000000) 13:07:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r2 = getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) sendfile(r3, r4, 0x0, 0x8000fffffffe) ptrace(0x4206, r2) tkill(r2, 0x9) 13:07:06 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000b67000), &(0x7f0000000000)=0x4) 13:07:06 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x0, 0xffffffffffffffff}, {0x0, 0xfffffffffffffffe}}, 0x0) 13:07:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37}, {&(0x7f0000002540)=""/135}, {&(0x7f0000002700)=""/4096}, {&(0x7f0000002600)=""/11, 0x730}], 0x1000000000000047, 0x200000000000) 13:07:06 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x0, 0x4) inotify_init1(0x180000) 13:07:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x4, [0x100000000000000, 0x0, 0x0, 0x5000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x0, 0xff, 0x1}, 0x21) 13:07:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x4000) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 431.621064][ T30] audit: type=1326 audit(1569935226.669:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15491 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 13:07:06 executing program 0: 13:07:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37}, {&(0x7f0000002540)=""/135}, {&(0x7f0000002700)=""/4096}, {&(0x7f0000002600)=""/11, 0x730}], 0x1000000000000047, 0x200000000000) 13:07:06 executing program 3: semget(0x2, 0x0, 0x62a) 13:07:06 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x35, 0x0, 0x4) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) 13:07:06 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffe}]}) alarm(0x0) 13:07:06 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4000) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) creat(&(0x7f0000000680)='./bus\x00', 0x0) 13:07:06 executing program 3: [ 431.707404][ T30] audit: type=1326 audit(1569935226.759:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15548 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 13:07:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37}, {&(0x7f0000002540)=""/135}, {&(0x7f0000002700)=""/4096}, {&(0x7f0000002600)=""/11, 0x730}], 0x1000000000000047, 0x200000000000) 13:07:06 executing program 1: 13:07:06 executing program 5: 13:07:07 executing program 3: 13:07:07 executing program 0: 13:07:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37}, {&(0x7f0000002540)=""/135}, {&(0x7f0000002700)=""/4096}, {&(0x7f0000002600)=""/11, 0x730}], 0x1000000000000047, 0x200000000000) 13:07:07 executing program 3: 13:07:07 executing program 1: 13:07:07 executing program 5: 13:07:07 executing program 2: 13:07:07 executing program 0: 13:07:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r0, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37}, {&(0x7f0000002540)=""/135}, {&(0x7f0000002700)=""/4096}, {&(0x7f0000002600)=""/11, 0x730}], 0x1000000000000047, 0x200000000000) 13:07:07 executing program 1: 13:07:07 executing program 3: 13:07:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') sendfile(r0, r2, 0x0, 0x51) [ 432.508696][ T30] audit: type=1326 audit(1569935227.559:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15548 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 13:07:07 executing program 3: 13:07:07 executing program 0: 13:07:07 executing program 1: 13:07:07 executing program 2: 13:07:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r0, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37}, {&(0x7f0000002540)=""/135}, {&(0x7f0000002700)=""/4096}, {&(0x7f0000002600)=""/11, 0x730}], 0x1000000000000047, 0x200000000000) 13:07:07 executing program 0: 13:07:07 executing program 5: 13:07:07 executing program 3: 13:07:08 executing program 0: 13:07:08 executing program 1: 13:07:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r0, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37}, {&(0x7f0000002540)=""/135}, {&(0x7f0000002700)=""/4096}, {&(0x7f0000002600)=""/11, 0x730}], 0x1000000000000047, 0x200000000000) 13:07:08 executing program 2: 13:07:08 executing program 5: 13:07:08 executing program 1: 13:07:08 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r0, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37}, {&(0x7f0000002540)=""/135}, {&(0x7f0000002700)=""/4096}, {&(0x7f0000002600)=""/11, 0x730}], 0x1000000000000047, 0x200000000000) 13:07:08 executing program 2: 13:07:08 executing program 3: 13:07:08 executing program 0: 13:07:08 executing program 5: 13:07:08 executing program 1: 13:07:08 executing program 2: 13:07:08 executing program 3: 13:07:08 executing program 5: 13:07:08 executing program 0: 13:07:08 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r0, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37}, {&(0x7f0000002540)=""/135}, {&(0x7f0000002700)=""/4096}, {&(0x7f0000002600)=""/11, 0x730}], 0x1000000000000047, 0x200000000000) 13:07:08 executing program 3: 13:07:08 executing program 2: 13:07:08 executing program 5: 13:07:08 executing program 1: 13:07:08 executing program 0: 13:07:08 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r0, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37}, {&(0x7f0000002540)=""/135}, {&(0x7f0000002700)=""/4096}, {&(0x7f0000002600)=""/11, 0x730}], 0x1000000000000047, 0x200000000000) 13:07:08 executing program 2: 13:07:08 executing program 3: 13:07:09 executing program 5: 13:07:09 executing program 1: 13:07:09 executing program 2: 13:07:09 executing program 3: [ 434.093286][ C0] net_ratelimit: 14 callbacks suppressed [ 434.093307][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 434.105429][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:07:09 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37}, {&(0x7f0000002540)=""/135}, {&(0x7f0000002700)=""/4096}, {&(0x7f0000002600)=""/11, 0x730}], 0x1000000000000047, 0x200000000000) 13:07:09 executing program 0: 13:07:09 executing program 1: 13:07:09 executing program 5: 13:07:09 executing program 2: 13:07:09 executing program 3: 13:07:09 executing program 5: 13:07:09 executing program 1: 13:07:09 executing program 0: 13:07:09 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37}, {&(0x7f0000002540)=""/135}, {&(0x7f0000002700)=""/4096}, {&(0x7f0000002600)=""/11, 0x730}], 0x1000000000000047, 0x200000000000) 13:07:09 executing program 2: 13:07:09 executing program 1: [ 434.573303][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 434.579704][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:07:09 executing program 5: 13:07:09 executing program 3: 13:07:09 executing program 2: 13:07:09 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37}, {&(0x7f0000002540)=""/135}, {&(0x7f0000002700)=""/4096}, {&(0x7f0000002600)=""/11, 0x730}], 0x1000000000000047, 0x200000000000) 13:07:09 executing program 0: 13:07:09 executing program 3: 13:07:10 executing program 5: [ 434.893275][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 434.893370][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 434.899624][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 434.905537][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:07:10 executing program 2: 13:07:10 executing program 1: 13:07:10 executing program 0: 13:07:10 executing program 3: 13:07:10 executing program 2: 13:07:10 executing program 5: 13:07:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r0, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37}, {&(0x7f0000002540)=""/135}, {&(0x7f0000002700)=""/4096}, {&(0x7f0000002600)=""/11, 0x730}], 0x1000000000000047, 0x200000000000) 13:07:10 executing program 0: 13:07:10 executing program 1: 13:07:10 executing program 2: 13:07:10 executing program 5: 13:07:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r0, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37}, {&(0x7f0000002540)=""/135}, {&(0x7f0000002700)=""/4096}, {&(0x7f0000002600)=""/11, 0x730}], 0x1000000000000047, 0x200000000000) 13:07:10 executing program 3: 13:07:10 executing program 1: 13:07:10 executing program 0: 13:07:10 executing program 2: 13:07:10 executing program 3: 13:07:10 executing program 5: 13:07:10 executing program 1: 13:07:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r0, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37}, {&(0x7f0000002540)=""/135}, {&(0x7f0000002700)=""/4096}, {&(0x7f0000002600)=""/11, 0x730}], 0x1000000000000047, 0x200000000000) 13:07:10 executing program 2: 13:07:10 executing program 5: 13:07:10 executing program 3: 13:07:10 executing program 1: 13:07:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r0, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37}, {&(0x7f0000002540)=""/135}, {&(0x7f0000002700)=""/4096}, {&(0x7f0000002600)=""/11, 0x730}], 0x1000000000000047, 0x200000000000) 13:07:11 executing program 0: 13:07:11 executing program 5: 13:07:11 executing program 2: 13:07:11 executing program 3: 13:07:11 executing program 1: 13:07:11 executing program 5: [ 436.173320][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 436.179941][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:07:11 executing program 0: 13:07:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r0, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37}, {&(0x7f0000002540)=""/135}, {&(0x7f0000002700)=""/4096}, {&(0x7f0000002600)=""/11, 0x730}], 0x1000000000000047, 0x200000000000) 13:07:11 executing program 2: 13:07:11 executing program 1: 13:07:11 executing program 3: 13:07:11 executing program 0: 13:07:11 executing program 5: 13:07:11 executing program 2: 13:07:11 executing program 1: 13:07:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r0, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37}, {&(0x7f0000002540)=""/135}, {&(0x7f0000002700)=""/4096}, {&(0x7f0000002600)=""/11, 0x730}], 0x1000000000000047, 0x200000000000) 13:07:11 executing program 0: 13:07:11 executing program 3: 13:07:11 executing program 5: 13:07:11 executing program 1: 13:07:11 executing program 2: 13:07:11 executing program 3: 13:07:11 executing program 0: 13:07:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37}, {&(0x7f0000002540)=""/135}, {&(0x7f0000002700)=""/4096}, {&(0x7f0000002600)=""/11, 0x730}], 0x1000000000000047, 0x200000000000) 13:07:12 executing program 5: 13:07:12 executing program 1: 13:07:12 executing program 2: 13:07:12 executing program 3: 13:07:12 executing program 0: 13:07:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37}, {&(0x7f0000002540)=""/135}, {&(0x7f0000002700)=""/4096}, {&(0x7f0000002600)=""/11, 0x730}], 0x1000000000000047, 0x200000000000) 13:07:12 executing program 1: 13:07:12 executing program 5: 13:07:12 executing program 2: 13:07:12 executing program 0: 13:07:12 executing program 5: 13:07:12 executing program 3: 13:07:12 executing program 2: 13:07:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37}, {&(0x7f0000002540)=""/135}, {&(0x7f0000002700)=""/4096}, {&(0x7f0000002600)=""/11, 0x730}], 0x1000000000000047, 0x200000000000) 13:07:12 executing program 1: 13:07:12 executing program 5: 13:07:12 executing program 2: 13:07:12 executing program 0: 13:07:12 executing program 3: 13:07:12 executing program 5: 13:07:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37}, {&(0x7f0000002540)=""/135}, {&(0x7f0000002700)=""/4096}, {&(0x7f0000002600)=""/11, 0x730}], 0x1000000000000047, 0x200000000000) 13:07:12 executing program 1: 13:07:12 executing program 2: 13:07:12 executing program 5: 13:07:13 executing program 3: 13:07:13 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) 13:07:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37}, {&(0x7f0000002540)=""/135}, {&(0x7f0000002700)=""/4096}, {&(0x7f0000002600)=""/11, 0x730}], 0x1000000000000047, 0x200000000000) 13:07:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100)=ANY=[@ANYBLOB="0800000020dcaa0000000002004e24ac1e0001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000002004e22ac141421000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009dc100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c2fbbe9e5970344922ac1e01010000e5ffffffffffffff00"/528], 0x210) 13:07:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigaction(0xa, &(0x7f00000001c0)={&(0x7f0000000140)="c401f9e7670d8fa97812c1c463510254f4d9f3c4a1fd119105596c89450f19000f870000002143d9f0f3400fbd30c48379081e00c42278f3d3", {}, 0x0, 0x0}, &(0x7f00000002c0)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f0000000300)) 13:07:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000003639405cb4aed12f0000000000ae47a825d86800278dcf", 0x1d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:07:13 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) close(r0) 13:07:13 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x415}, 0x14}}, 0x0) 13:07:13 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) 13:07:13 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capget(&(0x7f0000000080)={0x20071026, r0}, &(0x7f00000000c0)) 13:07:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37}, {&(0x7f0000002540)=""/135}, {&(0x7f0000002700)=""/4096}, {&(0x7f0000002600)=""/11, 0x730}], 0x1000000000000047, 0x200000000000) 13:07:13 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffeb", 0x8) [ 438.457005][T15903] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 13:07:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$unlink(0x9, 0x0, 0x0) 13:07:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(0xffffffffffffffff, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37}, {&(0x7f0000002540)=""/135}, {&(0x7f0000002700)=""/4096}, {&(0x7f0000002600)=""/11, 0x730}], 0x1000000000000047, 0x200000000000) 13:07:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4c87a2bbff7b94efc08ab12f728db4b2b4d2f2fba03988cdcdf96ac4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb554d54ac45a333c", 0x3b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:07:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5", 0x57}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 13:07:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e6", 0x39}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 440.333343][ C0] net_ratelimit: 13 callbacks suppressed [ 440.333368][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 440.345535][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 440.813179][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 440.819403][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 441.133276][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 441.133372][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 441.139708][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 441.146170][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:07:16 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) keyctl$read(0xb, r1, 0x0, 0x0) 13:07:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getitimer(0x0, 0x0) 13:07:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec97332", 0x6a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:07:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(0xffffffffffffffff, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37}, {&(0x7f0000002540)=""/135}, {&(0x7f0000002700)=""/4096}, {&(0x7f0000002600)=""/11, 0x730}], 0x1000000000000047, 0x200000000000) 13:07:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b70000009d348b08bfa30000000000000703000028feffff7a0af0fff8ffffff61a4f0ff00000000b7060000000000012d600300000000004706000001ed00002f030000000000006d460000000000006b0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x48) 13:07:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(0xffffffffffffffff, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37}, {&(0x7f0000002540)=""/135}, {&(0x7f0000002700)=""/4096}, {&(0x7f0000002600)=""/11, 0x730}], 0x1000000000000047, 0x200000000000) 13:07:16 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f0000000340)=""/215) 13:07:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x8a, 0x0, 0x0, 0x0, 0x0) 13:07:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, 0x0, 0x0, 0x200000000000) 13:07:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 13:07:16 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x2d, &(0x7f0000000280)="1b9c801cab8dafcc964f3af9f564a47950d813e8e8d912fd7e066bcf49fce3ae1503f41ff1e9d5e4f055d4bc3a95f5c1455107c6c8247e90be98b8dd336831a37f482e750c38a69146504f635a7202ba2fafc5d9b40190541ff17272542ec79fe218c73639324ca3075f56a7021eb0f4f2f6b68f5b172c84ba87257d788e52eb4abab58864fe6e7e", 0x88) 13:07:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x2000000010a, 0x0) semtimedop(r1, &(0x7f0000000200)=[{}, {0x0, 0x0, 0x1000}], 0x18c, 0x0) 13:07:16 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x105a02) r1 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r1, &(0x7f0000001600)=[{&(0x7f00000003c0)="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", 0x201}], 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000002, r4) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r5 = msgget(0x0, 0x80) msgrcv(r5, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/243], 0xf3, 0x2, 0x2800) sendfile(r0, r1, 0x0, 0x2000005) 13:07:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, 0x0, 0x0, 0x200000000000) 13:07:16 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) 13:07:16 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) keyctl$revoke(0x3, r0) 13:07:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, 0x0, 0x0, 0x200000000000) 13:07:17 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@xdp, 0x80, 0x0, 0x0, 0x0, 0x100c0}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 13:07:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000006c0)=@broute={'broute\x00', 0x20, 0x1, 0x160, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x1d8) 13:07:17 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000"], 0x1, 0x0) 13:07:17 executing program 0: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 13:07:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000000000000a}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = dup2(r0, r3) sendmsg$unix(r4, &(0x7f0000000380)={&(0x7f0000000080)=@abs, 0x6e, 0x0}, 0x0) 13:07:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000002540)=""/135, 0x87}, {&(0x7f0000002700)=""/4096, 0x1000}], 0x3, 0x200000000000) 13:07:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="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", 0x114, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000ac0)=""/245, 0x100000394) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 13:07:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240), 0x4) 13:07:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000002540)=""/135, 0x87}, {&(0x7f0000002700)=""/4096, 0x1000}], 0x3, 0x200000000000) 13:07:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}]}, 0x18) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x26) fcntl$setstatus(r0, 0x4, 0x2000) [ 442.413325][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 442.419611][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:07:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r2, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 13:07:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 13:07:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r0, &(0x7f0000002640)=[{&(0x7f0000002540)=""/135, 0x87}], 0x1, 0x0) 13:07:18 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffe}]}) syz_emit_ethernet(0x0, 0x0, 0x0) 13:07:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000002540)=""/135, 0x87}, {&(0x7f0000002700)=""/4096, 0x1000}], 0x3, 0x200000000000) 13:07:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f00000003c0), &(0x7f0000000040)=0xfffffffffffffe99) 13:07:18 executing program 5: r0 = semget$private(0x0, 0x2000000010a, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) semctl$SETVAL(r0, 0x4, 0x10, 0x0) [ 443.066841][ T30] audit: type=1326 audit(1569935238.119:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16056 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 13:07:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) pipe(&(0x7f0000000200)) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x6, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:07:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xa2762718ec785d0, 0x0, 0x0, 0x342) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaabd4, 0x0, 0x0, 0x152) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) fstat(r0, &(0x7f0000000340)) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000940)={0xa0}, 0xa0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="020c000002000000fefeffff0000d42bf8510898601f86879bcda8953b0bf6d0d49d497600be19cab8682b29abf8257ef1fb2117fdcb27ba7006b17008353738e345bbdc2878bd5f9161db7ea38648c884030ac3b08a10eb6e0263ae40e16055294244553eb1f0a486fb678d8f94"], 0x6e}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000580)="9e1e88e43e4244e4e64f10ebec34f1b1ca8e9250b348d94969b0db7ac8cdd1d3fc1141b3cf2ba88ec3c63bb965efb97c5cc94930a6cca929c983ed39610ddab7310c85a821a10fef33074f6af0141464ea3e4a5b395ca5d87aceb31227b12009609098078229a4e4d8ee9eb35ed76d205d0d18b5567e7b9755b907c402652dbd11a9706598fc56cde4cadcbecb60363bba20cafd9675b0099d074b92e067800069924c527597654c5916237b10ab544948ed74c69b2bb4df1ab1243158a1cf8c215174cb0b7f3a97ab857447afc4e5f94e9952bd3a4214da5b3e9f8c3f949df0cf37757b9a44376618b1e3676e0a77045a8f9dc50561a41f64057544d7b6c1de973ee2b6d58fec2733ee3ab63dbc90006be6e5341f2a6b8aaef27a383a0626f2281210031e498d06152dbcf6d7e1a9e954a21ae92957e13c08fc41c50d844fee3f8ad2285cabd5db5f6c1d3845f33fa9ba2d4d28d92e2572c5363a1949782ded0b35105f002867b09bf5964b76f8695c3998828244711a30af8fa731e83795244fca855fa71147102df3ff93948269e815c82707572983291341a7a2ab4eac7f1dd0dbf5ea85977b9c7e5d593520a2452e04ddc18efbf70d584af148346908f8718eb7537763f8d2a68172c51c7a0e04255d4df6f1586a28fc7e821c7c29758d845563fd0c6a0d4b5a7cbd1610903149df33c1e24cf8651748c15eb3e2deb548145496d71a22d3d854b1faefe68039e678d1b517497da25a10070f0bf799525c378c1c5c69b37513be44245cb341ae25792c8fb0e45578f16aeb13070275c23d6b04712cd0e965cf251789e9a777b279e171e66ed9872d23b42d2c1ee7f2a7ddc842128b6a1d120cc1d521274e3b29f77c9d85c4a8d971d16177705f1947cc656d7b4c52adedffddf6ea480c20a2b3f2ee98fa2b2b503b11931a2c61a16e399af59a7148a86718b73062ab98b7c0b396bd672c1451905e12495091850a562902d5c60b5feb33e0cffbf6fe4f1fa289650589430ed1f3fa4d8bae45752b4a371fae95c2e5f247254ef3d83d4e7db3652fad4e52fa73bc74ab52a50e9d7d91919bdb2c863779b145bf2d6b3d6e5f3727fe36891b3202ce02ee8a79e35390b50c5b37ed9dc09684144edf854fbecfdc93a1f58a4a579f7d8ed0525ed164f151327d5cefa829f41bbc90", 0x348}], 0x1}}], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:07:18 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c5602067fffffff81000000001500dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:07:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000002540)=""/135, 0x87}, {&(0x7f0000002700)=""/4096, 0x1000}, {0x0}], 0x4, 0x200000000000) 13:07:18 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) 13:07:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x80ffffff, 0xf}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 13:07:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x1e, &(0x7f0000000000), 0x4) 13:07:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000002540)=""/135, 0x87}, {&(0x7f0000002700)=""/4096, 0x1000}, {0x0}], 0x4, 0x200000000000) [ 443.869083][ T30] audit: type=1326 audit(1569935238.919:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16056 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 13:07:18 executing program 1: 13:07:18 executing program 0: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) write(r0, &(0x7f0000000600)="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", 0x200) 13:07:18 executing program 3: r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='(^\x00', 0xfffffffffffffffe) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10100, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl(0xffffffffffffffff, 0x10000000029a, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@md0='/dev/md0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='iso9660\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) geteuid() ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80s\x02\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, 0x0) unlinkat(r0, &(0x7f0000000240)='./file0\x00', 0x200) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x60000000}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)={0x44, 0x0, 0x504, 0x70bd29, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}]}, 0x44}}, 0x20040004) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 13:07:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000002540)=""/135, 0x87}, {&(0x7f0000002700)=""/4096, 0x1000}, {0x0}], 0x4, 0x200000000000) 13:07:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) unshare(0x40000000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) write$cgroup_type(r6, &(0x7f0000000040)='\x01\x00\x00 \xf1\x00\x000\x00', 0xfdbb) 13:07:18 executing program 2: [ 444.009571][T16111] IPVS: ftp: loaded support on port[0] = 21 13:07:19 executing program 1: 13:07:19 executing program 0: 13:07:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000002540)=""/135, 0x87}, {&(0x7f0000002600)=""/11, 0xb}], 0x3, 0x200000000000) 13:07:19 executing program 2: 13:07:19 executing program 3: 13:07:19 executing program 1: 13:07:19 executing program 2: 13:07:19 executing program 0: 13:07:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000002540)=""/135, 0x87}, {&(0x7f0000002600)=""/11, 0xb}], 0x3, 0x200000000000) [ 444.347963][T16111] IPVS: ftp: loaded support on port[0] = 21 13:07:19 executing program 3: 13:07:19 executing program 5: 13:07:19 executing program 1: 13:07:19 executing program 0: 13:07:19 executing program 3: 13:07:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000002540)=""/135, 0x87}, {&(0x7f0000002600)=""/11, 0xb}], 0x3, 0x200000000000) 13:07:19 executing program 2: 13:07:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000002540)=""/135, 0x87}, {0x0}, {&(0x7f0000002600)=""/11, 0xb}], 0x4, 0x200000000000) 13:07:19 executing program 1: 13:07:19 executing program 0: 13:07:19 executing program 5: 13:07:19 executing program 3: 13:07:19 executing program 2: 13:07:20 executing program 0: 13:07:20 executing program 5: 13:07:20 executing program 1: 13:07:20 executing program 0: 13:07:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000002540)=""/135, 0x87}, {0x0}, {&(0x7f0000002600)=""/11, 0xb}], 0x4, 0x200000000000) 13:07:20 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = dup(r0) faccessat(r1, &(0x7f0000000000)='./file0/../file0\x00', 0x2, 0x0) 13:07:20 executing program 2: sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") syz_emit_ethernet(0x82, &(0x7f0000000000)={@random="31dd9638e37f", @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x4c, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[@fragment={0x3a}], @gre={{0x0, 0x501, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8864}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}}, 0x0) 13:07:20 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 13:07:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000002c00010700"/20, @ANYRES32=r2, @ANYBLOB="05000000000000001000005b08000100753332000c00d2a13dcc334b80a5ea25"], 0x38}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 13:07:20 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500028cfc000543280000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 13:07:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000002540)=""/135, 0x87}, {0x0}, {&(0x7f0000002600)=""/11, 0xb}], 0x4, 0x200000000000) 13:07:20 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @dev, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @local, @dev, @remote}}}}, 0x0) 13:07:20 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000540)) timer_gettime(0x0, &(0x7f0000000040)) 13:07:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'\xf9\x12\xf1', 0x3, 0xb}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 13:07:20 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000050107031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 445.658450][T16201] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:07:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000002700)=""/4096, 0x1000}, {&(0x7f0000002600)=""/11, 0xb}], 0x3, 0x200000000000) 13:07:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x4a000200) 13:07:20 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:07:20 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x4, 0x200) 13:07:20 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgrou\x8a7\x95\xc8\xf9\xff \xf6\xbd', 0xea02ffe0, 0x0) 13:07:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x29, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f00000000c0)=""/188, 0x2a, 0xbc, 0x1}, 0x20) 13:07:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000002700)=""/4096, 0x1000}, {&(0x7f0000002600)=""/11, 0xb}], 0x3, 0x200000000000) 13:07:21 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000380)='coredump_filter\x00') sendfile(r1, r0, 0x0, 0x9) 13:07:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x2, 0x0, 0x0) [ 446.135155][T16230] IPVS: ftp: loaded support on port[0] = 21 13:07:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10024, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8001}, 0x0, 0xfffffffffffff001, 0x0, 0x3, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() ioprio_set$pid(0x2, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000380)='./file0\x00', 0x2000, 0x1) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="040ab71dd3a940b201bce063140770"], 0xf, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@window, @sack_perm, @window={0x3, 0x8}], 0x3) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getpid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0xb3154a5b554b83bc, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x501000, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r2) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) writev(0xffffffffffffffff, 0x0, 0x0) [ 446.192995][ T4253] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 446.294229][T16244] mmap: syz-executor.2 (16244) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 13:07:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 13:07:21 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x20) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080), 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x201, 0x0) write$P9_RUNLINKAT(r1, 0x0, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(r2, 0x107, 0x14, 0x0, &(0x7f0000000040)) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8001) sched_rr_get_interval(0x0, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0x0) 13:07:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000002700)=""/4096, 0x1000}, {&(0x7f0000002600)=""/11, 0xb}], 0x3, 0x200000000000) 13:07:21 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpgid(0x0) r1 = getpid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, 0x0) [ 446.553316][ T4253] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 446.561774][ T4253] usb 1-1: config 0 has no interface number 0 [ 446.568072][ T4253] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 446.577462][ T4253] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 446.583377][ C0] net_ratelimit: 14 callbacks suppressed [ 446.583396][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 446.599151][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 446.609070][ T4253] usb 1-1: config 0 descriptor?? [ 447.053174][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 447.060179][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 447.373297][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 447.373411][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 447.379584][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 447.385515][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 448.653125][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 448.659906][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 448.803202][ T4253] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 448.814130][ T4253] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write Medium Mode mode to 0x0336: ffffffb9 [ 448.826393][ T4253] asix: probe of 1-1:0.105 failed with error -71 [ 448.837793][ T4253] usb 1-1: USB disconnect, device number 15 [ 449.552967][ T4253] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 449.913179][ T4253] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 449.921569][ T4253] usb 1-1: config 0 has no interface number 0 [ 449.927861][ T4253] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 449.937087][ T4253] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 449.946578][ T4253] usb 1-1: config 0 descriptor?? 13:07:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000240)=0x78) 13:07:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37, 0x25}, {0x0}, {&(0x7f0000002700)=""/4096, 0x1000}, {&(0x7f0000002600)=""/11, 0xb}], 0x4, 0x200000000000) 13:07:25 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:07:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x2000000000003, 0x2) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 13:07:25 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) sendmsg$kcm(r0, &(0x7f0000000d00)={&(0x7f0000000b80)=@tipc=@id, 0x80, 0x0}, 0x0) 13:07:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x0) [ 450.323649][ T4253] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 450.346004][T16280] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! [ 450.363370][ T4253] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 450.373860][ T4253] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x00b0: ffffffb9 13:07:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x1b, r1, 0x20000004, 0x0) 13:07:25 executing program 2: semtimedop(0x0, &(0x7f0000000040), 0xba, 0x0) [ 450.449264][ T4253] asix: probe of 1-1:0.105 failed with error -71 13:07:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x1b, r1, 0x20000004, 0x0) 13:07:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37, 0x25}, {0x0}, {&(0x7f0000002700)=""/4096, 0x1000}, {&(0x7f0000002600)=""/11, 0xb}], 0x4, 0x200000000000) 13:07:25 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) sendmsg$kcm(r0, &(0x7f0000000d00)={&(0x7f0000000b80)=@tipc=@id, 0x80, 0x0}, 0x0) [ 450.496963][ T4253] usb 1-1: USB disconnect, device number 16 13:07:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x1b, r1, 0x20000004, 0x0) [ 450.605866][T16301] ptrace attach of "/root/syz-executor.5"[12857] was attempted by "/root/syz-executor.5"[16301] [ 450.664129][T16306] ptrace attach of "/root/syz-executor.1"[12257] was attempted by "/root/syz-executor.1"[16306] [ 450.675379][T16305] ptrace attach of "/root/syz-executor.2"[12306] was attempted by "/root/syz-executor.2"[16305] 13:07:25 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x1b, r1, 0x20000004, 0x0) [ 450.715296][T16306] ptrace attach of "/root/syz-executor.1"[12257] was attempted by "/root/syz-executor.1"[16306] [ 450.727663][T16305] ptrace attach of "/root/syz-executor.2"[12306] was attempted by "/root/syz-executor.2"[16305] [ 450.845937][T16317] ptrace attach of "/root/syz-executor.5"[12857] was attempted by "/root/syz-executor.5"[16317] [ 450.864533][T16317] ptrace attach of "/root/syz-executor.5"[12857] was attempted by "/root/syz-executor.5"[16317] [ 450.923092][ T4253] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 451.283081][ T4253] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 451.291744][ T4253] usb 1-1: config 0 has no interface number 0 [ 451.298325][ T4253] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 451.307885][ T4253] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 451.317635][ T4253] usb 1-1: config 0 descriptor?? [ 452.813347][ C0] net_ratelimit: 14 callbacks suppressed [ 452.813370][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 452.826717][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 453.293220][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 453.300004][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 453.523290][ T4253] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 453.536014][ T4253] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write Medium Mode mode to 0x0336: ffffffb9 [ 453.550210][ T4253] asix: probe of 1-1:0.105 failed with error -71 [ 453.563462][ T4253] usb 1-1: USB disconnect, device number 17 [ 453.613277][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 453.613462][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 453.620625][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 453.626765][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:07:29 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:07:29 executing program 5: r0 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000000180)=[{{&(0x7f0000000040)=@l2, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) 13:07:29 executing program 3: shmget(0x2, 0x6000, 0x0, &(0x7f0000ffa000/0x6000)=nil) 13:07:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, &(0x7f0000002640)=[{&(0x7f0000000040)=""/37, 0x25}, {0x0}, {&(0x7f0000002700)=""/4096, 0x1000}, {&(0x7f0000002600)=""/11, 0xb}], 0x4, 0x200000000000) 13:07:29 executing program 2: socket$inet6(0xa, 0x3, 0x6) 13:07:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="4ca6d39138629715dbc7669d8ee6b5136da213337b4d31d8b875226d8c6b5d792be67c47bb25e913b59239ab3a230c10a2fc04d371a261150aa96fd03c1cc668fc8935984252baa094ff56a5ea6f5051cd0a3bc3a154cae3834832d1771515021e5b287efa3247f06da9478ad16da5361e0b81a7367ebf504a3e0d7adfd4946ff16720b5ff4bcee4a7fc854f062df4c1618afd825b4b6cfcc0750921632eef62965eff33039f8c913586b2f99e305a411c347e4ab45b59eea9912b428d8b98387643f2c642bae14c10", 0xc9, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000001340)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800"/105], 0x69) 13:07:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0x2, 0x200000002, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(0x0, 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r4) sendfile(r0, r0, 0x0, 0x24000058) 13:07:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, &(0x7f0000002640)=[{&(0x7f0000002540)=""/135, 0x87}, {&(0x7f0000002700)=""/4096, 0x1000}, {&(0x7f0000002600)=""/11, 0xb}], 0x3, 0x200000000000) 13:07:29 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) getsockopt$inet_buf(r1, 0x0, 0x50, &(0x7f0000001440)=""/4096, &(0x7f0000000000)=0x1000) 13:07:29 executing program 5: socket(0x80000000000000a, 0x0, 0x0) 13:07:29 executing program 2: 13:07:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, &(0x7f0000002640)=[{&(0x7f0000002540)=""/135, 0x87}, {&(0x7f0000002700)=""/4096, 0x1000}, {&(0x7f0000002600)=""/11, 0xb}], 0x3, 0x200000000000) [ 454.383013][ T4253] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 454.743002][ T4253] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 454.752507][ T4253] usb 1-1: config 0 has no interface number 0 [ 454.759546][ T4253] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 454.770667][ T4253] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 454.781268][ T4253] usb 1-1: config 0 descriptor?? [ 454.893439][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 454.900370][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 456.993167][ T4253] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 457.005054][ T4253] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write Medium Mode mode to 0x0336: ffffffb9 [ 457.017794][ T4253] asix: probe of 1-1:0.105 failed with error -71 [ 457.028839][ T4253] usb 1-1: USB disconnect, device number 18 13:07:32 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:07:32 executing program 3: 13:07:32 executing program 1: 13:07:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, &(0x7f0000002640)=[{&(0x7f0000002540)=""/135, 0x87}, {&(0x7f0000002700)=""/4096, 0x1000}, {&(0x7f0000002600)=""/11, 0xb}], 0x3, 0x200000000000) 13:07:32 executing program 2: 13:07:32 executing program 5: 13:07:32 executing program 1: 13:07:32 executing program 5: 13:07:32 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) fstatfs(r0, &(0x7f00000001c0)=""/235) 13:07:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'syz_tun\x00'}, 0x18) 13:07:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, &(0x7f0000002640)=[{0x0}, {&(0x7f0000002540)=""/135, 0x87}, {&(0x7f0000002700)=""/4096, 0x1000}, {&(0x7f0000002600)=""/11, 0xb}], 0x4, 0x200000000000) 13:07:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_TSC(0x19, &(0x7f00000002c0)) [ 457.841419][T16391] IPVS: sync thread started: state = BACKUP, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 457.913844][ T4253] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 458.273021][ T4253] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 458.281571][ T4253] usb 1-1: config 0 has no interface number 0 [ 458.288442][ T4253] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 458.297752][ T4253] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 458.307230][ T4253] usb 1-1: config 0 descriptor?? [ 459.053097][ C0] net_ratelimit: 14 callbacks suppressed [ 459.053110][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 459.065970][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 459.533124][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 459.539756][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 459.853273][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 459.853458][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 459.859461][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 459.865400][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 460.513135][ T4253] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 460.523645][ T4253] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write Medium Mode mode to 0x0336: ffffffb9 [ 460.535698][ T4253] asix: probe of 1-1:0.105 failed with error -71 [ 460.546795][ T4253] usb 1-1: USB disconnect, device number 19 13:07:36 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 13:07:36 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) writev(r0, &(0x7f0000001380)=[{&(0x7f0000000200)="8f202adb", 0x4}], 0x1) 13:07:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, &(0x7f0000002640)=[{0x0}, {&(0x7f0000002540)=""/135, 0x87}, {&(0x7f0000002700)=""/4096, 0x1000}, {&(0x7f0000002600)=""/11, 0xb}], 0x4, 0x200000000000) 13:07:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xfffffea0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$TCGETX(r0, 0x5432, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000300)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x16) 13:07:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@fragment, 0x8) setsockopt$inet6_opts(r2, 0x29, 0x39, 0x0, 0x0) 13:07:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x400000000000085, 0x0, 0x0, &(0x7f0000000040), 0x24fffffe) 13:07:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, &(0x7f0000002640)=[{0x0}, {&(0x7f0000002540)=""/135, 0x87}, {&(0x7f0000002700)=""/4096, 0x1000}, {&(0x7f0000002600)=""/11, 0xb}], 0x4, 0x0) 13:07:36 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='selinuxnodev\x00', 0x0) [ 461.133404][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 461.139799][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:07:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xfffffea0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x10000018}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x16) 13:07:36 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000100)=0x78) 13:07:36 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000002c0)=[{}], 0x1, 0x0, 0x0, 0x0) 13:07:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, &(0x7f0000002640)=[{0x0}, {&(0x7f0000002540)=""/135, 0x87}, {&(0x7f0000002700)=""/4096, 0x1000}, {&(0x7f0000002600)=""/11, 0xb}], 0x4, 0x0) [ 461.362968][T12313] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 461.733041][T12313] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 461.741550][T12313] usb 1-1: config 0 has no interface number 0 [ 461.748259][T12313] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 461.757492][T12313] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 461.767025][T12313] usb 1-1: config 0 descriptor?? [ 463.743944][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 463.754625][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0088: ffffffb9 [ 463.766081][T12313] asix: probe of 1-1:0.105 failed with error -71 [ 463.793776][T12313] usb 1-1: USB disconnect, device number 20 13:07:39 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 13:07:39 executing program 3: 13:07:39 executing program 1: 13:07:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') preadv(r1, &(0x7f0000002640)=[{0x0}, {&(0x7f0000002540)=""/135, 0x87}, {&(0x7f0000002700)=""/4096, 0x1000}, {&(0x7f0000002600)=""/11, 0xb}], 0x4, 0x0) 13:07:39 executing program 2: 13:07:39 executing program 5: 13:07:39 executing program 5: 13:07:39 executing program 2: 13:07:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY_RESELECT={0x8}, @IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x8000}]}}}]}, 0x44}}, 0x0) 13:07:39 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x894c, 0x0) 13:07:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:07:39 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000000c0)={0x6, 0x0}) [ 464.559666][T16469] netlink: 'syz-executor.3': attribute type 12 has an invalid length. [ 464.685100][T12313] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 465.063226][T12313] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 465.071875][T12313] usb 1-1: config 0 has no interface number 0 [ 465.078346][T12313] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 465.087646][T12313] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 465.097286][T12313] usb 1-1: config 0 descriptor?? [ 465.293148][ C0] net_ratelimit: 14 callbacks suppressed [ 465.293161][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 465.305638][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 465.773364][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 465.779629][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 466.093286][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 466.093449][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 466.099570][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 466.105481][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 467.073478][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 467.083978][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0088: ffffffb9 [ 467.096077][T12313] asix: probe of 1-1:0.105 failed with error -71 [ 467.106630][T12313] usb 1-1: USB disconnect, device number 21 [ 467.373194][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 467.379358][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:07:42 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 13:07:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002400)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000ec0)=[@flowinfo={{0x14, 0x29, 0xb, 0x1}}, @flowinfo={{0x14}}, @flowinfo={{0x14}}], 0x48}}], 0x1, 0x0) 13:07:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x0, 0x2, [@link_local, @local]}) 13:07:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x2, 0x0, 0x7}]}}, &(0x7f00000000c0)=""/188, 0x2a, 0xbc, 0x1}, 0x20) 13:07:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="737973596aac7028296f696d655f74797099f40e39e83841930d2c59ed059ce6c812ff9fc5b02ac74405f7b2ee79c4a650bd2508c3cbabcd87def09f47888054386f1d668380401d97ce8f8e73ce6388b7e07ef13dbe12a71c12bcf5804e73e4a133a1021a2ae0e3678a70ba5cf3c1e98f4158fa737a5824291d13b55aab72407d40af410a73af37f24071c37fbc9b5a8b65748f31f91e577daf676d4b93c10474d3fcf078527ceab01b40a8a9f883aaadcebf50390b5cd995cdb1c46e386b9ffd333e7bca9c7bc20c6dd6c314dcadac651a051e81b8a983863924f53ff387b652a1393dfb25fda209c026ba8a96a94614bd38740bcc8b398aabe2590ba8872e"], 0x0, 0x0, 0x0) 13:07:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x7, 0x2}]}}, &(0x7f00000000c0)=""/188, 0x2a, 0xbc, 0x1}, 0x20) 13:07:42 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000e80)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}, 0x13d6}, 0x1c, 0x0}}], 0x1, 0x0) 13:07:42 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) getpeername$inet6(r0, 0x0, 0x0) 13:07:42 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000006840)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dontfrag={{0x14, 0x29, 0x36}}], 0x18}}], 0x1, 0x0) 13:07:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) getpid() write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) userfaultfd(0x0) clock_gettime(0x0, &(0x7f0000000980)) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x7be7ec9f513cbe0d) socketpair$unix(0x1, 0x0, 0x0, 0x0) ftruncate(r2, 0x200006) sendfile(r0, r2, 0x0, 0x8000fffffffe) 13:07:42 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1) 13:07:42 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) [ 467.934350][T12313] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 468.293053][T12313] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 468.301419][T12313] usb 1-1: config 0 has no interface number 0 [ 468.307757][T12313] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 468.316932][T12313] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 468.326381][T12313] usb 1-1: config 0 descriptor?? [ 470.273105][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 470.283422][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0088: ffffffb9 [ 470.295698][T12313] asix: probe of 1-1:0.105 failed with error -71 [ 470.306438][T12313] usb 1-1: USB disconnect, device number 22 13:07:45 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:07:45 executing program 3: 13:07:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r2, 0x200006) sendfile(r0, r2, 0x0, 0x8000fffffffe) 13:07:45 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r2, 0x0, 0x0, 0x10002, 0x0) 13:07:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$cgroup_pid(r2, &(0x7f0000000000), 0x12) 13:07:45 executing program 5: 13:07:45 executing program 4: 13:07:45 executing program 5: 13:07:45 executing program 3: 13:07:46 executing program 4: 13:07:46 executing program 1: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xa00, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x100000000) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x3000007, 0x0) timer_create(0x2, 0x0, &(0x7f0000000540)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) timer_gettime(r0, &(0x7f0000000040)) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 13:07:46 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1c143e, 0x0) ftruncate(r0, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_destroy(r2) [ 471.204546][T12313] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 471.533462][ C0] net_ratelimit: 14 callbacks suppressed [ 471.533484][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 471.545814][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 471.623120][T12313] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 471.631500][T12313] usb 1-1: config 0 has no interface number 0 [ 471.637808][T12313] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 471.647047][T12313] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 471.656536][T12313] usb 1-1: config 0 descriptor?? [ 472.013173][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 472.019326][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 472.333206][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 472.333391][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 472.339470][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 472.345356][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 473.613125][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 473.619221][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 473.643124][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 473.653484][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0088: ffffffb9 [ 473.665613][T12313] asix: probe of 1-1:0.105 failed with error -71 [ 473.676996][T12313] usb 1-1: USB disconnect, device number 23 13:07:49 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:07:49 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000340)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x20043, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 13:07:49 executing program 3: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xa00, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x100000000) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x3000007, 0x0) timer_create(0x2, 0x0, &(0x7f0000000540)=0x0) timer_settime(r0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) timer_gettime(r0, &(0x7f0000000040)) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 13:07:49 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xa00, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x100000000) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x3000000, 0x0) timer_create(0x2, 0x0, &(0x7f0000000540)=0x0) timer_settime(r1, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000080)={0x2, 0x4dd, 0x3, 0x0, 0x0, 0x6, 0x4, 0x3, 0x16a, 0x3, 0x9393, 0x7fffffff}) timer_gettime(r1, &(0x7f0000000040)) r2 = gettid() r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000002c0)={0x0, 0x7f}, 0xc) kcmp(r4, r2, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) move_pages(r4, 0x1, &(0x7f0000000100)=[&(0x7f0000ffe000/0x2000)=nil], &(0x7f0000000140)=[0x3, 0x6, 0x6, 0x8, 0x7f, 0x40], &(0x7f00000001c0)=[0x0, 0x0, 0x0], 0x4329022cd285c371) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000200), &(0x7f0000000280)=0x4) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 13:07:49 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0xa00, 0x8) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x5, 0x0, 0x2, 0x100000001, 0x1f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x100000000) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x3000000, 0x0) timer_create(0x2, 0x0, &(0x7f0000000540)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) timer_gettime(r1, &(0x7f0000000040)) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 13:07:49 executing program 5: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000004000/0x2000)=nil, 0x6) 13:07:49 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000040)) 13:07:49 executing program 1: add_key(&(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000280)="ef4fe015227461f362e94800a82fe321520dd296784924fd625af758797431a4b81298903d0c911f5ae8a075d0391ba83df96a0e11d6d06adf0d4f63b20c528a3b51976fd8a30de601238ba8d8e1cb32b00385b7", 0x54, 0xffffffffffffffff) 13:07:49 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x20}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) 13:07:49 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x3c, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a000000000704eb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 13:07:49 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000100)=""/255, 0xff}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") 13:07:49 executing program 5: [ 474.504763][ T4253] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 474.903038][ T4253] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 474.911738][ T4253] usb 1-1: config 0 has no interface number 0 [ 474.918160][ T4253] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 474.927471][ T4253] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 474.937273][ T4253] usb 1-1: config 0 descriptor?? [ 476.953124][ T4253] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 476.963778][ T4253] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0088: ffffffb9 [ 476.975306][ T4253] asix: probe of 1-1:0.105 failed with error -71 [ 476.985824][ T4253] usb 1-1: USB disconnect, device number 24 13:07:52 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:07:52 executing program 5: 13:07:52 executing program 1: 13:07:52 executing program 3: 13:07:52 executing program 4: 13:07:52 executing program 2: 13:07:52 executing program 2: 13:07:52 executing program 4: 13:07:52 executing program 1: 13:07:52 executing program 3: 13:07:52 executing program 5: 13:07:52 executing program 4: [ 477.773228][ C0] net_ratelimit: 14 callbacks suppressed [ 477.773248][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 477.785764][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 477.933228][ T4253] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 478.253206][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 478.259393][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 478.303120][ T4253] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 478.311668][ T4253] usb 1-1: config 0 has no interface number 0 [ 478.317986][ T4253] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 478.327249][ T4253] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 478.336867][ T4253] usb 1-1: config 0 descriptor?? [ 478.573205][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 478.573343][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 478.579407][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 478.585368][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 479.853057][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 479.859272][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 480.334028][ T4253] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 480.344521][ T4253] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0088: ffffffb9 [ 480.355994][ T4253] asix: probe of 1-1:0.105 failed with error -71 [ 480.367182][ T4253] usb 1-1: USB disconnect, device number 25 13:07:55 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:07:55 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ip6_flowlabel\x00') 13:07:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f00000002c0)={'sit0\x00', @ifru_names='ip6_6ti0\x00'}) 13:07:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1=0xe0000002, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffff80, 0xffffff80}}}, 0xb8}}, 0x0) 13:07:55 executing program 3: mlockall(0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) mremap(&(0x7f0000282000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000268000/0x2000)=nil) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) 13:07:55 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(r1, &(0x7f00000003c0), 0x8) fallocate(r0, 0x800000000000002, 0x6, 0x2) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x40, 0x0) ftruncate(r2, 0x800fe) getpgid(0xffffffffffffffff) stat(0x0, &(0x7f0000002100)) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000002240)) sendfile(r4, r5, 0x0, 0x8000fffffffe) 13:07:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @empty}}}, 0x3b2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000042c00) 13:07:56 executing program 1: 13:07:56 executing program 3: [ 480.985555][T16648] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:07:56 executing program 2: 13:07:56 executing program 1: 13:07:56 executing program 3: [ 481.226597][ T4253] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 481.595704][ T4253] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 481.604342][ T4253] usb 1-1: config 0 has no interface number 0 [ 481.610546][ T4253] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 481.619884][ T4253] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 481.633285][ T4253] usb 1-1: config 0 descriptor?? [ 483.633490][ T4253] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 483.644065][ T4253] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0088: ffffffb9 [ 483.655811][ T4253] asix: probe of 1-1:0.105 failed with error -71 [ 483.666781][ T4253] usb 1-1: USB disconnect, device number 26 [ 484.013137][ C0] net_ratelimit: 14 callbacks suppressed [ 484.013155][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 484.025501][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:07:59 executing program 1: 13:07:59 executing program 2: 13:07:59 executing program 3: 13:07:59 executing program 5: 13:07:59 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:07:59 executing program 4: 13:07:59 executing program 1: 13:07:59 executing program 5: 13:07:59 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 13:07:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x80000000b9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) syncfs(r0) 13:07:59 executing program 3: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000180)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, 0x0, 0x0) 13:07:59 executing program 1: bpf$MAP_CREATE(0x5, &(0x7f00000000c0), 0x3c) 13:07:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x402c5828, &(0x7f0000000000)={0x0, 0x0, 0xfffffff9}) [ 484.492886][T12313] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 484.493339][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 484.507547][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:07:59 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xffffff7f00000000, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 13:07:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 13:07:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x9) [ 484.813353][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 484.819786][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 484.823386][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 484.831994][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 484.898143][T12313] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 484.907896][T12313] usb 1-1: config 0 has no interface number 0 [ 484.914174][T12313] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 484.923429][T12313] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 484.957960][T12313] usb 1-1: config 0 descriptor?? [ 486.093328][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 486.099611][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 486.973155][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 486.983860][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0088: ffffffb9 [ 486.995793][T12313] asix: probe of 1-1:0.105 failed with error -71 [ 487.006780][T12313] usb 1-1: USB disconnect, device number 27 13:08:02 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:08:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x80000000b9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) syncfs(r0) 13:08:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 13:08:02 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) flistxattr(r2, 0x0, 0x0) 13:08:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendto$inet6(r0, &(0x7f0000000080)="030462056c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 13:08:02 executing program 1: pipe2$9p(0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0304b2036c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 13:08:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x80000000b9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x18, 0x4, 0x3, 0x0, r0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 13:08:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, @loopback, 0x0, 0x0, 0x3}) 13:08:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5433, 0x0) 13:08:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0xffffff80, 0x1) 13:08:02 executing program 2: socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000100)={0x1, 0x0, [0x0, 0x0, 0x86]}) fstat(0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x48000, 0x0) fanotify_init(0x8, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) get_thread_area(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600, 0x4, @perf_config_ext={0x5c}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2162001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) creat(&(0x7f0000000140)='.\x00', 0x180) dup(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) pipe2(&(0x7f00000000c0), 0x0) [ 487.795132][T12313] usb 1-1: new high-speed USB device number 28 using dummy_hcd 13:08:02 executing program 5: r0 = getpid() sched_getaffinity(r0, 0x8, &(0x7f0000000000)) [ 487.918106][T16759] IPVS: ftp: loaded support on port[0] = 21 [ 488.108129][T16763] IPVS: ftp: loaded support on port[0] = 21 [ 488.198546][T12313] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 488.206943][T12313] usb 1-1: config 0 has no interface number 0 [ 488.213267][T12313] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 488.222526][T12313] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 488.235857][T12313] usb 1-1: config 0 descriptor?? [ 490.213127][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 490.223947][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0088: ffffffb9 [ 490.235836][T12313] asix: probe of 1-1:0.105 failed with error -71 [ 490.246738][T12313] usb 1-1: USB disconnect, device number 28 [ 490.253322][ C0] net_ratelimit: 14 callbacks suppressed [ 490.253342][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 490.253756][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:08:05 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:08:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="59315d6e7e7bea00"], 0x48}}, 0x0) 13:08:05 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) 13:08:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x5435, 0x0) 13:08:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x1}]}, {0x0, [0x72]}}, &(0x7f00000000c0)=""/4096, 0x27, 0x1000, 0x1}, 0x20) 13:08:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'batadv0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x2a}}) [ 490.733228][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 490.739732][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 490.804428][T16776] device veth4 entered promiscuous mode 13:08:05 executing program 5: syncfs(0xffffffffffffffff) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc05812fe, 0x0) 13:08:05 executing program 2: socket$inet6(0xa, 0x0, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) clone(0x2162001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) 13:08:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'batadv0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x23}}) 13:08:05 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) creat(0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendto$inet6(r0, &(0x7f0000000080)="030462056c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 13:08:06 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x613053fc, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8000000000000014) wait4(0x0, 0x0, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) [ 491.053346][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 491.056614][T16805] IPVS: ftp: loaded support on port[0] = 21 [ 491.060024][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 491.073173][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 491.079297][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:08:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="59315d6e7e7bea00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo={{0xc, 0x1, 'pfifo\x00'}, {0xff4f}}, @TCA_RATE={0x8}, @TCA_RATE={0x8}, @TCA_INGRESS_BLOCK={0x8}, @TCA_EGRESS_BLOCK={0x8}]}, 0x58}}, 0x0) [ 491.112897][T12313] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 491.184631][T16813] device veth4 entered promiscuous mode [ 491.209785][T16813] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 491.257373][T16818] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 491.283356][T16810] IPVS: ftp: loaded support on port[0] = 21 [ 491.533177][T12313] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 491.541570][T12313] usb 1-1: config 0 has no interface number 0 [ 491.548335][T12313] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 491.557568][T12313] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 491.567289][T12313] usb 1-1: config 0 descriptor?? [ 492.333351][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 492.340076][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 493.573139][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 493.584037][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0088: ffffffb9 [ 493.596071][T12313] asix: probe of 1-1:0.105 failed with error -71 [ 493.606440][T12313] usb 1-1: USB disconnect, device number 29 13:08:09 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:08:09 executing program 3: 13:08:09 executing program 4: 13:08:09 executing program 5: 13:08:09 executing program 2: 13:08:09 executing program 5: 13:08:09 executing program 4: 13:08:09 executing program 2: 13:08:09 executing program 1: 13:08:09 executing program 3: 13:08:09 executing program 4: 13:08:09 executing program 1: [ 494.433070][ T33] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 494.793053][ T33] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 494.801859][ T33] usb 1-1: config 0 has no interface number 0 [ 494.808219][ T33] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 494.817582][ T33] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 494.827193][ T33] usb 1-1: config 0 descriptor?? [ 496.503379][ C0] net_ratelimit: 14 callbacks suppressed [ 496.503400][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 496.515552][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 496.783375][ T33] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 496.794238][ T33] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0088: ffffffb9 [ 496.805945][ T33] asix: probe of 1-1:0.105 failed with error -71 [ 496.817632][ T33] usb 1-1: USB disconnect, device number 30 [ 496.973081][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 496.979260][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:08:12 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:08:12 executing program 5: 13:08:12 executing program 3: 13:08:12 executing program 2: 13:08:12 executing program 1: 13:08:12 executing program 4: [ 497.293298][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 497.293390][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 497.299512][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 497.305393][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:08:12 executing program 4: 13:08:12 executing program 3: 13:08:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r1, 0x0, 0x0) close(r2) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x12f}]) 13:08:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x2000)=nil, 0x4000) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r3, &(0x7f0000ffc000/0x4000)=nil, 0x6000) shmat(r3, &(0x7f0000ffd000/0x2000)=nil, 0x4000) 13:08:12 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f0000000040)=""/49, 0xfffffffffffffc35, 0x0) 13:08:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendfile(r0, r1, 0x0, 0xe0) [ 497.683693][T12313] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 498.093098][T12313] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 498.101660][T12313] usb 1-1: config 0 has no interface number 0 [ 498.107924][T12313] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 498.117350][T12313] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 498.127676][T12313] usb 1-1: config 0 descriptor?? [ 498.583228][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 498.589925][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 500.093164][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 500.104063][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0088: ffffffb9 [ 500.116159][T12313] asix: probe of 1-1:0.105 failed with error -71 [ 500.126418][T12313] usb 1-1: USB disconnect, device number 31 13:08:15 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:08:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 13:08:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1000}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000100)) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2fffffffe}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 13:08:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="bf", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000100)="b4", 0x1) 13:08:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 13:08:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000200)={@empty, @multicast2, 0x0}, &(0x7f0000000240)=0xc) bind$packet(r1, &(0x7f00000002c0)={0x11, 0x7, r2, 0x1, 0x4}, 0x14) mq_open(&(0x7f0000000040)='.selinux\x00', 0x0, 0x0, 0x0) 13:08:15 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000004f40)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000004f80)) 13:08:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) modify_ldt$read_default(0x2, 0x0, 0x0) 13:08:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) [ 500.963232][T12313] usb 1-1: new high-speed USB device number 32 using dummy_hcd 13:08:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x3, 0x0) 13:08:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x0, 0x15, 0x0, &(0x7f0000000200)) 13:08:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='.\xf3\xd1\xf9\xbc\xb8/\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\xc5\xa9\x8a\xea\xa1\xdd\r\xeb\xfc=\xa7\x01\x87\x8b\x0eE\xf6J\x01aq\x96\x9dG\xad\xd8\xf2\xc9\x12A7\xe5\x99W\x92', 0x200002, 0x0) [ 501.339187][T12313] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 501.348072][T12313] usb 1-1: config 0 has no interface number 0 [ 501.354401][T12313] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 501.363569][T12313] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 501.373238][T12313] usb 1-1: config 0 descriptor?? [ 502.733092][ C0] net_ratelimit: 14 callbacks suppressed [ 502.733105][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 502.745245][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 503.213063][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 503.219428][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 503.393064][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 503.403806][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0088: ffffffb9 [ 503.416574][T12313] asix: probe of 1-1:0.105 failed with error -71 [ 503.426503][T12313] usb 1-1: USB disconnect, device number 32 [ 503.533184][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 503.533345][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 503.539445][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 503.545485][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:08:18 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r4, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x30005, 0x0) 13:08:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000200)) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x6, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:08:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$setlease(r1, 0x400, 0x2) 13:08:18 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:08:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 13:08:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x10}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r1, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r1, &(0x7f00000000c0)="bc", &(0x7f0000000440)=""/182}, 0x20) 13:08:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x3, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000004f40)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000040)) 13:08:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x4, &(0x7f0000000000)={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) 13:08:19 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r1, 0x1, 0xc, &(0x7f00000000c0), &(0x7f0000000080)=0x4) 13:08:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x3, @empty}, 0x10) 13:08:19 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000180), &(0x7f0000000080)=0x4) 13:08:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) [ 504.274046][T12313] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 504.673498][T12313] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 504.681960][T12313] usb 1-1: config 0 has no interface number 0 [ 504.688416][T12313] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 504.698237][T12313] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 504.710028][T12313] usb 1-1: config 0 descriptor?? 13:08:19 executing program 3: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x4d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 13:08:22 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 507.373036][T17020] device lo entered promiscuous mode 13:08:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000108000200000000000000000101", @ANYRES32=0x0, @ANYBLOB="000000000200000008001b00000000000800100005000000"], 0x30}}, 0x0) 13:08:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(0xffffffffffffffff, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) rt_sigaction(0x12, &(0x7f0000000080)={0x0, {}, 0x0, 0x0}, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f0000000200)) [ 507.543344][T12231] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 507.545611][T17031] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 13:08:22 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)) [ 507.590399][T17031] bridge0: port 1(bridge_slave_0) entered disabled state [ 507.602192][T17031] bridge0: port 2(bridge_slave_1) entered disabled state 13:08:22 executing program 5: 13:08:22 executing program 3: [ 507.903361][T12231] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 507.912047][T12231] usb 1-1: config 0 has no interface number 0 [ 507.918858][T12231] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 507.928393][T12231] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 507.939848][T12231] usb 1-1: config 0 descriptor?? [ 508.973184][ C0] net_ratelimit: 12 callbacks suppressed [ 508.979071][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 508.985357][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 509.453161][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 509.459616][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 509.773048][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 509.779563][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 509.933309][T12231] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 509.944103][T12231] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0088: ffffffb9 [ 509.957016][T12231] asix: probe of 1-1:0.105 failed with error -71 [ 509.967498][T12231] usb 1-1: USB disconnect, device number 34 13:08:25 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:08:25 executing program 5: 13:08:25 executing program 3: 13:08:25 executing program 4: 13:08:25 executing program 1: 13:08:25 executing program 2: 13:08:25 executing program 5: 13:08:25 executing program 4: 13:08:25 executing program 3: 13:08:25 executing program 2: 13:08:25 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) 13:08:25 executing program 4: setreuid(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000380), 0x24, 0x0) [ 510.752929][T12313] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 511.053442][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 511.059923][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 511.132971][T12313] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 511.141548][T12313] usb 1-1: config 0 has no interface number 0 [ 511.147972][T12313] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 511.160477][T12313] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 511.170017][T12313] usb 1-1: config 0 descriptor?? [ 511.533064][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 511.539225][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 513.133954][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 513.144499][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0088: ffffffb9 [ 513.156177][T12313] asix: probe of 1-1:0.105 failed with error -71 [ 513.168597][T12313] usb 1-1: USB disconnect, device number 35 13:08:28 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:08:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="4ca6d39138629715dbc7669d8ee6b5136da213337b4d31d8b875226d8c6b5d792be67c47bb25e913b59239ab3a230c10a2fc04d371a261150aa96fd03c1cc668fc8935984252baa094ff56a5ea6f5051cd0a3bc3a154cae3834832d1771515021e5b287efa3247f06d", 0x69, 0x4e988fccdc209d00, 0x0, 0x0) 13:08:28 executing program 3: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) lstat(&(0x7f0000001580)='./bus\x00', &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000000c0)='./file0\x00', r0, r1) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000380), 0x24, 0x0) 13:08:28 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000380), 0x24, 0x0) 13:08:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) 13:08:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 13:08:28 executing program 1: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) lstat(&(0x7f0000001580)='./bus\x00', &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000000c0)='./file0\x00', r0, r1) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x0) chdir(&(0x7f0000000340)='./file0\x00') 13:08:28 executing program 3: setreuid(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 13:08:28 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) statfs(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/162) 13:08:28 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5}, 0x14) sendto$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0x0) 13:08:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="2d3416b905643ebfcd97d88ae05524e21c0deb603b73cd72ed284cc2383ad1237fae8d99e8ee924f92488cc113a159174c167bb250d537d8ae89ad04f9a553eaac0f2222f5abcfd5721f6591054042666a372ae9a19a1964957266901ef20a180c28f2272860bae3a325adb1ce30b273", 0x2}], 0x1000000000000214) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') writev(r1, &(0x7f0000000100)=[{&(0x7f0000000040)="2d3416b905643ebfcd97d88ae05524e21c0deb603b73cd72ed284cc2383ad1237fae8d99e8ee924f92488cc113a159174c167bb250d537d8ae89ad04f9a553eaac0f2222f5abcfd5721f6591054042666a372ae9a19a1964957266901ef20a180c28f2272860bae3a325adb1ce30b273", 0x2}], 0x1000000000000214) 13:08:29 executing program 3: [ 513.990725][T12231] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 514.372934][T12231] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 514.381356][T12231] usb 1-1: config 0 has no interface number 0 [ 514.387989][T12231] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 514.398294][T12231] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 514.407725][T12231] usb 1-1: config 0 descriptor?? [ 515.213163][ C0] net_ratelimit: 8 callbacks suppressed [ 515.218866][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 515.225524][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 515.693293][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 515.700201][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 516.013421][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 516.019642][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 516.383158][T12231] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 516.393601][T12231] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0088: ffffffb9 [ 516.404996][T12231] asix: probe of 1-1:0.105 failed with error -71 [ 516.416664][T12231] usb 1-1: USB disconnect, device number 36 13:08:31 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:08:31 executing program 2: 13:08:31 executing program 1: 13:08:31 executing program 5: 13:08:31 executing program 4: 13:08:31 executing program 3: 13:08:32 executing program 2: 13:08:32 executing program 1: 13:08:32 executing program 3: 13:08:32 executing program 4: 13:08:32 executing program 5: 13:08:32 executing program 1: [ 517.293335][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 517.299729][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 517.356338][T12231] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 517.743034][T12231] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 517.751408][T12231] usb 1-1: config 0 has no interface number 0 [ 517.757737][T12231] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 517.767133][T12231] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 517.775789][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 517.776052][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 517.789100][T12231] usb 1-1: config 0 descriptor?? [ 519.773312][T12231] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 519.783710][T12231] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0088: ffffffb9 [ 519.795181][T12231] asix: probe of 1-1:0.105 failed with error -71 [ 519.806524][T12231] usb 1-1: USB disconnect, device number 37 13:08:35 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:08:35 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000040)) 13:08:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'zeth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 13:08:35 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffe}]}) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_destroy(r0) 13:08:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r2, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) 13:08:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {0x0, 0xe}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 13:08:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000040)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) [ 520.389512][ T30] audit: type=1326 audit(1569935315.439:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17157 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 13:08:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 13:08:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') fstatfs(r1, &(0x7f0000000000)=""/25) 13:08:35 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00\x00\x00\x00\x00\xdb\x88}t\xa9\xd4\xb8\x04\x9e f\x06\xa8\b\xfc\xfe=\xd3\x12\x91\xf7\x86\xce\xe9*.\xd9\xcc\x0e\xeb\x0fn\x1b!p\x05W\xd7\xd3!\xc6\x16\xf2\xa6\x9f\x97^]X\aZ\x8d\xf0h1\x03\xcfHQo\xd9`c\xfa`1\x93\xe1\xcc1\t\xac\x8e\xeb4\x81\x89\xc4\xa5\xd8n\xeao\xc6j\xdcl\x927\x8d\xb5\x93i\xd8!\xef\xce#\x044\x93=\xb2\x8e\x92\x93\xe6>W\xb10\tyuR.iJ\xc5\xb35\x83<\xe7\xaa\xb2*\xf6\xb8\xa1T\x94\x89\xae\xf6\x94\xbca\xeb\x9a\xa2#v\xf0HqZJ\xc2*\xbeN\x91\xc9y+B#\x9e$UGX\x06\x8f\x01\xab\xa7\xb6\x8d\xe6\xe0\x15\xebI\x8cP\xbeE\x88g\x8f\xaa\x96\x7fS\xb75\x852Q\x1a\x97P\x92\xf5\x8c\xd1I\xd9\r\xff\xabh\x89\xe87y0O\xe3\xa2\xa4km\xa4J\f\x8aIN)\xec\vl\x993\x03\xf5\xf5\x1e\xab\xefz\x17\xfa\xe0I\xd1\xee0Dj}\xda5\xe6a*I\x7f\x1f\xd1\xad\x85\xef\x18^\xb0\xba\xec\x9b\xf7g[l\xf7\x86wR\xfb%\xe5\xf3Td \xa3kg\xb5\xf0\x18\xcd\x86\xe5\xc4\xd4},h\xc0S\x7f1\xd6#B*\xe3\xd8\x7f\x9bg\xc1\xeb\x10wiI\x8e\xbf\xdf\xaa[5\xa1\x83=\xad\xdag\xa7T\"\x1f\xe2pS\xa6;\xd02\x0e(Q\x16\x8f\xf9Q\xf3\xc2@\xd4\x10', 0x200002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fstat(r3, 0x0) 13:08:35 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffe}]}) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) [ 520.624241][T12313] usb 1-1: new high-speed USB device number 38 using dummy_hcd 13:08:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r1, 0x0, 0x1) pipe(&(0x7f0000000040)) [ 520.824841][ T30] audit: type=1326 audit(1569935315.879:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17192 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 [ 521.013166][T12313] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 521.021573][T12313] usb 1-1: config 0 has no interface number 0 [ 521.027928][T12313] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 521.037069][T12313] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 521.046728][T12313] usb 1-1: config 0 descriptor?? [ 521.115104][ T30] audit: type=1326 audit(1569935316.169:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17157 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 [ 521.453333][ C0] net_ratelimit: 8 callbacks suppressed [ 521.453346][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 521.465493][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 521.598148][ T30] audit: type=1326 audit(1569935316.649:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17192 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 [ 521.933085][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 521.939220][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 522.253251][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 522.259614][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:08:38 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:08:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8e18) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffe58) 13:08:38 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffe}]}) nanosleep(&(0x7f0000000100), 0x0) 13:08:38 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_notify(0xffffffffffffffff, 0x0) 13:08:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001080)=@newqdisc={0x148, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_PARMS={0x14}, @TCA_RED_STAB={0x104, 0x2, "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"}]}}]}, 0x148}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@deltclass={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, r5}}, 0x24}}, 0x0) 13:08:38 executing program 2: geteuid() r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) [ 523.367160][ T30] audit: type=1326 audit(1569935318.419:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17212 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 [ 523.390255][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 523.423831][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 523.434289][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x00b0: ffffffb9 13:08:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) read(r0, 0x0, 0x7) sendfile(r1, r0, 0x0, 0x100000000) [ 523.491908][T12313] asix: probe of 1-1:0.105 failed with error -71 13:08:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) fstatfs(r2, 0x0) [ 523.543430][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 523.549806][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 523.565931][T12313] usb 1-1: USB disconnect, device number 38 13:08:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) socket(0x2, 0xc003, 0x0) r0 = msgget$private(0x0, 0x131) msgsnd(r0, &(0x7f0000000180)={0x1, "6cfd38356202252ddcc6442fca4091cdc4a97f0b41a8e3fcbdb6af4bf0422d78a137f4e9ea027b74451b3f0a44f08cd90655ea61f1666d1d215fb2c154298f71c37d41476930e8ce83e1ac7d01264eb1b66cd958e2f6124d792c340fc786161d2a8456a20e401c42085fe200a9b9dacf929f7723443f83a543bd43bbd36953d2c193abccfd3fcfb75846cbf94043c300f7721a556ac6b19276406bfbe0e6a9eb92a1699e427e796d14a02aab54289c327e7d0a2d3f33f87f56eeae0ceadd1d70caa257db7ba768434b611c4f623537c27b36d9d9bc57d47168ad12fca635697550a947822dbfdff86b58fe"}, 0xf3, 0x1400) 13:08:38 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x208002, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x1, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000200)='\f', 0x1}], 0x1000000000000104) 13:08:38 executing program 4: mknod(&(0x7f0000000840)='./bus\x00', 0x8000, 0x8612b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)) r0 = open(&(0x7f0000000080)='./bus\x00', 0x6, 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000800)=""/56, 0x38}], 0x1) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/121, 0x79}, {&(0x7f0000000300)=""/220, 0xdc}, {&(0x7f0000000400)=""/142, 0x8e}, {&(0x7f0000000040)=""/58, 0x3a}, {&(0x7f00000004c0)=""/189, 0xbd}, {&(0x7f0000000240)=""/73, 0x49}, {&(0x7f0000000580)=""/178, 0xb2}], 0x7, &(0x7f00000000c0)=""/53, 0x35}, 0x0) write(r0, &(0x7f0000000140)="220e228901001c067ebc74a7ea11cf801bf1fa48f4445ed5", 0x18) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x100000000000005e, 0x0) 13:08:38 executing program 5: r0 = semget(0x2, 0x0, 0x0) semctl$SETVAL(r0, 0xa, 0x8, &(0x7f0000000040)) [ 523.962918][T12313] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 524.013160][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 524.019523][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 524.168196][ T30] audit: type=1326 audit(1569935319.219:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17212 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 [ 524.383234][T12313] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 524.391635][T12313] usb 1-1: config 0 has no interface number 0 [ 524.398493][T12313] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 524.407617][T12313] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 524.417275][T12313] usb 1-1: config 0 descriptor?? 13:08:41 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:08:41 executing program 2: r0 = semget(0x2, 0x1, 0x0) semctl$GETVAL(r0, 0x269b10b5bbc1dc9c, 0x5, 0x0) 13:08:41 executing program 4: setreuid(0x0, 0xee01) r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 13:08:41 executing program 5: 13:08:41 executing program 1: 13:08:41 executing program 3: [ 526.483220][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 526.521342][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 13:08:41 executing program 1: [ 526.531786][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x00b0: ffffffb9 13:08:41 executing program 5: 13:08:41 executing program 2: semget(0x2, 0x1, 0x0) 13:08:41 executing program 4: [ 526.612735][T12313] asix: probe of 1-1:0.105 failed with error -71 13:08:41 executing program 3: [ 526.668981][T12313] usb 1-1: USB disconnect, device number 39 13:08:41 executing program 5: [ 527.092941][T12313] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 527.453005][T12313] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 527.461391][T12313] usb 1-1: config 0 has no interface number 0 [ 527.467708][T12313] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 527.476882][T12313] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 527.486423][T12313] usb 1-1: config 0 descriptor?? [ 527.693165][ C0] net_ratelimit: 8 callbacks suppressed [ 527.693178][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 527.704966][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 528.173217][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 528.179335][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 528.493129][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 528.499409][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:08:44 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:08:44 executing program 4: 13:08:44 executing program 3: 13:08:44 executing program 2: 13:08:44 executing program 1: 13:08:44 executing program 5: [ 529.573453][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 13:08:44 executing program 3: [ 529.635165][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 529.645771][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x00b0: ffffffb9 13:08:44 executing program 1: 13:08:44 executing program 5: 13:08:44 executing program 4: 13:08:44 executing program 2: [ 529.725652][T12313] asix: probe of 1-1:0.105 failed with error -71 [ 529.783271][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 529.789586][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 529.833297][T12313] usb 1-1: USB disconnect, device number 40 13:08:44 executing program 1: [ 530.253049][T12313] usb 1-1: new high-speed USB device number 41 using dummy_hcd [ 530.253223][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 530.266883][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 530.613139][T12313] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 530.621588][T12313] usb 1-1: config 0 has no interface number 0 [ 530.629071][T12313] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 530.638451][T12313] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 530.647988][T12313] usb 1-1: config 0 descriptor?? 13:08:47 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:08:47 executing program 2: 13:08:47 executing program 4: 13:08:47 executing program 3: 13:08:47 executing program 5: 13:08:47 executing program 1: [ 532.703073][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 13:08:47 executing program 5: [ 532.748720][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 532.759330][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x00b0: ffffffb9 13:08:47 executing program 3: 13:08:47 executing program 4: 13:08:47 executing program 1: 13:08:47 executing program 2: [ 532.885355][T12313] asix: probe of 1-1:0.105 failed with error -71 13:08:48 executing program 5: [ 532.946346][T12313] usb 1-1: USB disconnect, device number 41 [ 533.352860][T12313] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 533.713012][T12313] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 533.721287][T12313] usb 1-1: config 0 has no interface number 0 [ 533.727546][T12313] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 533.736866][T12313] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 533.746371][T12313] usb 1-1: config 0 descriptor?? [ 533.933416][ C0] net_ratelimit: 8 callbacks suppressed [ 533.933438][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 533.945415][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 534.413199][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 534.419451][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 534.733179][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 534.739440][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:08:50 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:08:50 executing program 1: 13:08:50 executing program 4: 13:08:50 executing program 3: 13:08:50 executing program 2: 13:08:50 executing program 5: [ 535.863283][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 13:08:51 executing program 4: 13:08:51 executing program 5: [ 535.923236][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 535.933817][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x00b0: ffffffb9 13:08:51 executing program 3: 13:08:51 executing program 2: 13:08:51 executing program 1: [ 536.013322][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 536.019666][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 536.075417][T12313] asix: probe of 1-1:0.105 failed with error -71 13:08:51 executing program 5: [ 536.128179][T12313] usb 1-1: USB disconnect, device number 42 [ 536.493196][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 536.499533][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 536.523037][T12313] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 536.943082][T12313] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 536.951662][T12313] usb 1-1: config 0 has no interface number 0 [ 536.957928][T12313] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 536.967064][T12313] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 536.976857][T12313] usb 1-1: config 0 descriptor?? 13:08:54 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:08:54 executing program 4: 13:08:54 executing program 3: 13:08:54 executing program 2: 13:08:54 executing program 5: 13:08:54 executing program 1: [ 538.963232][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 13:08:54 executing program 1: [ 539.016725][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 539.027160][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x00b0: ffffffb9 13:08:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) listen(r1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x7d) 13:08:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'veth1\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) close(r1) 13:08:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000007126000000000000bf67000000000000160600000fff07006706000002000000070600000ee60000bf050000000000007e650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffbd43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 13:08:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0xa8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 539.189319][T12313] asix: probe of 1-1:0.105 failed with error -71 [ 539.231495][T12313] usb 1-1: USB disconnect, device number 43 13:08:54 executing program 4: syz_emit_ethernet(0x83, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x4d, 0xffffff11, 0x0, @empty, @local, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0xef, {0x0, 0x6, "28f545", 0x0, 0x0, 0x0, @ipv4={[], [], @loopback}, @empty, [], "8fac093870f88e76bbe9f16fa9a2413954d6edbd1e9b4326b05a4b8516"}}}}}}}, 0x0) [ 539.632900][T12313] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 540.013206][T12313] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 540.021621][T12313] usb 1-1: config 0 has no interface number 0 [ 540.028116][T12313] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 540.037276][T12313] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 540.046690][T12313] usb 1-1: config 0 descriptor?? [ 540.183132][ C0] net_ratelimit: 8 callbacks suppressed [ 540.183146][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 540.195087][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 540.303116][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): invalid hw address, using random [ 540.653172][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 540.659364][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 540.973152][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 540.979431][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:08:57 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:08:57 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800a1695e1dcfe87b1071") sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="5500000018007fd500fe01b2a4a280930a06000000a8430891000000390016000800020000dc1338d54472b0d091039bf72492e2ae1496070e780b088787864bd7f0c4800000080000000000000083de448daa7254", 0x55}], 0x1, 0x0, 0x0, 0x37340000}, 0x0) 13:08:57 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffa888, 0x0, 0x0, 0x5}}, 0x20) 13:08:57 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="23000000640007041dfffd946f6105000a0081001f0000000400080008000f000400ff", 0x23}], 0x1}, 0x0) 13:08:57 executing program 5: r0 = epoll_create(0x8) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000200)={0x20002002}) close(r0) 13:08:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x80800) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000440)={'lo\x00'}) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="143ae3f1d900220044dbf548be0040fcdb1bda11460411060afafea4372ea5651d2b1c1e3b9f58c740854be77360799fd9e1e1c3bc107b9a3bf70920dae4dd4c0e6f1ee613cd42ec6870d267ade61f91c20a4447e117511382ac", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000240)={0x0, 0x3a1, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYRESHEX], 0x1}}, 0x9d919cd54b7e43fe) socket$inet_tcp(0x2, 0x1, 0x0) [ 542.075638][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 542.119090][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 542.137329][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 542.147739][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x00b0: ffffffb9 13:08:57 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 13:08:57 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@local, r3}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x400000000004e22, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)='W', 0x1, 0x0, 0x0, 0x0) 13:08:57 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000440), &(0x7f0000000540)}, 0x20) [ 542.203845][T12313] asix: probe of 1-1:0.105 failed with error -71 [ 542.251747][T12313] usb 1-1: USB disconnect, device number 44 [ 542.258412][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 542.258861][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:08:57 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'hsr0\x00', 0x100000000001}, 0x3f7) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 13:08:57 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000340)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x18, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @udp={0x0, 0x0, 0x18, 0x0, [], "2c4f6e8f6852e34abcdc85f026f437d4"}}}}}}, 0x0) 13:08:57 executing program 2: r0 = mq_open(&(0x7f00000000c0)='vmnet0\'trustedtrustedbdev#\x00', 0x0, 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000003c0)=""/172, 0xac}], 0x1) [ 542.733032][T12313] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 542.733192][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 543.103090][T12313] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 543.111546][T12313] usb 1-1: config 0 has no interface number 0 [ 543.117956][T12313] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 543.127254][T12313] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 543.137196][T12313] usb 1-1: config 0 descriptor?? [ 543.413032][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): invalid hw address, using random 13:09:00 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:09:00 executing program 5: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000022a, 0x2, 0x0) 13:09:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) 13:09:00 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) 13:09:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0xffffffff}, 0x1c) 13:09:00 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000440)="1888", &(0x7f0000000540)}, 0x20) [ 545.218087][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 545.281398][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 545.292124][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x00b0: ffffffb9 13:09:00 executing program 3: io_setup(0x0, 0x0) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @dev}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 13:09:00 executing program 2: r0 = getpgrp(0x0) r1 = gettid() kcmp(r0, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 13:09:00 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x80\x00\x00\x03 \x00\x00\x00\x00\x00p\x80\x00', 0x100000000001}, 0xffffffffffffffbd) ioctl(r0, 0x8916, &(0x7f0000000000)) 13:09:00 executing program 5: 13:09:00 executing program 1: [ 545.375927][T12313] asix: probe of 1-1:0.105 failed with error -71 [ 545.445237][T12313] usb 1-1: USB disconnect, device number 45 13:09:00 executing program 5: [ 545.872916][T12313] usb 1-1: new high-speed USB device number 46 using dummy_hcd [ 546.232999][T12313] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 546.241481][T12313] usb 1-1: config 0 has no interface number 0 [ 546.247881][T12313] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 546.257155][T12313] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 546.266714][T12313] usb 1-1: config 0 descriptor?? [ 546.413192][ C0] net_ratelimit: 9 callbacks suppressed [ 546.413207][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 546.425222][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 546.522927][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): invalid hw address, using random [ 546.893222][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 546.899596][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 547.213122][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 547.219452][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:09:03 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32, @ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 13:09:03 executing program 2: 13:09:03 executing program 1: 13:09:03 executing program 3: 13:09:03 executing program 4: 13:09:03 executing program 5: [ 548.343106][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 13:09:03 executing program 3: 13:09:03 executing program 1: 13:09:03 executing program 4: [ 548.393125][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 548.404053][T12313] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x00b0: ffffffb9 13:09:03 executing program 5: 13:09:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x8, 0x11, @binary="8a"}]}, 0x1c}, 0x1, 0x1c689}, 0x0) [ 548.503265][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 548.509582][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 548.577525][T12313] asix: probe of 1-1:0.105 failed with error -71 13:09:03 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x10000) [ 548.630862][T12313] usb 1-1: USB disconnect, device number 46 13:09:03 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32, @ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 13:09:03 executing program 5: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000002c0), 0x10) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000002c0)=ANY=[@ANYRES32], 0x0) prctl$PR_GET_SECUREBITS(0x1b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x0, 0x18, &(0x7f0000000340)='+{-\x02em0bdev@\\ppp0wlan0)\x00'}, 0x30) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000003c0)=0x0) kcmp(0x0, r3, 0x2, r0, r1) setitimer(0x3, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) write(r0, &(0x7f0000000100)="b63db85e1e8d020900000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1acfbd6cbf87798a9b02de7a91a3cbdfa009cf75a7eadb2a00", 0x48) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) readv(0xffffffffffffffff, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x10024}], 0xd) write$P9_RAUTH(r1, &(0x7f0000000400)={0x14, 0x67, 0x2, {0x0, 0x1, 0x7}}, 0x14) 13:09:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000380)=@req={0x10000, 0xfffffffb, 0xff}, 0x10) unshare(0x8000000) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000500), 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000080)={0x7ee4}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000180)={0x14, 0x11, 0x2, {0x0, 0x3, 0x8}}, 0x14) r2 = socket(0x840000000002, 0x3, 0xff) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000200)={{0x3, 0xf9, 0x0, 0x40, 0x2, 0x1}, 0x10001}) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="4b637c35876685a33c5bfef18ba779d8", 0x9}, @in={0x2, 0x4e24, @rand_addr=0x80000001}}}, 0x118) pwritev(r0, &(0x7f0000000740)=[{&(0x7f0000000280), 0xfffffffffffffd6e}, {0x0}, {0x0}, {&(0x7f0000000540)}, {&(0x7f0000000140)="d82a63a67db0905d22216f988ad69a815ee05bb5fc3b0679b423b1", 0x1b}, {&(0x7f00000006c0)}, {&(0x7f00000001c0)="9429b5b50cb5d7ad4c7bee7c7ce353e6bc63e9863ef212d9b1", 0x19}], 0x7, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snapshot\x00', 0xa00, 0x0) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000002c0)={0x80000000, 0x8, 0x0, 0x8000, 0x41}) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0xf29da7485338b81c, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000400)='bond_slave_1\x00', 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, r5}, 0xc) 13:09:03 executing program 3: r0 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000000180)=[{{&(0x7f0000000040)=@nfc={0x27, 0xa}, 0x80, 0x0}}], 0x1, 0x0) 13:09:04 executing program 2: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x0, 0x18, &(0x7f0000000340)='+{-\x02em0bdev@\\ppp0wlan0)\x00'}, 0x30) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000003c0)=0x0) kcmp(0x0, r3, 0x0, r0, r1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x3, &(0x7f0000000080)={{r4, r5/1000+30000}, {0x77359400}}, 0x0) write(r0, &(0x7f0000000100)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1acfbd6cbf87798a9b02de7a91a3cbdfa009cf75a7eadb2a00", 0x48) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) readv(r0, &(0x7f000085dff0)=[{0x0}], 0x1) write$P9_RAUTH(r1, 0x0, 0x0) 13:09:04 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) sendmmsg$inet(r0, &(0x7f0000000c00)=[{{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000340)="fa1e1bc46c932a31b643fa52b904671680855d4b7d1f756dbf6a062bce3c29ce0cb0d0bb7d4c363ec96eeba6a812783420bf46d1cee504774120d7bc59f60482df4c53c1721c96205bb5b0af4ac5a953e5f07be0dc598f02c3620172914bfb97daff817b3b98d4a646bfc8ce97f65162fe8e9cb14c2a4b99fbde205f349517a2bfa3698e16d46bbe2d", 0x89}, {&(0x7f00000004c0)="1ab9764397faae79ba76c1eb65bd33c41ef063d1717a3dffd9191e798d0a0c950ba74f5dfc4fb8115a3136a1a15288d7f84fe811ab19a8a2d4046cc4054008893d81f81e74f7cacc2976c345259459cc4d70e61ecb7dcfab8265ceff10fd8286c5b102f79e4368e2d77e3a48d858d36cea0fbde47869171894eb76246f516f50b105dc10e9642c3fd37977f24f78402fedfe8b27572813f2e5b8efe4a3599c8eef4763d03df2c42f78cb0669c8f4444531d730d43fa076b022b6818d30f53d426359f7c95cb44dc26641e26f6de8ad6ec5b0bfde344e2688a047ff98f60bf43a328884b9b0aa8be113", 0xe9}, {&(0x7f00000005c0)="43c5fe3a1260e94dfdeb41bd4def2c072ce03f4b82ec5907cfac3462b52dd88cf3d573f7467aa0050c1d009cb046b2160d8b6f69d8cceebb59c53289a8bd7a02d8b406253e1ec70d98385fdc6d86810ebf996553a1", 0x55}, {&(0x7f00000001c0)="30424c963ca9bb70924ed1f69c08c11643ad0df905696dd963ba8b7759f613267b37600c16aad95bb492a59a18743a2ecffa463297e9a2ce284b058d", 0x3c}, {&(0x7f0000000640)="58900335f9352bba01cae935c298fd104a1d7afad3fc53ff11ece00a7102a1743fc272198b00de17eafdbab06306e2d3e9b6d387fbd862887a7324643884f55e65b812fa253d5a57786f1690b13837e2f1e87879b956907299b2683b67732dc63f649199a4a815b5be03fd36c2775c56906a8165092d4a40f2c32e6ba64d8a95090d43", 0x83}], 0x5, &(0x7f0000000780)=[@ip_tos_int={{0x14}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x68}}, {{&(0x7f0000000800)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000a80)=[{&(0x7f0000000840)="8f81c59b34e9ac07b91f7cede0f99ae9b86b5adf99d0636ba868e8", 0x1b}, {&(0x7f0000000880)="ebb0124c5910f126c870c754d397977fa967bcc785a1b936392534246765c127b14168d1377d880ca164ce8b4320b123fddcf9302e7239a5", 0x38}, {&(0x7f00000008c0)="efc042d2727344901c8441e746234ac09825a545ad58e2e8c040bc911d9cf1cede27e78040761509da712c1fb55e7a12ab61d247914f4742d9d6cecf2a8f10b47ec7cade6642b61547cb5614b74d32cd83c111f2972865fe551d6878847f5d98fa5817a08b260ada2c94822eb0ded453b409e608739c7d7e5fd4aa83f3dfc625df98636545fff23951cbeda1e6d4e861bbbb1cef134b6d7cce02d41c119f25f5d9", 0xa1}, {&(0x7f00000012c0)="49308a398d147246bd000000ddf2369c33c14c5d2c2b7b8642bf3a0614fc869044345bbec1eb7f6550175977118ed70e02dd615f060149215578214bd342dff6a037fc1b6ce766cf08756a6fdc647a28e6dd4add8605c4c677366ef4d06170becfe2b4b112", 0x65}, {&(0x7f0000000a00)="c90e7c05a75f314fe14c8cb89afcdf30bc064e", 0x13}, {&(0x7f0000000a40)="781c9d3446cb2a92ba8c1a59ea5037a96c73524d481ce0d4acd7d4a36eca9b69da04c860bacbb549b0ffa1ff3fc75f654650e8b4a031df6fa21b64", 0x3b}], 0x6, &(0x7f0000000b00)=[@ip_pktinfo={{0x1c}}, @ip_tos_u8={{0x9f}}, @ip_ttl, @ip_ttl={{0x14}}, @ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @remote}}}, @ip_tos_u8], 0xf0}}], 0x2, 0x0) [ 548.973257][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 548.979581][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 549.018033][T17544] sg_write: data in/out 167162/24 bytes for SCSI command 0xff-- guessing data in; [ 549.018033][T17544] program syz-executor.2 not setting count and/or reply_len properly [ 549.056054][T17540] sg_write: data in/out 151162106/24 bytes for SCSI command 0xff-- guessing data in; 13:09:04 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x23, 0x10002, 0x0) [ 549.056054][T17540] program syz-executor.5 not setting count and/or reply_len properly 13:09:04 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 13:09:04 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) sendmmsg$inet(r0, &(0x7f0000000c00)=[{{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000340)="fa1e1bc46c932a31b643fa52b904671680855d4b7d1f756dbf6a062bce3c29ce0cb0d0bb7d4c363ec96eeba6a812783420bf46d1cee504774120d7bc59f60482df4c53c1721c96205bb5b0af4ac5a953e5f07be0dc598f02c3620172914bfb97daff817b3b98d4a646bfc8ce97f65162fe8e9cb14c2a4b99fbde205f349517a2bfa3698e16d46bbe2d", 0x89}, {&(0x7f00000004c0)="1ab9764397faae79ba76c1eb65bd33c41ef063d1717a3dffd9191e798d0a0c950ba74f5dfc4fb8115a3136a1a15288d7f84fe811ab19a8a2d4046cc4054008893d81f81e74f7cacc2976c345259459cc4d70e61ecb7dcfab8265ceff10fd8286c5b102f79e4368e2d77e3a48d858d36cea0fbde47869171894eb76246f516f50b105dc10e9642c3fd37977f24f78402fedfe8b27572813f2e5b8efe4a3599c8eef4763d03df2c42f78cb0669c8f4444531d730d43fa076b022b6818d30f53d426359f7c95cb44dc26641e26f6de8ad6ec5b0bfde344e2688a047ff98f60bf43a328884b9b0aa8be113", 0xe9}, {&(0x7f00000005c0)="43c5fe3a1260e94dfdeb41bd4def2c072ce03f4b82ec5907cfac3462b52dd88cf3d573f7467aa0050c1d009cb046b2160d8b6f69d8cceebb59c53289a8bd7a02d8b406253e1ec70d98385fdc6d86810ebf996553a1", 0x1ac}, {&(0x7f00000001c0)="30424c963ca9bb70924ed1f69c08c11643ad0df905696dd963ba8b7759f613267b37600c16aad95bb492a59a18743a2ecffa463297e9a2ce284b058d", 0x3c}, {&(0x7f0000000640)="58900335f9352bba01cae935c298fd104a1d7afad3fc53ff11ece00a7102a1743fc272198b00de17eafdbab06306e2d3e9b6d387fbd862887a7324643884f55e65b812fa253d5a57786f1690b13837e2f1e87879b956907299b2683b67732dc63f649199a4a815b5be03fd36c2775c56906a8165092d4a40f2c32e6ba64d8a95090d43", 0x83}], 0x5, &(0x7f0000000780)=[@ip_tos_int={{0x14}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x68}}, {{&(0x7f0000000800)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000a80)=[{&(0x7f0000000840)="8f81c59b34e9ac07b91f7cede0f99ae9b86b5adf99d0636ba868e8", 0x1b}, {&(0x7f0000000880)="ebb0124c5910f126c870c754d397977fa967bcc785a1b936392534246765c127b14168d1377d880ca164ce8b4320b123fddcf9302e7239a5", 0x38}, {&(0x7f00000008c0)="efc042d2727344901c8441e746234ac09825a545ad58e2e8c040bc911d9cf1cede27e78040761509da712c1fb55e7a12ab61d247914f4742d9d6cecf2a8f10b47ec7cade6642b61547cb5614b74d32cd83c111f2972865fe551d6878847f5d98fa5817a08b260ada2c94822eb0ded434b409e608739c7d7e5fd4aa83f3dfc625df98636545fff23951cbeda1e6d4e861bbbb1cef134b6d7cce02d41c119f25f5d9", 0xa1}, {&(0x7f0000000980)="49308a398d147246bd55704ad2a786c0da94fe04dd7eb1ddf2369c33c14c5d2c2b7b8642bf3a0614fc869044345bbec1eb7f6550175977118ed70e22dd615f060158765578214bd342dff6a037fc1b6ce766cf08756a6fdc647a28e6dd4add8605c4c677366170becfe2b4b912", 0x6d}, {&(0x7f0000000a00)="c90e7c05a75f314fe14c8cb89afcdf30bc064e", 0x13}, {&(0x7f0000000a40)="781c9d3446cb2a92ba8c1a59ea5037a96c73524d481ce0d4acd7d4a36eca9b69da04c860bacbb549b0ffa1ff3fc75f654650e8b4a031df6fa21b64", 0x3b}], 0x6, &(0x7f0000000b00)=[@ip_pktinfo={{0x1c}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}, @ip_ttl, @ip_tos_int={{0x14}}, @ip_retopts={{0x28, 0x0, 0x7, {[@ssrr={0x89, 0x13, 0x0, [@multicast1, @remote, @remote, @dev]}, @end, @end]}}}, @ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @remote}}}, @ip_ttl={{0x14}}], 0x100}}], 0x2, 0x0) [ 549.195357][T17540] sg_write: data in/out 151162106/24 bytes for SCSI command 0xff-- guessing data in; [ 549.195357][T17540] program syz-executor.5 not setting count and/or reply_len properly [ 549.214642][T17557] sg_write: data in/out 167162/24 bytes for SCSI command 0xff-- guessing data in; [ 549.214642][T17557] program syz-executor.2 not setting count and/or reply_len properly 13:09:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="38f30000a040c4d5415a871b0f233d"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:09:04 executing program 5: syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x9) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) setgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x7c, r4, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_SECRET={0x14, 0x4, [0xfbe, 0x2, 0x4, 0x10000]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x9}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfffffff8}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x100, 0x401, 0x1ff00000, 0x10001]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4040011}, 0x40) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 13:09:04 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5450, 0x0) 13:09:04 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32, @ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 13:09:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) 13:09:04 executing program 3: syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x200) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x9) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 13:09:04 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x6, &(0x7f00000003c0)=0x0) io_destroy(r0) 13:09:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa9f18f2c3da42b1c}) [ 549.912433][T17572] debugfs: Directory '17572-4' with parent 'kvm' already present! 13:09:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 13:09:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x208040, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000406023e0001b85ca0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000000), 0x4) syz_genetlink_get_family_id$ipvs(0x0) 13:09:05 executing program 0: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:09:05 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000100)={0x4, 0x4, 0x0, 0x0, 0x9, 0x2, 0x7, 0x0, 0x1, 0xfffffffa}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x14) 13:09:05 executing program 1: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xa00, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x100000000) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x3000000, 0x0) timer_create(0x2, 0x0, &(0x7f0000000540)=0x0) timer_settime(r0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) timer_gettime(r0, &(0x7f0000000040)) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 13:09:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x208040, 0x0) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000406023e0001b85ca0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) 13:09:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000406023e00010400a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 13:09:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x208040, 0x0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000080)) r2 = dup(r0) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000406023e0001b85ca0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) 13:09:05 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f00000028c0)=[{{&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0x0) 13:09:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) syz_open_procfs(0x0, 0x0) 13:09:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x208040, 0x0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000080)) r2 = dup(r0) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000406023e0001b85ca0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r5, 0x1, 0x0, &(0x7f0000000000), 0x4) 13:09:06 executing program 0: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:09:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x3000000, 0x0) timer_create(0x2, 0x0, &(0x7f0000000540)=0x0) timer_gettime(r0, &(0x7f0000000040)) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 13:09:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000406023e0001a041a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 13:09:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x208040, 0x0) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000406023e0001b85ca0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 13:09:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x208040, 0x0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000080)) r2 = dup(r0) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000406023e0001a041a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r5, 0x1, 0x0, &(0x7f0000000000), 0x4) 13:09:06 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000100)) 13:09:06 executing program 2: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 13:09:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x0, 0xe, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x1200}, 0x28) dup(0xffffffffffffffff) 13:09:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400002, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 13:09:06 executing program 0: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:09:06 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x0, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000340)=""/16, 0x10}], 0x1) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f00000001c0)) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 13:09:06 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000100)={0x4, 0x4, 0x0, 0x0, 0x9, 0x2, 0x7, 0xbc, 0x1, 0xfffffffa}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x5) 13:09:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x8000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0xa4, &(0x7f0000000200)=ANY=[@ANYBLOB="850000000000000025000000010000216c342ee8d42b76ccb7cc22ebfc688ddadbe6be51ff00005a222d9373a01c5d4062054910cc6ef32d3cf5228e191555f22559c1e0c634f35d5dff91ff018d97ce3a9e8ee3e7da811a8b00e2cc9b8aa0d2636cea8e3c2da18e27f8d7513b70aba65567372803126845ef202d4331632574de9244c45d17"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000180)}, 0x48) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 13:09:06 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0x5) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst]}, &(0x7f0000003ff6)='G\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getcwd(0x0, 0xfffffffffffffe6d) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000208}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, r5, 0x400, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x16, 0x3, @udp='udp:syz2\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x40000c0}, 0x80) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(r3, &(0x7f00000003c0)) setsockopt$inet_tcp_int(r4, 0x6, 0x0, &(0x7f00000001c0)=0x100000000, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40086602, 0x400007) write$FUSE_INIT(r4, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, 0x0, &(0x7f0000000340)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, 0x0) write$cgroup_subtree(r6, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x20032600) socket$packet(0x11, 0x800002, 0x300) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) ioctl$EXT4_IOC_MIGRATE(r6, 0x6609) tkill(r2, 0x35) syz_genetlink_get_family_id$ipvs(0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000000)=0x5) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) 13:09:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x208040, 0x0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000080)) r2 = dup(r0) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000406023e0001d2aaa0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r5, 0x1, 0x0, &(0x7f0000000000), 0x4) syz_genetlink_get_family_id$ipvs(0x0) 13:09:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x208040, 0x0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000080)) r2 = dup(r0) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000406023e0001a0dae2c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r5, 0x1, 0x0, &(0x7f0000000000), 0x4) syz_genetlink_get_family_id$ipvs(0x0) 13:09:07 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000002c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000002380)=[{{&(0x7f0000000000)=@vsock, 0x80, 0x0}}], 0x1, 0x0, 0x0) 13:09:07 executing program 3: 13:09:07 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000002c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000002380)=[{{&(0x7f0000000000)=@vsock, 0x80, 0x0}}], 0x1, 0x0, 0x0) 13:09:07 executing program 2: 13:09:07 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x0, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:09:07 executing program 3: 13:09:07 executing program 2: 13:09:07 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000002c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000002380)=[{{&(0x7f0000000000)=@vsock, 0x80, 0x0}}], 0x1, 0x0, 0x0) 13:09:07 executing program 1: 13:09:07 executing program 3: 13:09:07 executing program 2: [ 552.654856][ C0] net_ratelimit: 8 callbacks suppressed [ 552.654875][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 552.667021][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:09:07 executing program 4: 13:09:07 executing program 1: 13:09:07 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000002c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000002380)=[{{&(0x7f0000000000)=@vsock, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 552.793771][T12313] usb 1-1: new high-speed USB device number 47 using dummy_hcd 13:09:07 executing program 3: 13:09:07 executing program 2: [ 553.064788][T12313] usb 1-1: device descriptor read/64, error 18 [ 553.133265][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 553.139473][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 553.453042][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 553.459138][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 553.492882][T12313] usb 1-1: device descriptor read/64, error 18 [ 553.772906][T12313] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 554.043042][T12313] usb 1-1: device descriptor read/64, error 18 [ 554.442963][T12313] usb 1-1: device descriptor read/64, error 18 [ 554.573182][T12313] usb usb1-port1: attempt power cycle [ 554.743377][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 554.750221][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 555.213083][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 555.219150][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 555.303076][T12313] usb 1-1: new high-speed USB device number 49 using dummy_hcd 13:09:10 executing program 4: 13:09:10 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x0, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:09:10 executing program 1: 13:09:10 executing program 3: 13:09:10 executing program 2: 13:09:10 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000002c0), 0x10) socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) recvmmsg(r0, &(0x7f0000002380)=[{{&(0x7f0000000000)=@vsock, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 555.583529][T12313] usb 1-1: device descriptor read/64, error 18 13:09:10 executing program 4: 13:09:10 executing program 1: 13:09:10 executing program 2: 13:09:10 executing program 3: 13:09:10 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x80ffffff, 0x65}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 13:09:10 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0xa, 0x6, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r2) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) 13:09:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x2}]}, {0x0, [0x0, 0x2e, 0x2e]}}, &(0x7f00000000c0)=""/188, 0x2d, 0xbc, 0x1}, 0x20) [ 556.163464][T12313] usb 1-1: device descriptor read/64, error -71 [ 556.432947][T12313] usb 1-1: new high-speed USB device number 50 using dummy_hcd [ 556.712847][T12313] usb 1-1: device descriptor read/64, error 18 [ 557.102940][T12313] usb 1-1: device descriptor read/64, error 18 [ 557.233034][T12313] usb usb1-port1: unable to enumerate USB device 13:09:13 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x0, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:09:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002004d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:09:13 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x80ffffff, 0xffffffc5}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 13:09:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r2, 0xc0104320, &(0x7f00000000c0)={0x471, 0x0}) 13:09:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="0f221266b98e0400000f32642e660f561e0000660f3881abf9ffd7f083360300020f00100f78a30b0065dce866b9800000c00f326635001000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:09:13 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000002c0), 0x10) socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) recvmmsg(r0, &(0x7f0000002380)=[{{&(0x7f0000000000)=@vsock, 0x80, 0x0}}], 0x1, 0x0, 0x0) 13:09:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/188, 0x400001, 0xbc, 0x1}, 0x20) 13:09:13 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x4008001, 0x0, 0x0) 13:09:13 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000000c0)={0x471, 0x0}) [ 558.893430][ C0] net_ratelimit: 8 callbacks suppressed [ 558.893450][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 558.905566][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:09:14 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0x80044323, &(0x7f00000000c0)={0x0, 0x0}) 13:09:14 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xdb9, 0x0) dup2(0xffffffffffffffff, r0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f00000002c0)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x136) dup(r2) write$P9_RWRITE(r1, 0x0, 0xffffffffffffff3f) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r1, &(0x7f00000005c0)={0xa0}, 0xa0) close(r1) 13:09:14 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) [ 559.103154][T12231] usb 1-1: new high-speed USB device number 51 using dummy_hcd [ 559.376047][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 559.384029][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 559.410200][T12231] usb 1-1: device descriptor read/64, error 18 [ 559.584801][T17821] debugfs: Directory '17821-6' with parent 'kvm' already present! [ 559.693445][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 559.699973][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 559.803227][T12231] usb 1-1: device descriptor read/64, error 18 [ 560.072930][T12231] usb 1-1: new high-speed USB device number 52 using dummy_hcd [ 560.342928][T12231] usb 1-1: device descriptor read/64, error 18 [ 560.732885][T12231] usb 1-1: device descriptor read/64, error 18 [ 560.853474][T12231] usb usb1-port1: attempt power cycle [ 560.973114][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 560.979625][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 561.453352][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 561.459431][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 561.562938][T12231] usb 1-1: new high-speed USB device number 53 using dummy_hcd 13:09:16 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:09:16 executing program 3: sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x3, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000200)={0x0, @multicast1, @multicast2}, &(0x7f0000000280)=0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:09:16 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 13:09:16 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xdb9, 0x0) dup2(0xffffffffffffffff, r0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f00000002c0)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x136) dup(r2) write$P9_RWRITE(r1, 0x0, 0xffffffffffffff3f) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r1, &(0x7f00000005c0)={0xa0}, 0xa0) close(r1) 13:09:16 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000002c0), 0x10) socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) recvmmsg(r0, &(0x7f0000002380)=[{{&(0x7f0000000000)=@vsock, 0x80, 0x0}}], 0x1, 0x0, 0x0) 13:09:16 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@replay_esn_val={0x1c}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setreuid(0x0, 0x0) [ 561.851040][T12231] usb 1-1: device descriptor read/64, error 18 13:09:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040), r1, 0x0, 0x2, 0x4}}, 0x20) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x7) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:09:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1a5eff0099067d7bf8f21d85bde1eb4873c638068be85e6cd4d705bc865106c35bdbabba108a5ca220b1da45798c55b2bb3277374dbb2e279a9318f7be604fde44e4097a45896a85a4c3c4ee8ceaede935e0c5a6ed193e6f416192ebc9ae302b5eadf377034ece1053619a38abc882ea673891caca9bd5efdcb1ccf7f0adf6a394d155089a"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:09:17 executing program 3: sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000300), 0xc, &(0x7f0000000540)={&(0x7f0000000a80)=ANY=[]}}, 0x48088) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) socket$unix(0x1, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 13:09:17 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000100)=""/255, 0xff}, {&(0x7f0000000040)=""/84, 0x54}], 0x2) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 13:09:17 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xdb9, 0x0) dup2(0xffffffffffffffff, r0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f00000002c0)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="6578656320263a0acfbfa316c3e4eb92fba91da682f5b52ad53ac517b08f36033d73d0ce85eec9f6ac326a63d8cc7b834fb03ab8a5e99579deebdf6f56df191ab3588607fdc6fd11e337fc4f552caddbf9b2a115a112b5bab5696039606f4e49257e9e404dc87eb03b3825dd0e395a4b866caa318da8a092607464015884e27d47b68914c6fcadbf4e53bf020146a1017e995c16170f770a56283d85f33ef68667f6cb46c747eca37263dc5c51b77b3c37c20914eda547d656cf6e7afa0441857638c362641c85822c308cf139b925c46b92676f69a8052ef8a9728fe57bbf8d5eddfdb5f8d868f7c73b18802c261ceaeadb6b7dd37ae133dd8328fabe0d6fc6292ff346af8d7688d2a41ff41a3ed428efe60ab4f70a032cd5e49d33ec69fd2472289052d52f1e9bc1ba06a37d41cc8337a89f961881"], 0x136) dup(r2) write$P9_RWRITE(r1, 0x0, 0xffffffffffffff3f) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r1, &(0x7f00000005c0)={0xa0}, 0xa0) close(r1) [ 562.242932][T17891] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 13:09:17 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x10000026f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 562.419214][ T30] audit: type=1400 audit(1569935357.469:51): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=263A0ACFBFA316C3E4EB92FBA91DA682F5B52AD53AC517B08F36033D73D0CE85EEC9F6AC326A63D8CC7B834FB03AB8A5E99579DEEBDF6F56DF191AB3588607FDC6FD11E337FC4F552CADDBF9B2A115A112B5BAB5696039606F4E49257E9E404DC87EB03B3825DD0E395A4B866CAA318DA8A092607464015884E27D47B68914C6FCADBF4E53BF020146A1017E995C16170F770A56283D85F33EF68667F6CB46C747ECA37263DC5C51B77B3C37C20914EDA547D656CF6E7AFA0441857638C362641C85822C308CF139B925C46B92676F69A8052EF8A9728FE57BBF8D5EDDFDB5F8D868F7C73B18802C261CEAEADB6B7DD37AE133DD8328FABE0D6FC6292FF346AF8D7688D2A41FF41A3ED428EFE60AB4F70A032CD5E49D33EC69FD2472289052D52F1E9BC1BA06A37D41CC8337A89F961881 pid=17896 comm="syz-executor.4" [ 562.494179][T12231] usb 1-1: device descriptor read/64, error -71 [ 562.763051][T12231] usb 1-1: new high-speed USB device number 54 using dummy_hcd [ 563.123050][T12231] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 563.131473][T12231] usb 1-1: config 0 has no interface number 0 [ 563.138567][T12231] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 563.148699][T12231] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 563.158350][T12231] usb 1-1: config 0 descriptor?? 13:09:19 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:09:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000005007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000ebe2871ee5625d0041822bf3ba154fc6616e6259cc84344987ea6253ce5d22f4e4af076164f2df832e7ea5dcfd959b0c92104780624b6329a3a24e77e91adf5a85246034742702069fd026186f88aff9a4ea5978b9d97504800fd6d5e557c6f1457654c51e5454486f57ebb5d2fe60aa066adeb3d5616ce71cf33f1bf7f1aa3e4bbf42165bd2f11e68573dc6b0138b24ade82ff32e05cd4699945e1a634bd505f1f952538817b39006983500229a75eea8b3b99340bc6b401d38ac8098d25ea06a3248e49716a34e4ad432ca4346fa9b22060d2cf09b2855564fe77cf8b7bcec7063fcfdcbb2ad1f39277e4b51caa37836ed5cb3851cbcf63427787314bd4886805864dc850bc97b19e0577299f30c2004da06409d4ef85bdd67e026aca084f6798248cf0dc8ea28e74fc567c054b2a9016d41faa4dca5e004fdbb05aa991b3b1b1df6ce2a889e0eaef07e200de907944a63e56d3d2ae1f0a6e457630a66752106901164bfa1c6eea38762829f689b4b238f993737cd3be5c949504e70c6165af415851cc43955a662af8f0cad2e11d708feda172b40a9ca5863ec15c756877b4fe602a8a604930f1146497344ac661889a4f8cb7087a7ab85b05559396ca13b919fbf47b50689499508009474788408ea12668b8e28da6ff5fd0e1b163e8750bd2d2f82cbbfa874b349743a583f19d0305c541f031eed18b47ddc61e0b97ee67f79ca71d3fa063483ab27f2c2ba1875e30ebaef65495e32d0ee1aa3caeba0af7be8d3a4f14df6762227b02bbc2c1427e46358fbf77e9aa7c66fc431b864c50e502a0b24ffd72ec1e83d948435ac6bff8016a133af3fd0b2f7aeb41ea3f71d95a99ec90882f6f5f0d92354d381d32e6482cd5331525ac3d31b1c58a76ced0c3a93372f255f0554c921859817c6200b910dc968e18a568a85358b57f5d421bab6552f637f3c70f56cb4bb65131ec66582214cf63e5da1f50b1ca840cfd61aceac9985790d92f721627c312f676a47d4491407e5db7b1385f35f284c81fbcd19a20a8ce39af8e80fb02509508a6440933ef76dce8a7a180630de834e1c73109385f4301861c1ae3a730be7da09d5b6c64cbbd16bf4b358d6a370eeec0828bb6eeda4ea0bdb"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f088470dffffff00004000048477fbac141414e9", 0x0}, 0x28) 13:09:19 executing program 4: socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xdb9, 0x0) dup2(0xffffffffffffffff, r0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f00000002c0)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x136) dup(r2) write$P9_RWRITE(r1, 0x0, 0xffffffffffffff3f) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r1, &(0x7f00000005c0)={0xa0}, 0xa0) close(r1) 13:09:19 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000002c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080), 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000002380)=[{{&(0x7f0000000000)=@vsock, 0x80, 0x0}}], 0x1, 0x0, 0x0) 13:09:19 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0xa, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a000000000704eb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320", 0x0, 0x0, 0x0, 0x3de, 0x0, 0x0, 0x0}, 0x40) 13:09:19 executing program 3: [ 564.943361][T12231] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 564.978317][T12231] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 13:09:20 executing program 3: [ 564.988953][T12231] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x00b0: ffffffb9 13:09:20 executing program 1: [ 565.047826][T12231] asix: probe of 1-1:0.105 failed with error -71 13:09:20 executing program 2: [ 565.133426][ C0] net_ratelimit: 8 callbacks suppressed [ 565.133447][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 565.145526][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 565.152427][T12231] usb 1-1: USB disconnect, device number 54 13:09:20 executing program 3: 13:09:20 executing program 1: [ 565.221180][ T30] audit: type=1400 audit(1569935360.269:52): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name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pid=17915 comm="syz-executor.4" 13:09:20 executing program 2: [ 565.623274][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 565.629544][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 565.636283][T12231] usb 1-1: new high-speed USB device number 55 using dummy_hcd [ 565.933076][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 565.939501][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 566.003129][T12231] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 566.011453][T12231] usb 1-1: config 0 has no interface number 0 [ 566.017823][T12231] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 566.027880][T12231] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 566.037408][T12231] usb 1-1: config 0 descriptor?? [ 567.213325][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 567.219892][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 567.693105][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 567.699260][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:09:23 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:09:23 executing program 3: 13:09:23 executing program 1: 13:09:23 executing program 4: 13:09:23 executing program 2: 13:09:23 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000002c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080), 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000002380)=[{{&(0x7f0000000000)=@vsock, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 568.003288][T12231] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 13:09:23 executing program 1: [ 568.082287][T12231] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 568.092923][T12231] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x00b0: ffffffb9 13:09:23 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) mmap$binder(&(0x7f0000ff1000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 13:09:23 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) 13:09:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0xfffffffffffffffd) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x5437, 0x0) [ 568.200345][T12231] asix: probe of 1-1:0.105 failed with error -71 13:09:23 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="6e8b5c05f47b7aa99f5e5d313c44", 0x0, 0xa22}, 0x28) [ 568.264881][T12231] usb 1-1: USB disconnect, device number 55 13:09:23 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) write$P9_RLERRORu(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1400200007000007002565"], 0xb) write$P9_RSYMLINK(r2, &(0x7f0000000000)={0x14}, 0x14) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYRESOCT], 0x17) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) [ 568.643149][T12231] usb 1-1: new high-speed USB device number 56 using dummy_hcd [ 569.003187][T12231] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 569.011503][T12231] usb 1-1: config 0 has no interface number 0 [ 569.018099][T12231] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 569.027531][T12231] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 569.037631][T12231] usb 1-1: config 0 descriptor?? 13:09:26 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:09:26 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0xae8}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x4c921581e5900456) r4 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000bc0)={&(0x7f00000007c0)=@rxrpc=@in4={0x21, 0x8, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000840)="d64d5ceacd1ac1879dd27391190bab66bbd16a83876b0d0f62ba4be6358fe07009af1caf3a95def79d9773b573ef3bfc5eb611cbbc7c405a573f5bc384c6b0b33e32258ae51f89c3b66dd35f3608bf0e9e6fccb703df61f8e22a8b21c2ea7197888beef4a29607367cc0f103bdcf7292d2c205", 0x73}, {&(0x7f0000000940)="188ba2c26ec268b04ed0c048ca51659628d3c2bd3df5c8d2cf5351137c7aaac5e007e4eba59c394647394fd45bdd76621404df81e1868b309a266ee3c80ce025b907476f3aad877b50", 0x49}, {&(0x7f00000009c0)="142f2afcdfa792c2a0165e4176b118ab6291a05c790a8d6e91cc09356439b7ed93a36883f65520362ab98ae9b820d4fe92994efadcc3af730de3bb1079dd7d2909079c91f9eab93ad8c93a744930a3bb675c5798ae22c35dd8a79ad580fc97c2c781b8cf0f7a220db98074940e282ffd2f303e8efd1410c86e82f961e6601834ceb0814782e0e7f25497a98d716c4bfa64ad0b3b06ea9e50ebe555f1f9f826d399c9f96a551fe6efef131e9b2576a446f4c284e78cf8bccf87954bea350f05d01cb44162bb5b8159b17023a442", 0xcd}, {&(0x7f0000000ac0)="c76df5238073fed4569fa588b0537e20d8c86ab229b698e6b21046e8160a1225314aa1b596784d7695dea74a108e2f3644b586593e3a59db28f03af44e8604fbefb19128c4f3ecd87ab204596905338a64730c39c490cebf173bb1e083c0248507542b05566ae73a42d51f46ba23a45c6a9fa9b0b528aae403ed53c4bf968cb8bee7ff39296c9f2d2914c5992b5afc6037a8b7afd80ae64723895ad907a6867ce251456f3ce3da5816798f1303dbe032dc912920", 0xb4}], 0x4}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) faccessat(r5, &(0x7f0000000080)='./file0\x00', 0x200000003, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) write$P9_RREADDIR(r3, &(0x7f0000000c00)=ANY=[@ANYBLOB="c81bf0ff0600000004e281fed7b36775"], 0x1e) fstat(r2, &(0x7f0000000040)) renameat2(r3, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x6) write$P9_RGETATTR(r3, &(0x7f00000001c0)={0xa0, 0x19, 0x2, {0x222, {0x10, 0x3, 0x9}, 0x106, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x531, 0x1ff, 0x0, 0x4, 0x7, 0x400, 0x0, 0x5, 0x3, 0x0, 0x51, 0x9, 0x80000003}}, 0xfffffffffffffed8) r6 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000c40)=ANY=[@ANYBLOB="000000000a004e2100000009ff0200000000000000000000000000018100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000db99a1ce070000000a004e23000000000e638e407f8a69f4142c753807a1b6cc04000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2380000000fe880000000000000000000000000001ff030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e24008df65a028000000000000000000000000000239cda0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dd33fd000000000a004e2100000007fe880000000000000000000000000101090000000000000000000000000000000e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000001fe88000000000000000000000000000102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2100000200ff0100000000000000000000000000012b2a5d50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8ffffffffffffff00000000000a004e2100000008fe8000000000000000000000000000bb0101000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000f4aca2b5ab1bc6cb79918255ed52e947972caaa65fe2997a68d314b84f1ecec5ce30ca0d68dd36eb8a7f89f7ae4716ff9ee4e0fdc79e91a089c50fcfce4c5547bafc86b02acd4285d4adba18b0050e38ed41a97c745c5082f919d29580627eb7400a36"], 0x1) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 13:09:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x0, 0x0, 0xa01}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 13:09:26 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000002c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080), 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000002380)=[{{&(0x7f0000000000)=@vsock, 0x80, 0x0}}], 0x1, 0x0, 0x0) 13:09:26 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/mcfilter\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x2000000) 13:09:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0xfffffffffffff001, 0x0, 0x3, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) [ 571.093137][T12231] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 571.158674][T12231] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 571.169296][T12231] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x00b0: ffffffb9 13:09:26 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@xdp, 0x80, 0x0, 0x0, 0x0, 0x100c0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x96W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x500) sync_file_range(0xffffffffffffffff, 0x10000, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 571.215556][T12231] asix: probe of 1-1:0.105 failed with error -71 [ 571.243048][T12231] usb 1-1: USB disconnect, device number 56 13:09:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'hsr0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'hsr0\x00L\x00H\x00\x00\x00\x00\x00\x00\xff\xc3', 0x1001}) [ 571.373410][ C0] net_ratelimit: 8 callbacks suppressed [ 571.373430][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 571.385694][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:09:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000200100000"], 0x8) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000080)=0x400000000002127, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 571.613852][T12231] usb 1-1: new high-speed USB device number 57 using dummy_hcd 13:09:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000001440)=""/32) [ 571.853248][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 571.859625][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 571.903769][T18009] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 13:09:27 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/208, 0xd0}], 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)=""/60, 0x3c}], 0x1, 0x0) 13:09:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) [ 572.013574][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 572.020048][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 572.116869][T12231] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 572.125278][T12231] usb 1-1: config 0 has no interface number 0 [ 572.131751][T12231] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 572.140957][T12231] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 572.173220][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 572.179439][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 572.191201][T18027] ptrace attach of "/root/syz-executor.3"[12371] was attempted by "/root/syz-executor.3"[18027] [ 572.231921][T12231] usb 1-1: config 0 descriptor?? [ 572.249274][T18009] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 572.365164][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 572.371817][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:09:29 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:09:29 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000002c0), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000002380)=[{{&(0x7f0000000000)=@vsock, 0x80, 0x0}}], 0x1, 0x0, 0x0) 13:09:29 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000a72010000000000000000000800100000000000", 0x24) 13:09:29 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 13:09:29 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x105, 0x0, r1, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x2c) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 13:09:29 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0xae8}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x4c921581e5900456) r4 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000bc0)={&(0x7f00000007c0)=@rxrpc=@in4={0x21, 0x8, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000840)="d64d5ceacd1ac1879dd27391190bab66bbd16a83876b0d0f62ba4be6358fe07009af1caf3a95def79d9773b573ef3bfc5eb611cbbc7c405a573f5bc384c6b0b33e32258ae51f89c3b66dd35f3608bf0e9e6fccb703df61f8e22a8b21c2ea7197888beef4a29607367cc0f103bdcf7292d2c205", 0x73}, {&(0x7f0000000940)="188ba2c26ec268b04ed0c048ca51659628d3c2bd3df5c8d2cf5351137c7aaac5e007e4eba59c394647394fd45bdd76621404df81e1868b309a266ee3c80ce025b907476f3aad877b50", 0x49}, {&(0x7f00000009c0)="142f2afcdfa792c2a0165e4176b118ab6291a05c790a8d6e91cc09356439b7ed93a36883f65520362ab98ae9b820d4fe92994efadcc3af730de3bb1079dd7d2909079c91f9eab93ad8c93a744930a3bb675c5798ae22c35dd8a79ad580fc97c2c781b8cf0f7a220db98074940e282ffd2f303e8efd1410c86e82f961e6601834ceb0814782e0e7f25497a98d716c4bfa64ad0b3b06ea9e50ebe555f1f9f826d399c9f96a551fe6efef131e9b2576a446f4c284e78cf8bccf87954bea350f05d01cb44162bb5b8159b17023a442", 0xcd}, {&(0x7f0000000ac0)="c76df5238073fed4569fa588b0537e20d8c86ab229b698e6b21046e8160a1225314aa1b596784d7695dea74a108e2f3644b586593e3a59db28f03af44e8604fbefb19128c4f3ecd87ab204596905338a64730c39c490cebf173bb1e083c0248507542b05566ae73a42d51f46ba23a45c6a9fa9b0b528aae403ed53c4bf968cb8bee7ff39296c9f2d2914c5992b5afc6037a8b7afd80ae64723895ad907a6867ce251456f3ce3da5816798f1303dbe032dc912920", 0xb4}], 0x4}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) faccessat(r5, &(0x7f0000000080)='./file0\x00', 0x200000003, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) write$P9_RREADDIR(r3, &(0x7f0000000c00)=ANY=[@ANYBLOB="c81bf0ff0600000004e281fed7b36775"], 0x1e) fstat(r2, &(0x7f0000000040)) renameat2(r3, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x6) write$P9_RGETATTR(r3, &(0x7f00000001c0)={0xa0, 0x19, 0x2, {0x222, {0x10, 0x3, 0x9}, 0x106, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x531, 0x1ff, 0x0, 0x4, 0x7, 0x400, 0x0, 0x5, 0x3, 0x0, 0x51, 0x9, 0x80000003}}, 0xfffffffffffffed8) r6 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 574.216344][T12231] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 574.227579][T12231] asix: probe of 1-1:0.105 failed with error -71 [ 574.303401][T12231] usb 1-1: USB disconnect, device number 57 13:09:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r0, 0x0) 13:09:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, 0x1c) 13:09:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) 13:09:29 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000002c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 13:09:29 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r2 = gettid() tkill(r2, 0x102080000000013) [ 574.673485][T12231] usb 1-1: new high-speed USB device number 58 using dummy_hcd 13:09:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x20000000003) [ 575.033205][T12231] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 575.041705][T12231] usb 1-1: config 0 has no interface number 0 [ 575.048574][T12231] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 575.058297][T12231] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 575.126482][T12231] usb 1-1: config 0 descriptor?? [ 576.813100][ C0] net_ratelimit: 16 callbacks suppressed [ 576.813113][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 576.825514][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:09:32 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:09:32 executing program 4: 13:09:32 executing program 3: 13:09:32 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000002c0), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000002380)=[{{&(0x7f0000000000)=@vsock, 0x80, 0x0}}], 0x1, 0x0, 0x0) 13:09:32 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0xae8}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x4c921581e5900456) r4 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000bc0)={&(0x7f00000007c0)=@rxrpc=@in4={0x21, 0x8, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000840)="d64d5ceacd1ac1879dd27391190bab66bbd16a83876b0d0f62ba4be6358fe07009af1caf3a95def79d9773b573ef3bfc5eb611cbbc7c405a573f5bc384c6b0b33e32258ae51f89c3b66dd35f3608bf0e9e6fccb703df61f8e22a8b21c2ea7197888beef4a29607367cc0f103bdcf7292d2c205", 0x73}, {&(0x7f0000000940)="188ba2c26ec268b04ed0c048ca51659628d3c2bd3df5c8d2cf5351137c7aaac5e007e4eba59c394647394fd45bdd76621404df81e1868b309a266ee3c80ce025b907476f3aad877b50", 0x49}, {&(0x7f00000009c0)="142f2afcdfa792c2a0165e4176b118ab6291a05c790a8d6e91cc09356439b7ed93a36883f65520362ab98ae9b820d4fe92994efadcc3af730de3bb1079dd7d2909079c91f9eab93ad8c93a744930a3bb675c5798ae22c35dd8a79ad580fc97c2c781b8cf0f7a220db98074940e282ffd2f303e8efd1410c86e82f961e6601834ceb0814782e0e7f25497a98d716c4bfa64ad0b3b06ea9e50ebe555f1f9f826d399c9f96a551fe6efef131e9b2576a446f4c284e78cf8bccf87954bea350f05d01cb44162bb5b8159b17023a442", 0xcd}, {&(0x7f0000000ac0)="c76df5238073fed4569fa588b0537e20d8c86ab229b698e6b21046e8160a1225314aa1b596784d7695dea74a108e2f3644b586593e3a59db28f03af44e8604fbefb19128c4f3ecd87ab204596905338a64730c39c490cebf173bb1e083c0248507542b05566ae73a42d51f46ba23a45c6a9fa9b0b528aae403ed53c4bf968cb8bee7ff39296c9f2d2914c5992b5afc6037a8b7afd80ae64723895ad907a6867ce251456f3ce3da5816798f1303dbe032dc912920", 0xb4}], 0x4}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) faccessat(r5, &(0x7f0000000080)='./file0\x00', 0x200000003, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) write$P9_RREADDIR(r3, &(0x7f0000000c00)=ANY=[@ANYBLOB="c81bf0ff0600000004e281fed7b36775"], 0x1e) fstat(r2, &(0x7f0000000040)) renameat2(r3, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x6) write$P9_RGETATTR(r3, &(0x7f00000001c0)={0xa0, 0x19, 0x2, {0x222, {0x10, 0x3, 0x9}, 0x106, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x531, 0x1ff, 0x0, 0x4, 0x7, 0x400, 0x0, 0x5, 0x3, 0x0, 0x51, 0x9, 0x80000003}}, 0xfffffffffffffed8) r6 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 13:09:32 executing program 1: [ 577.343156][T12231] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 577.353644][T12231] asix: probe of 1-1:0.105 failed with error -71 13:09:32 executing program 1: 13:09:32 executing program 3: [ 577.430514][T12231] usb 1-1: USB disconnect, device number 58 13:09:32 executing program 4: 13:09:32 executing program 4: 13:09:32 executing program 3: 13:09:32 executing program 1: [ 577.873106][T12231] usb 1-1: new high-speed USB device number 59 using dummy_hcd [ 578.095541][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 578.101693][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 578.266355][T12231] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 578.274930][T12231] usb 1-1: config 0 has no interface number 0 [ 578.281305][T12231] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 578.291625][T12231] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 578.304422][T12231] usb 1-1: config 0 descriptor?? [ 578.423299][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 578.429506][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 578.893363][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 578.899863][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 580.173244][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 580.179687][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:09:35 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:09:35 executing program 4: 13:09:35 executing program 1: 13:09:35 executing program 3: 13:09:35 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000002c0), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000002380)=[{{&(0x7f0000000000)=@vsock, 0x80, 0x0}}], 0x1, 0x0, 0x0) 13:09:35 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0xae8}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x4c921581e5900456) r4 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000bc0)={&(0x7f00000007c0)=@rxrpc=@in4={0x21, 0x8, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000840)="d64d5ceacd1ac1879dd27391190bab66bbd16a83876b0d0f62ba4be6358fe07009af1caf3a95def79d9773b573ef3bfc5eb611cbbc7c405a573f5bc384c6b0b33e32258ae51f89c3b66dd35f3608bf0e9e6fccb703df61f8e22a8b21c2ea7197888beef4a29607367cc0f103bdcf7292d2c205", 0x73}, {&(0x7f0000000940)="188ba2c26ec268b04ed0c048ca51659628d3c2bd3df5c8d2cf5351137c7aaac5e007e4eba59c394647394fd45bdd76621404df81e1868b309a266ee3c80ce025b907476f3aad877b50", 0x49}, {&(0x7f00000009c0)="142f2afcdfa792c2a0165e4176b118ab6291a05c790a8d6e91cc09356439b7ed93a36883f65520362ab98ae9b820d4fe92994efadcc3af730de3bb1079dd7d2909079c91f9eab93ad8c93a744930a3bb675c5798ae22c35dd8a79ad580fc97c2c781b8cf0f7a220db98074940e282ffd2f303e8efd1410c86e82f961e6601834ceb0814782e0e7f25497a98d716c4bfa64ad0b3b06ea9e50ebe555f1f9f826d399c9f96a551fe6efef131e9b2576a446f4c284e78cf8bccf87954bea350f05d01cb44162bb5b8159b17023a442", 0xcd}, {&(0x7f0000000ac0)="c76df5238073fed4569fa588b0537e20d8c86ab229b698e6b21046e8160a1225314aa1b596784d7695dea74a108e2f3644b586593e3a59db28f03af44e8604fbefb19128c4f3ecd87ab204596905338a64730c39c490cebf173bb1e083c0248507542b05566ae73a42d51f46ba23a45c6a9fa9b0b528aae403ed53c4bf968cb8bee7ff39296c9f2d2914c5992b5afc6037a8b7afd80ae64723895ad907a6867ce251456f3ce3da5816798f1303dbe032dc912920", 0xb4}], 0x4}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) faccessat(r5, &(0x7f0000000080)='./file0\x00', 0x200000003, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) write$P9_RREADDIR(r3, &(0x7f0000000c00)=ANY=[@ANYBLOB="c81bf0ff0600000004e281fed7b36775"], 0x1e) fstat(r2, &(0x7f0000000040)) renameat2(r3, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x6) write$P9_RGETATTR(r3, &(0x7f00000001c0)={0xa0, 0x19, 0x2, {0x222, {0x10, 0x3, 0x9}, 0x106, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x531, 0x1ff, 0x0, 0x4, 0x7, 0x400, 0x0, 0x5, 0x3, 0x0, 0x51, 0x9, 0x80000003}}, 0xfffffffffffffed8) r6 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 580.460823][T12231] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 580.472213][T12231] asix: probe of 1-1:0.105 failed with error -71 13:09:35 executing program 1: 13:09:35 executing program 3: 13:09:35 executing program 4: [ 580.537678][T12231] usb 1-1: USB disconnect, device number 59 13:09:35 executing program 3: 13:09:35 executing program 4: 13:09:35 executing program 1: [ 580.955337][T12231] usb 1-1: new high-speed USB device number 60 using dummy_hcd [ 581.323596][T12231] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 581.332002][T12231] usb 1-1: config 0 has no interface number 0 [ 581.338615][T12231] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 581.347995][T12231] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 581.385342][T12231] usb 1-1: config 0 descriptor?? [ 582.253131][ C1] net_ratelimit: 4 callbacks suppressed [ 582.253144][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 582.265485][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 582.573178][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 582.579830][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 583.053217][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 583.059627][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:09:38 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:09:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000100)) 13:09:38 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) 13:09:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) 13:09:38 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000002380)=[{{&(0x7f0000000000)=@vsock, 0x80, 0x0}}], 0x1, 0x0, 0x0) 13:09:38 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0xae8}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x4c921581e5900456) r4 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000bc0)={&(0x7f00000007c0)=@rxrpc=@in4={0x21, 0x8, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000840)="d64d5ceacd1ac1879dd27391190bab66bbd16a83876b0d0f62ba4be6358fe07009af1caf3a95def79d9773b573ef3bfc5eb611cbbc7c405a573f5bc384c6b0b33e32258ae51f89c3b66dd35f3608bf0e9e6fccb703df61f8e22a8b21c2ea7197888beef4a29607367cc0f103bdcf7292d2c205", 0x73}, {&(0x7f0000000940)="188ba2c26ec268b04ed0c048ca51659628d3c2bd3df5c8d2cf5351137c7aaac5e007e4eba59c394647394fd45bdd76621404df81e1868b309a266ee3c80ce025b907476f3aad877b50", 0x49}, {&(0x7f00000009c0)="142f2afcdfa792c2a0165e4176b118ab6291a05c790a8d6e91cc09356439b7ed93a36883f65520362ab98ae9b820d4fe92994efadcc3af730de3bb1079dd7d2909079c91f9eab93ad8c93a744930a3bb675c5798ae22c35dd8a79ad580fc97c2c781b8cf0f7a220db98074940e282ffd2f303e8efd1410c86e82f961e6601834ceb0814782e0e7f25497a98d716c4bfa64ad0b3b06ea9e50ebe555f1f9f826d399c9f96a551fe6efef131e9b2576a446f4c284e78cf8bccf87954bea350f05d01cb44162bb5b8159b17023a442", 0xcd}, {&(0x7f0000000ac0)="c76df5238073fed4569fa588b0537e20d8c86ab229b698e6b21046e8160a1225314aa1b596784d7695dea74a108e2f3644b586593e3a59db28f03af44e8604fbefb19128c4f3ecd87ab204596905338a64730c39c490cebf173bb1e083c0248507542b05566ae73a42d51f46ba23a45c6a9fa9b0b528aae403ed53c4bf968cb8bee7ff39296c9f2d2914c5992b5afc6037a8b7afd80ae64723895ad907a6867ce251456f3ce3da5816798f1303dbe032dc912920", 0xb4}], 0x4}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) faccessat(r5, &(0x7f0000000080)='./file0\x00', 0x200000003, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) write$P9_RREADDIR(r3, &(0x7f0000000c00)=ANY=[@ANYBLOB="c81bf0ff0600000004e281fed7b36775"], 0x1e) fstat(r2, &(0x7f0000000040)) renameat2(r3, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x6) write$P9_RGETATTR(r3, &(0x7f00000001c0)={0xa0, 0x19, 0x2, {0x222, {0x10, 0x3, 0x9}, 0x106, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x531, 0x1ff, 0x0, 0x4, 0x7, 0x400, 0x0, 0x5, 0x3, 0x0, 0x51, 0x9, 0x80000003}}, 0xfffffffffffffed8) accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x1) [ 583.553160][T12231] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 583.563670][T12231] asix: probe of 1-1:0.105 failed with error -71 13:09:38 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000080)=""/63) [ 583.632012][T12231] usb 1-1: USB disconnect, device number 60 13:09:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b52020203517", 0x77}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe76}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:09:39 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/51, 0x10, 0x2) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x4) gettid() 13:09:39 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) [ 584.013223][T12231] usb 1-1: new high-speed USB device number 61 using dummy_hcd 13:09:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_tcp_int(r1, 0x6, 0x6, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 13:09:39 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, 0x0, 0x4000000000dc) [ 584.333464][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 584.343075][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 584.403424][T12231] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 584.411856][T12231] usb 1-1: config 0 has no interface number 0 [ 584.418175][T12231] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 584.427413][T12231] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 584.543935][T12231] usb 1-1: config 0 descriptor?? [ 584.653337][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 584.659663][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:09:41 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:09:41 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468000000e1170002de1300010028b60000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) ioctl(r0, 0x8936, &(0x7f0000000000)) 13:09:41 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000002380)=[{{&(0x7f0000000000)=@vsock, 0x80, 0x0}}], 0x1, 0x0, 0x0) 13:09:41 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0xae8}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x4c921581e5900456) r4 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000bc0)={&(0x7f00000007c0)=@rxrpc=@in4={0x21, 0x8, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000840)="d64d5ceacd1ac1879dd27391190bab66bbd16a83876b0d0f62ba4be6358fe07009af1caf3a95def79d9773b573ef3bfc5eb611cbbc7c405a573f5bc384c6b0b33e32258ae51f89c3b66dd35f3608bf0e9e6fccb703df61f8e22a8b21c2ea7197888beef4a29607367cc0f103bdcf7292d2c205", 0x73}, {&(0x7f0000000940)="188ba2c26ec268b04ed0c048ca51659628d3c2bd3df5c8d2cf5351137c7aaac5e007e4eba59c394647394fd45bdd76621404df81e1868b309a266ee3c80ce025b907476f3aad877b50", 0x49}, {&(0x7f00000009c0)="142f2afcdfa792c2a0165e4176b118ab6291a05c790a8d6e91cc09356439b7ed93a36883f65520362ab98ae9b820d4fe92994efadcc3af730de3bb1079dd7d2909079c91f9eab93ad8c93a744930a3bb675c5798ae22c35dd8a79ad580fc97c2c781b8cf0f7a220db98074940e282ffd2f303e8efd1410c86e82f961e6601834ceb0814782e0e7f25497a98d716c4bfa64ad0b3b06ea9e50ebe555f1f9f826d399c9f96a551fe6efef131e9b2576a446f4c284e78cf8bccf87954bea350f05d01cb44162bb5b8159b17023a442", 0xcd}, {&(0x7f0000000ac0)="c76df5238073fed4569fa588b0537e20d8c86ab229b698e6b21046e8160a1225314aa1b596784d7695dea74a108e2f3644b586593e3a59db28f03af44e8604fbefb19128c4f3ecd87ab204596905338a64730c39c490cebf173bb1e083c0248507542b05566ae73a42d51f46ba23a45c6a9fa9b0b528aae403ed53c4bf968cb8bee7ff39296c9f2d2914c5992b5afc6037a8b7afd80ae64723895ad907a6867ce251456f3ce3da5816798f1303dbe032dc912920", 0xb4}], 0x4}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) faccessat(r5, &(0x7f0000000080)='./file0\x00', 0x200000003, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) write$P9_RREADDIR(r3, &(0x7f0000000c00)=ANY=[@ANYBLOB="c81bf0ff0600000004e281fed7b36775"], 0x1e) fstat(r2, &(0x7f0000000040)) renameat2(r3, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x6) write$P9_RGETATTR(r3, &(0x7f00000001c0)={0xa0, 0x19, 0x2, {0x222, {0x10, 0x3, 0x9}, 0x106, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x531, 0x1ff, 0x0, 0x4, 0x7, 0x400, 0x0, 0x5, 0x3, 0x0, 0x51, 0x9, 0x80000003}}, 0xfffffffffffffed8) accept4(r1, 0x0, 0x0, 0x0) 13:09:41 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) keyctl$set_timeout(0xf, r1, 0xfffffffa) [ 586.688124][T12231] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 586.700941][T12231] asix: probe of 1-1:0.105 failed with error -71 13:09:41 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) chmod(&(0x7f0000000280)='./file0\x00', 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) [ 586.764505][T12231] usb 1-1: USB disconnect, device number 61 13:09:41 executing program 3: 13:09:42 executing program 4: 13:09:42 executing program 3: 13:09:42 executing program 4: 13:09:42 executing program 3: mknod(&(0x7f0000000040)='./bus\x00', 0x2000008000, 0x86128) accept$unix(0xffffffffffffff9c, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000000000002a101000000000ffffffff045af95a0520000004"], 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x6, 0x0) write(r0, &(0x7f0000000140)="220e228901001c067ebc74a7ea11cf801bf1fa48f4445ed5", 0x18) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff03}], 0x100000000000005e, 0x0) 13:09:42 executing program 4: r0 = socket(0x2, 0xc003, 0x6) connect$unix(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x10) write(r0, &(0x7f0000000200)="9e3eaa467f0000000004bf9aab4230400f76000003d0459370410510fa651c1ece0efdd308e6b7ca", 0x28) [ 587.212907][T12231] usb 1-1: new high-speed USB device number 62 using dummy_hcd [ 587.593343][T12231] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 587.602858][T12231] usb 1-1: config 0 has no interface number 0 [ 587.609522][T12231] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 587.619853][T12231] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 587.663643][T12231] usb 1-1: config 0 descriptor?? [ 588.493239][ C1] net_ratelimit: 8 callbacks suppressed [ 588.493262][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 588.507703][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 588.813107][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 588.820157][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 589.293301][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 589.300889][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:09:44 executing program 4: 13:09:44 executing program 3: 13:09:44 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:09:44 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000002380)=[{{&(0x7f0000000000)=@vsock, 0x80, 0x0}}], 0x1, 0x0, 0x0) 13:09:44 executing program 1: 13:09:44 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0xae8}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x4c921581e5900456) r4 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000bc0)={&(0x7f00000007c0)=@rxrpc=@in4={0x21, 0x8, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000840)="d64d5ceacd1ac1879dd27391190bab66bbd16a83876b0d0f62ba4be6358fe07009af1caf3a95def79d9773b573ef3bfc5eb611cbbc7c405a573f5bc384c6b0b33e32258ae51f89c3b66dd35f3608bf0e9e6fccb703df61f8e22a8b21c2ea7197888beef4a29607367cc0f103bdcf7292d2c205", 0x73}, {&(0x7f0000000940)="188ba2c26ec268b04ed0c048ca51659628d3c2bd3df5c8d2cf5351137c7aaac5e007e4eba59c394647394fd45bdd76621404df81e1868b309a266ee3c80ce025b907476f3aad877b50", 0x49}, {&(0x7f00000009c0)="142f2afcdfa792c2a0165e4176b118ab6291a05c790a8d6e91cc09356439b7ed93a36883f65520362ab98ae9b820d4fe92994efadcc3af730de3bb1079dd7d2909079c91f9eab93ad8c93a744930a3bb675c5798ae22c35dd8a79ad580fc97c2c781b8cf0f7a220db98074940e282ffd2f303e8efd1410c86e82f961e6601834ceb0814782e0e7f25497a98d716c4bfa64ad0b3b06ea9e50ebe555f1f9f826d399c9f96a551fe6efef131e9b2576a446f4c284e78cf8bccf87954bea350f05d01cb44162bb5b8159b17023a442", 0xcd}, {&(0x7f0000000ac0)="c76df5238073fed4569fa588b0537e20d8c86ab229b698e6b21046e8160a1225314aa1b596784d7695dea74a108e2f3644b586593e3a59db28f03af44e8604fbefb19128c4f3ecd87ab204596905338a64730c39c490cebf173bb1e083c0248507542b05566ae73a42d51f46ba23a45c6a9fa9b0b528aae403ed53c4bf968cb8bee7ff39296c9f2d2914c5992b5afc6037a8b7afd80ae64723895ad907a6867ce251456f3ce3da5816798f1303dbe032dc912920", 0xb4}], 0x4}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) faccessat(r5, &(0x7f0000000080)='./file0\x00', 0x200000003, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) write$P9_RREADDIR(r3, &(0x7f0000000c00)=ANY=[@ANYBLOB="c81bf0ff0600000004e281fed7b36775"], 0x1e) fstat(r2, &(0x7f0000000040)) renameat2(r3, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x6) write$P9_RGETATTR(r3, &(0x7f00000001c0)={0xa0, 0x19, 0x2, {0x222, {0x10, 0x3, 0x9}, 0x106, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x531, 0x1ff, 0x0, 0x4, 0x7, 0x400, 0x0, 0x5, 0x3, 0x0, 0x51, 0x9, 0x80000003}}, 0xfffffffffffffed8) [ 589.833326][T12231] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 589.845053][T12231] asix: probe of 1-1:0.105 failed with error -71 13:09:45 executing program 3: 13:09:45 executing program 1: [ 589.934134][T12231] usb 1-1: USB disconnect, device number 62 13:09:45 executing program 4: 13:09:45 executing program 4: 13:09:45 executing program 1: 13:09:45 executing program 3: 13:09:45 executing program 1: [ 590.333067][T12231] usb 1-1: new high-speed USB device number 63 using dummy_hcd [ 590.573584][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 590.580918][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 590.705378][T12231] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 590.713914][T12231] usb 1-1: config 0 has no interface number 0 [ 590.721544][T12231] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 590.731949][T12231] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 590.744091][T12231] usb 1-1: config 0 descriptor?? [ 590.903246][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 590.910747][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 591.003395][T12231] asix 1-1:0.105 (unnamed net_device) (uninitialized): invalid hw address, using random [ 592.953154][T12231] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 592.965078][T12231] asix: probe of 1-1:0.105 failed with error -71 [ 592.977646][T12231] usb 1-1: USB disconnect, device number 63 13:09:48 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:09:48 executing program 3: 13:09:48 executing program 4: 13:09:48 executing program 1: 13:09:48 executing program 5: bind$can_raw(0xffffffffffffffff, &(0x7f00000002c0), 0x10) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002380)=[{{&(0x7f0000000000)=@vsock, 0x80, 0x0}}], 0x1, 0x0, 0x0) 13:09:48 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0xae8}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x4c921581e5900456) r4 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000bc0)={&(0x7f00000007c0)=@rxrpc=@in4={0x21, 0x8, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000840)="d64d5ceacd1ac1879dd27391190bab66bbd16a83876b0d0f62ba4be6358fe07009af1caf3a95def79d9773b573ef3bfc5eb611cbbc7c405a573f5bc384c6b0b33e32258ae51f89c3b66dd35f3608bf0e9e6fccb703df61f8e22a8b21c2ea7197888beef4a29607367cc0f103bdcf7292d2c205", 0x73}, {&(0x7f0000000940)="188ba2c26ec268b04ed0c048ca51659628d3c2bd3df5c8d2cf5351137c7aaac5e007e4eba59c394647394fd45bdd76621404df81e1868b309a266ee3c80ce025b907476f3aad877b50", 0x49}, {&(0x7f00000009c0)="142f2afcdfa792c2a0165e4176b118ab6291a05c790a8d6e91cc09356439b7ed93a36883f65520362ab98ae9b820d4fe92994efadcc3af730de3bb1079dd7d2909079c91f9eab93ad8c93a744930a3bb675c5798ae22c35dd8a79ad580fc97c2c781b8cf0f7a220db98074940e282ffd2f303e8efd1410c86e82f961e6601834ceb0814782e0e7f25497a98d716c4bfa64ad0b3b06ea9e50ebe555f1f9f826d399c9f96a551fe6efef131e9b2576a446f4c284e78cf8bccf87954bea350f05d01cb44162bb5b8159b17023a442", 0xcd}, {&(0x7f0000000ac0)="c76df5238073fed4569fa588b0537e20d8c86ab229b698e6b21046e8160a1225314aa1b596784d7695dea74a108e2f3644b586593e3a59db28f03af44e8604fbefb19128c4f3ecd87ab204596905338a64730c39c490cebf173bb1e083c0248507542b05566ae73a42d51f46ba23a45c6a9fa9b0b528aae403ed53c4bf968cb8bee7ff39296c9f2d2914c5992b5afc6037a8b7afd80ae64723895ad907a6867ce251456f3ce3da5816798f1303dbe032dc912920", 0xb4}], 0x4}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) faccessat(r5, &(0x7f0000000080)='./file0\x00', 0x200000003, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) write$P9_RREADDIR(r3, &(0x7f0000000c00)=ANY=[@ANYBLOB="c81bf0ff0600000004e281fed7b36775"], 0x1e) fstat(r2, &(0x7f0000000040)) renameat2(r3, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x6) 13:09:48 executing program 4: 13:09:48 executing program 1: 13:09:48 executing program 5: bind$can_raw(0xffffffffffffffff, &(0x7f00000002c0), 0x10) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002380)=[{{&(0x7f0000000000)=@vsock, 0x80, 0x0}}], 0x1, 0x0, 0x0) 13:09:48 executing program 3: 13:09:48 executing program 3: 13:09:48 executing program 1: [ 593.904911][T12231] usb 1-1: new high-speed USB device number 64 using dummy_hcd [ 594.273303][T12231] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 594.282553][T12231] usb 1-1: config 0 has no interface number 0 [ 594.289455][T12231] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 594.299941][T12231] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 594.310216][T12231] usb 1-1: config 0 descriptor?? [ 594.583035][T12231] asix 1-1:0.105 (unnamed net_device) (uninitialized): invalid hw address, using random [ 594.733179][ C1] net_ratelimit: 8 callbacks suppressed [ 594.740428][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 594.749108][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 595.053219][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 595.060237][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 595.533256][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 595.540852][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 596.533086][T12231] asix 1-1:0.105 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 596.543968][T12231] asix: probe of 1-1:0.105 failed with error -71 [ 596.555059][T12231] usb 1-1: USB disconnect, device number 64 [ 596.813029][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 596.819374][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:09:52 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x69, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002f80)={0xac, &(0x7f00000002c0)=ANY=[@ANYRES16, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0xac, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001780)={0xac, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:09:52 executing program 5: bind$can_raw(0xffffffffffffffff, &(0x7f00000002c0), 0x10) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002380)=[{{&(0x7f0000000000)=@vsock, 0x80, 0x0}}], 0x1, 0x0, 0x0) 13:09:52 executing program 1: r0 = syz_open_dev$hidraw(&(0x7f0000000140)='/dev/../raw#\x00', 0x0, 0x104182) ioctl$HIDIOCAPPLICATION(r0, 0xc028660f, 0x70f000) 13:09:52 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="1201fe0009003c0800240042ef420000000109021b00017600000009040000010209bd00070581070001000000bf52cf6794a9d3"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGNAME(0xffffffffffffffff, 0x80404806, &(0x7f0000000200)) ioctl$HIDIOCGCOLLECTIONINDEX(r1, 0x40184810, &(0x7f0000000140)={0x0, 0x0, 0x8001, 0xa3ac, 0x8, 0xffffffffffffb83d}) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 13:09:52 executing program 3: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000aa3b9808110f2020c9480000000109022400010000000009041c00029126c90009050f1f000000000009058703a422020144"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000040)=""/9, 0x2) write$char_usb(r1, &(0x7f00000001c0)=')', 0x1) r2 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000021eeaa08b5192100dc400900000109021b00010000000009040000019352a50009058adc15202a9c3d0428fde70000000600950fb6b0404d95237b214f36324d98ea91ff2bbee2ecaed06e54"], 0x0) read$char_usb(r1, &(0x7f0000000a00)=""/114, 0x72) syz_usb_control_io(r2, &(0x7f0000000380)={0x2c, &(0x7f0000000080)={0x20, 0x30, 0x94, {0x94, 0x8, "6f30df4c8463a613679b66913c232f4a178acec10904bffb4fec3fd7615dec74080fd36fdafd197253101e876b285064f82ed5c62886c70e220edde1217da59ab0ec6752a77f95132f765550d6d5ee9f41762df2562668907d2c60b546ac09f8fc647b03af6a7c47e67af172d3454f403939f9acb73e1a9e6806c5df2c321291e82863bf3ca82dd4c3603d58a3c9b4ff5064"}}, &(0x7f0000000140)={0x0, 0x3, 0x47, @string={0x47, 0x3, "c66f786fd592ddec34699d3db07790adc5fd7a8cc2e893addf3d3bd5693fdd2e7323f8a44034e5b853283fd45feef4db8f060cec877423afd15a6d4cf4267b8011fbe7c89c"}}, &(0x7f0000000200)={0x0, 0xf, 0xf6, {0x5, 0xf, 0xf6, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x80, "030b85890b668a6692e24d3896f8f528"}, @generic={0xc5, 0x10, 0x1, "61ac3f0147656fc0f35fb0837a3f6921e2caab0d315c2312f5c9b321c22fa012be59af4bfdbefad584d8af99f9f25055f0b4334bb17ac1abe0eaf432a3b265b9239613cd41f0cf8ed815ca8b6c03228de22b3834d3d9eba84c0d1f262425f823fc17140478b5e6ec2a8106c0448c8b74589abb4fde4df12ea17a1eddf03864b91819b5d5b9ceed50fd17492672e18f847d71d6d77cfa36a7d65539585adae6a7fc36a45b62bd8689140dfcfb264f96962ed75ade57bf98afd79715a6f3bbc61ef247"}, @ptm_cap={0x3}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x8, 0x8, 0x80, 0x1, 0x7ebe}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0x3, 0x2, 0x8000}]}}, &(0x7f0000000300)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x10, 0x8, 0x3, "91df9950", "1bb241a4"}}, &(0x7f0000000340)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0xea, 0x0, 0x7f, 0x5, 0xd564, 0xb06e}}}, &(0x7f0000000940)={0xac, &(0x7f00000003c0)={0x0, 0x16, 0x61, "49286d13a1e3c682b9a6e77a6e4697a5e977e960a98ebfb84a0ba1f48a3c655b61b51d10488a9ce155b55f20262708935e351e2d5e3d29237accba05cb8fa930afd4473eadd14db9e4ee1a91395cb06dfca08f2a3cd5e1062a14f6be120719c700"}, &(0x7f0000000440)={0x0, 0xa, 0x1}, &(0x7f0000000480)={0x0, 0x8, 0x1, 0x5}, &(0x7f00000004c0)={0x20, 0x81, 0x1, "a3"}, &(0x7f0000000500)={0x20, 0x82, 0x2, "c297"}, &(0x7f0000000540)={0x20, 0x83, 0x2, "358d"}, &(0x7f0000000580)={0x20, 0x84, 0x3, "03d931"}, &(0x7f00000005c0)={0x20, 0x85, 0x3, "9b6630"}, &(0x7f0000000600)={0x20, 0x0, 0x4, {0x616b706d7141a14f}}, &(0x7f0000000640)={0x20, 0x0, 0x4, {0x100, 0x8}}, &(0x7f0000000680)={0x40, 0x7, 0x2, 0x7}, &(0x7f00000006c0)={0x40, 0x9, 0x1, 0x3}, &(0x7f0000000700)={0x40, 0xb, 0x2, "e408"}, &(0x7f0000000740)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000780)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, &(0x7f00000007c0)={0x40, 0x17, 0x6, @random="e821af9d6821"}, &(0x7f0000000800)={0x40, 0x19, 0x2, "e213"}, &(0x7f0000000840)={0x40, 0x1a, 0x2, 0x7f}, &(0x7f0000000880)={0x40, 0x1c, 0x1, 0x7}, &(0x7f00000008c0)={0x40, 0x1e, 0x1, 0x80}, &(0x7f0000000900)={0x40, 0x21, 0x1, 0x7f}}) syz_usb_disconnect(r0) 13:09:52 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0xae8}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x4c921581e5900456) r4 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000bc0)={&(0x7f00000007c0)=@rxrpc=@in4={0x21, 0x8, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000840)="d64d5ceacd1ac1879dd27391190bab66bbd16a83876b0d0f62ba4be6358fe07009af1caf3a95def79d9773b573ef3bfc5eb611cbbc7c405a573f5bc384c6b0b33e32258ae51f89c3b66dd35f3608bf0e9e6fccb703df61f8e22a8b21c2ea7197888beef4a29607367cc0f103bdcf7292d2c205", 0x73}, {&(0x7f0000000940)="188ba2c26ec268b04ed0c048ca51659628d3c2bd3df5c8d2cf5351137c7aaac5e007e4eba59c394647394fd45bdd76621404df81e1868b309a266ee3c80ce025b907476f3aad877b50", 0x49}, {&(0x7f00000009c0)="142f2afcdfa792c2a0165e4176b118ab6291a05c790a8d6e91cc09356439b7ed93a36883f65520362ab98ae9b820d4fe92994efadcc3af730de3bb1079dd7d2909079c91f9eab93ad8c93a744930a3bb675c5798ae22c35dd8a79ad580fc97c2c781b8cf0f7a220db98074940e282ffd2f303e8efd1410c86e82f961e6601834ceb0814782e0e7f25497a98d716c4bfa64ad0b3b06ea9e50ebe555f1f9f826d399c9f96a551fe6efef131e9b2576a446f4c284e78cf8bccf87954bea350f05d01cb44162bb5b8159b17023a442", 0xcd}, {&(0x7f0000000ac0)="c76df5238073fed4569fa588b0537e20d8c86ab229b698e6b21046e8160a1225314aa1b596784d7695dea74a108e2f3644b586593e3a59db28f03af44e8604fbefb19128c4f3ecd87ab204596905338a64730c39c490cebf173bb1e083c0248507542b05566ae73a42d51f46ba23a45c6a9fa9b0b528aae403ed53c4bf968cb8bee7ff39296c9f2d2914c5992b5afc6037a8b7afd80ae64723895ad907a6867ce251456f3ce3da5816798f1303dbe032dc912920", 0xb4}], 0x4}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) faccessat(r5, &(0x7f0000000080)='./file0\x00', 0x200000003, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) write$P9_RREADDIR(r3, &(0x7f0000000c00)=ANY=[@ANYBLOB="c81bf0ff0600000004e281fed7b36775"], 0x1e) fstat(r2, &(0x7f0000000040)) 13:09:52 executing program 1: r0 = syz_open_dev$hidraw(&(0x7f0000000080)='/dev/hidraw#\x00', 0x7, 0x0) read$hidraw(r0, 0x0, 0xfe48) 13:09:52 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(0xffffffffffffffff, &(0x7f00000002c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000002380)=[{{&(0x7f0000000000)=@vsock, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 597.133482][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 597.140011][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:09:52 executing program 1: syz_open_dev$hidraw(0x0, 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000280)={0x0, 0x0, 0x101, 0x4, 0x0, 0x7f}) write$hidraw(r0, 0x0, 0x0) write$hidraw(0xffffffffffffffff, &(0x7f0000000000)="c6f2f98330edc4091864fca101b6", 0xe) write$hidraw(r0, 0x0, 0x0) read$hiddev(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5e, 0x0) ioctl$HIDIOCAPPLICATION(0xffffffffffffffff, 0x4802, 0x3) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r1, &(0x7f0000001200)='\x00', 0xffffff45) read$hidraw(0xffffffffffffffff, 0x0, 0x0) write$hidraw(r1, &(0x7f0000001240)="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", 0xfd8) syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x73, 0x1000) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000795204081304126ff3000000000109021200010000000009240000004b23b0df"], 0x0) syz_open_dev$hidraw(&(0x7f0000000140)='/dev/hidraw#\x00', 0xfffffffffffff801, 0x0) [ 597.342933][T12313] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 597.363190][T12231] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 597.394982][ T2850] usb 1-1: new high-speed USB device number 65 using dummy_hcd [ 597.583127][T12313] usb 4-1: Using ep0 maxpacket: 8 [ 597.613378][T12231] usb 5-1: Using ep0 maxpacket: 8 [ 597.713863][T12313] usb 4-1: config 0 has an invalid interface number: 28 but max is 0 [ 597.722365][T12313] usb 4-1: config 0 has no interface number 0 [ 597.728746][T12313] usb 4-1: config 0 interface 28 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 597.733375][T12231] usb 5-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 597.740467][T12313] usb 4-1: New USB device found, idVendor=0f11, idProduct=2020, bcdDevice=48.c9 [ 597.751084][T12231] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 597.760303][T12313] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 597.772455][T12231] usb 5-1: New USB device found, idVendor=2400, idProduct=4200, bcdDevice=42.ef [ 597.782183][T12259] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 597.791584][T12231] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 597.804689][T12313] usb 4-1: config 0 descriptor?? [ 597.833640][ T2850] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 597.842313][ T2850] usb 1-1: config 0 has no interface number 0 [ 597.849140][ T2850] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 597.858659][ T2850] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 597.866499][T12231] hub 5-1:118.0: ignoring external hub [ 597.873141][T12313] ldusb 4-1:0.28: LD USB Device #0 now attached to major 180 minor 0 13:09:53 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0xae8}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x4c921581e5900456) r4 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000bc0)={&(0x7f00000007c0)=@rxrpc=@in4={0x21, 0x8, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000840)="d64d5ceacd1ac1879dd27391190bab66bbd16a83876b0d0f62ba4be6358fe07009af1caf3a95def79d9773b573ef3bfc5eb611cbbc7c405a573f5bc384c6b0b33e32258ae51f89c3b66dd35f3608bf0e9e6fccb703df61f8e22a8b21c2ea7197888beef4a29607367cc0f103bdcf7292d2c205", 0x73}, {&(0x7f0000000940)="188ba2c26ec268b04ed0c048ca51659628d3c2bd3df5c8d2cf5351137c7aaac5e007e4eba59c394647394fd45bdd76621404df81e1868b309a266ee3c80ce025b907476f3aad877b50", 0x49}, {&(0x7f00000009c0)="142f2afcdfa792c2a0165e4176b118ab6291a05c790a8d6e91cc09356439b7ed93a36883f65520362ab98ae9b820d4fe92994efadcc3af730de3bb1079dd7d2909079c91f9eab93ad8c93a744930a3bb675c5798ae22c35dd8a79ad580fc97c2c781b8cf0f7a220db98074940e282ffd2f303e8efd1410c86e82f961e6601834ceb0814782e0e7f25497a98d716c4bfa64ad0b3b06ea9e50ebe555f1f9f826d399c9f96a551fe6efef131e9b2576a446f4c284e78cf8bccf87954bea350f05d01cb44162bb5b8159b17023a442", 0xcd}, {&(0x7f0000000ac0)="c76df5238073fed4569fa588b0537e20d8c86ab229b698e6b21046e8160a1225314aa1b596784d7695dea74a108e2f3644b586593e3a59db28f03af44e8604fbefb19128c4f3ecd87ab204596905338a64730c39c490cebf173bb1e083c0248507542b05566ae73a42d51f46ba23a45c6a9fa9b0b528aae403ed53c4bf968cb8bee7ff39296c9f2d2914c5992b5afc6037a8b7afd80ae64723895ad907a6867ce251456f3ce3da5816798f1303dbe032dc912920", 0xb4}], 0x4}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) faccessat(r5, &(0x7f0000000080)='./file0\x00', 0x200000003, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) write$P9_RREADDIR(r3, &(0x7f0000000c00)=ANY=[@ANYBLOB="c81bf0ff0600000004e281fed7b36775"], 0x1e) [ 597.901089][T12231] cdc_wdm 5-1:118.0: cdc-wdm1: USB WDM device [ 597.925137][ T2850] usb 1-1: config 0 descriptor?? 13:09:53 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(0xffffffffffffffff, &(0x7f00000002c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000002380)=[{{&(0x7f0000000000)=@vsock, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 598.084253][T12259] usb 2-1: Using ep0 maxpacket: 8 [ 598.195364][ T2850] asix 1-1:0.105 (unnamed net_device) (uninitialized): invalid hw address, using random [ 598.225547][T12259] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 598.235627][T12259] usb 2-1: New USB device found, idVendor=0413, idProduct=6f12, bcdDevice= 0.f3 [ 598.245442][T12259] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 598.256669][ T4253] usb 4-1: USB disconnect, device number 2 [ 598.262560][T12259] usb 2-1: config 0 descriptor?? [ 598.274496][T18359] ===================================================== [ 598.283114][T18359] BUG: KMSAN: uninit-value in __vfs_read+0x1a9/0xc90 [ 598.290142][T18359] CPU: 1 PID: 18359 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 598.298358][T18359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 598.308685][T18359] Call Trace: [ 598.312199][T18359] dump_stack+0x191/0x1f0 [ 598.316567][T18359] kmsan_report+0x13a/0x2b0 [ 598.321254][T18359] __msan_warning+0x73/0xe0 [ 598.325961][T18359] ld_usb_read+0x872/0xc40 [ 598.330943][T18359] ? init_wait_entry+0x190/0x190 [ 598.336261][T18359] ? kmalloc_array+0x110/0x110 [ 598.341437][T18359] __vfs_read+0x1a9/0xc90 [ 598.346458][T18359] ? rw_verify_area+0x3a5/0x5e0 [ 598.352288][T18359] vfs_read+0x359/0x6f0 [ 598.357110][T18359] ksys_read+0x265/0x430 [ 598.361866][T18359] __se_sys_read+0x92/0xb0 [ 598.366902][T18359] __x64_sys_read+0x4a/0x70 [ 598.372197][T18359] do_syscall_64+0xbc/0xf0 [ 598.377234][T18359] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 598.385785][T18359] RIP: 0033:0x459a29 [ 598.389886][T18359] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 598.411534][T18359] RSP: 002b:00007f86810dfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 598.420322][T18359] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a29 [ 598.428411][T18359] RDX: 0000000000000002 RSI: 0000000020000040 RDI: 0000000000000004 [ 598.438162][T18359] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 598.446310][T18359] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f86810e06d4 [ 598.454649][T18359] R13: 00000000004c6e7d R14: 00000000004dc3d0 R15: 00000000ffffffff [ 598.462657][T18359] [ 598.465001][T18359] Uninit was created at: [ 598.469279][T18359] kmsan_save_stack_with_flags+0x3a/0x80 [ 598.475242][T18359] kmsan_alloc_page+0x151/0x360 [ 598.480327][T18359] __alloc_pages_nodemask+0x142d/0x5fa0 [ 598.485990][T18359] alloc_pages_current+0x68d/0x9a0 [ 598.491331][T18359] kmalloc_order_trace+0x87/0x320 [ 598.496402][T18359] __kmalloc+0x2e6/0x430 [ 598.500934][T18359] kmalloc_array+0x86/0x110 [ 598.500951][T18359] ld_usb_probe+0x650/0x1650 [ 598.500966][T18359] usb_probe_interface+0xd19/0x1310 [ 598.501003][T18359] really_probe+0x1373/0x1dc0 [ 598.510370][T18359] driver_probe_device+0x1ba/0x510 [ 598.525893][T18359] __device_attach_driver+0x5b8/0x790 [ 598.531380][T18359] bus_for_each_drv+0x28e/0x3b0 [ 598.536436][T18359] __device_attach+0x489/0x750 [ 598.541234][T18359] device_initial_probe+0x4a/0x60 [ 598.546377][T18359] bus_probe_device+0x131/0x390 [ 598.551519][T18359] device_add+0x25b5/0x2df0 [ 598.556661][T18359] usb_set_configuration+0x309f/0x3710 [ 598.562726][T18359] generic_probe+0xe7/0x280 [ 598.567382][T18359] usb_probe_device+0x146/0x200 [ 598.572441][T18359] really_probe+0x1373/0x1dc0 [ 598.577417][T18359] driver_probe_device+0x1ba/0x510 [ 598.582741][T18359] __device_attach_driver+0x5b8/0x790 [ 598.588800][T18359] bus_for_each_drv+0x28e/0x3b0 [ 598.593776][T18359] __device_attach+0x489/0x750 [ 598.598704][T18359] device_initial_probe+0x4a/0x60 [ 598.603914][T18359] bus_probe_device+0x131/0x390 [ 598.609429][T18359] device_add+0x25b5/0x2df0 [ 598.614412][T18359] usb_new_device+0x23e5/0x2fb0 [ 598.619858][T18359] hub_event+0x581d/0x72f0 [ 598.625074][T18359] process_one_work+0x1572/0x1ef0 [ 598.631087][T18359] worker_thread+0x111b/0x2460 [ 598.636009][T18359] kthread+0x4b5/0x4f0 [ 598.640274][T18359] ret_from_fork+0x35/0x40 [ 598.644792][T18359] ===================================================== [ 598.653471][T18359] Disabling lock debugging due to kernel taint [ 598.660575][T18359] Kernel panic - not syncing: panic_on_warn set ... [ 598.668592][T18359] CPU: 1 PID: 18359 Comm: syz-executor.3 Tainted: G B 5.3.0-rc7+ #0 [ 598.678692][T18359] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 598.689933][T18359] Call Trace: [ 598.694318][T18359] dump_stack+0x191/0x1f0 [ 598.699026][T18359] panic+0x3c9/0xc1e [ 598.703501][T18359] kmsan_report+0x2a2/0x2b0 [ 598.708329][T18359] __msan_warning+0x73/0xe0 [ 598.712968][T18359] ld_usb_read+0x872/0xc40 [ 598.717647][T18359] ? init_wait_entry+0x190/0x190 [ 598.722883][T18359] ? kmalloc_array+0x110/0x110 [ 598.728007][T18359] __vfs_read+0x1a9/0xc90 [ 598.732715][T18359] ? rw_verify_area+0x3a5/0x5e0 [ 598.737908][T18359] vfs_read+0x359/0x6f0 [ 598.742286][T18359] ksys_read+0x265/0x430 [ 598.746748][T18359] __se_sys_read+0x92/0xb0 [ 598.751538][T18359] __x64_sys_read+0x4a/0x70 [ 598.756352][T18359] do_syscall_64+0xbc/0xf0 [ 598.761218][T18359] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 598.767696][T18359] RIP: 0033:0x459a29 [ 598.771942][T18359] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 598.793767][T18359] RSP: 002b:00007f86810dfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 598.803370][T18359] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a29 [ 598.811881][T18359] RDX: 0000000000000002 RSI: 0000000020000040 RDI: 0000000000000004 [ 598.821006][T18359] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 598.830208][T18359] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f86810e06d4 [ 598.839186][T18359] R13: 00000000004c6e7d R14: 00000000004dc3d0 R15: 00000000ffffffff [ 598.850546][T18359] Kernel Offset: disabled [ 598.855683][T18359] Rebooting in 86400 seconds..