Warning: Permanently added '10.128.0.39' (ECDSA) to the list of known hosts. 2019/10/23 21:37:40 fuzzer started 2019/10/23 21:37:45 dialing manager at 10.128.0.26:44225 2019/10/23 21:37:47 syscalls: 2415 2019/10/23 21:37:47 code coverage: enabled 2019/10/23 21:37:47 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/23 21:37:47 extra coverage: enabled 2019/10/23 21:37:47 setuid sandbox: enabled 2019/10/23 21:37:47 namespace sandbox: enabled 2019/10/23 21:37:47 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/23 21:37:47 fault injection: enabled 2019/10/23 21:37:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/23 21:37:47 net packet injection: enabled 2019/10/23 21:37:47 net device setup: enabled 2019/10/23 21:37:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 21:39:19 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000001980)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000001780)={0x0, 'dummy0\x00'}, 0x18) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000340)={0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x3, 0x0, 0x0, &(0x7f0000000780)=""/4096, 0x6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x4}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000580)=""/85, &(0x7f0000000600)=0x55) fchmodat(0xffffffffffffffff, &(0x7f0000001800)='./file0\x00', 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=""/59, &(0x7f0000000540)=0x3b) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) login: [ 191.663859][T11500] IPVS: ftp: loaded support on port[0] = 21 [ 191.802084][T11500] chnl_net:caif_netlink_parms(): no params data found [ 191.857489][T11500] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.864774][T11500] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.873484][T11500] device bridge_slave_0 entered promiscuous mode [ 191.883440][T11500] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.890623][T11500] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.899453][T11500] device bridge_slave_1 entered promiscuous mode [ 191.933298][T11500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.946480][T11500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.979385][T11500] team0: Port device team_slave_0 added [ 191.988986][T11500] team0: Port device team_slave_1 added [ 192.067057][T11500] device hsr_slave_0 entered promiscuous mode [ 192.323321][T11500] device hsr_slave_1 entered promiscuous mode [ 192.492966][T11500] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.500192][T11500] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.508012][T11500] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.515246][T11500] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.594145][T11500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.615930][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.629811][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.641799][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.655495][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 192.675019][T11500] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.693143][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.702876][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.710040][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.767440][T11500] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 192.778356][T11500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 192.799702][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.808877][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.816132][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.827408][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.837537][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.847026][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.856579][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.890762][T11500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.906882][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.916179][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.090739][T11507] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:39:21 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000001980)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000001780)={0x0, 'dummy0\x00'}, 0x18) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000340)={0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x3, 0x0, 0x0, &(0x7f0000000780)=""/4096, 0x6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x4}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000580)=""/85, &(0x7f0000000600)=0x55) fchmodat(0xffffffffffffffff, &(0x7f0000001800)='./file0\x00', 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=""/59, &(0x7f0000000540)=0x3b) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:39:21 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000001980)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000001780)={0x0, 'dummy0\x00'}, 0x18) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000340)={0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x3, 0x0, 0x0, &(0x7f0000000780)=""/4096, 0x6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x4}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000580)=""/85, &(0x7f0000000600)=0x55) fchmodat(0xffffffffffffffff, &(0x7f0000001800)='./file0\x00', 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=""/59, &(0x7f0000000540)=0x3b) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:39:21 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000001980)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000001780)={0x0, 'dummy0\x00'}, 0x18) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000340)={0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x3, 0x0, 0x0, &(0x7f0000000780)=""/4096, 0x6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x4}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000580)=""/85, &(0x7f0000000600)=0x55) fchmodat(0xffffffffffffffff, &(0x7f0000001800)='./file0\x00', 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=""/59, &(0x7f0000000540)=0x3b) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:39:21 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000001980)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000001780)={0x0, 'dummy0\x00'}, 0x18) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000340)={0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x3, 0x0, 0x0, &(0x7f0000000780)=""/4096, 0x6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x4}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000580)=""/85, &(0x7f0000000600)=0x55) fchmodat(0xffffffffffffffff, &(0x7f0000001800)='./file0\x00', 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=""/59, &(0x7f0000000540)=0x3b) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:39:21 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000001980)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000001780)={0x0, 'dummy0\x00'}, 0x18) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000340)={0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x3, 0x0, 0x0, &(0x7f0000000780)=""/4096, 0x6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x4}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000580)=""/85, &(0x7f0000000600)=0x55) fchmodat(0xffffffffffffffff, &(0x7f0000001800)='./file0\x00', 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=""/59, &(0x7f0000000540)=0x3b) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:39:22 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000001980)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000001780)={0x0, 'dummy0\x00'}, 0x18) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000340)={0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x3, 0x0, 0x0, &(0x7f0000000780)=""/4096, 0x6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000006c0)=@generic={0x0, 0x0, 0x4}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000580)=""/85, &(0x7f0000000600)=0x55) fchmodat(0xffffffffffffffff, &(0x7f0000001800)='./file0\x00', 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=""/59, &(0x7f0000000540)=0x3b) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:39:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x20000000000003, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x5, &(0x7f0000001200)=""/145, &(0x7f0000000040)=0x91) 21:39:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x20000000000003, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x5, &(0x7f0000001200)=""/145, &(0x7f0000000040)=0x91) 21:39:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x20000000000003, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x5, &(0x7f0000001200)=""/145, &(0x7f0000000040)=0x91) 21:39:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x20000000000003, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x5, &(0x7f0000001200)=""/145, &(0x7f0000000040)=0x91) 21:39:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000640)) 21:39:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000640)) 21:39:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000640)) 21:39:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000640)) 21:39:22 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000202505a5a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810382030000000904010000020d00000904010102020d000049058202d201000000090503028003000000"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 195.252917][ T31] usb 1-1: new high-speed USB device number 2 using dummy_hcd 21:39:23 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x47425247}}) [ 195.493032][ T31] usb 1-1: Using ep0 maxpacket: 32 [ 195.643167][ T31] usb 1-1: config 1 has an invalid descriptor of length 73, skipping remainder of the config [ 195.653618][ T31] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 195.664714][ T31] usb 1-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 195.847251][T11557] IPVS: ftp: loaded support on port[0] = 21 [ 195.859116][ T31] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a5, bcdDevice= 0.40 [ 195.868397][ T31] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.876507][ T31] usb 1-1: Product: syz [ 195.880707][ T31] usb 1-1: Manufacturer: syz [ 195.885385][ T31] usb 1-1: SerialNumber: syz [ 196.025902][T11557] chnl_net:caif_netlink_parms(): no params data found [ 196.083223][T11557] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.090427][T11557] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.099291][T11557] device bridge_slave_0 entered promiscuous mode [ 196.109527][T11557] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.116796][T11557] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.125497][T11557] device bridge_slave_1 entered promiscuous mode [ 196.158710][T11557] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.171678][T11557] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.206656][T11557] team0: Port device team_slave_0 added [ 196.217123][T11557] team0: Port device team_slave_1 added [ 196.409824][T11557] device hsr_slave_0 entered promiscuous mode [ 196.623544][ T31] cdc_ncm 1-1:1.0: failed GET_NTB_PARAMETERS [ 196.623870][T11557] device hsr_slave_1 entered promiscuous mode [ 196.629734][ T31] cdc_ncm 1-1:1.0: bind() failure [ 196.642070][ T31] usb-storage 1-1:1.0: USB Mass Storage device detected [ 196.650949][ T31] usb-storage 1-1:1.0: Quirks match for vid 0525 pid a4a5: 10000 [ 196.662851][T11557] debugfs: Directory 'hsr0' with parent '/' already present! [ 196.690688][T11557] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.697974][T11557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.705721][T11557] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.712971][T11557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.740399][ T31] cdc_ncm 1-1:1.1: bind() failure [ 196.746584][ T31] usb-storage 1-1:1.1: USB Mass Storage device detected [ 196.785848][ T31] usb-storage 1-1:1.1: Quirks match for vid 0525 pid a4a5: 10000 [ 196.790957][T11557] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.814704][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.824519][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.835047][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.847997][ T31] usb 1-1: USB disconnect, device number 2 [ 196.869672][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 196.904623][T11557] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.929337][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.938844][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.946110][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.954867][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.963931][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.971088][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.008522][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.018227][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.048538][T11557] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 197.059554][T11557] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 197.077109][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.086324][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.096080][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.105513][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.114963][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.124432][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.133619][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.144650][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.179721][T11557] 8021q: adding VLAN 0 to HW filter on device batadv0 21:39:25 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x47425247}}) 21:39:25 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x47425247}}) 21:39:25 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x47425247}}) [ 197.504436][ T31] usb 1-1: new high-speed USB device number 3 using dummy_hcd 21:39:25 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x1a, 0x2, 0xe2, 0x40, 0xa47, 0x9601, 0x1d2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xee, 0xa9, 0x4, 0x0, [], [{{0x9, 0x5, 0xa, 0x2, 0x38b}}, {{0x9, 0x5, 0x6}}]}}]}}]}}, 0x0) [ 197.752680][ T31] usb 1-1: Using ep0 maxpacket: 32 [ 197.883075][ T31] usb 1-1: config 1 has an invalid descriptor of length 73, skipping remainder of the config [ 197.893483][ T31] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 197.904594][ T31] usb 1-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 197.942593][ T3656] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 198.082996][ T31] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a5, bcdDevice= 0.40 [ 198.092189][ T31] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.101242][ T31] usb 1-1: Product: syz [ 198.105505][ T31] usb 1-1: Manufacturer: syz [ 198.110141][ T31] usb 1-1: SerialNumber: syz 21:39:26 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000202505a5a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810382030000000904010000020d00000904010102020d000049058202d201000000090503028003000000"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 198.178194][ T31] usb 1-1: can't set config #1, error -71 [ 198.187081][ T31] usb 1-1: USB disconnect, device number 3 [ 198.312846][ T3656] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0xA has invalid maxpacket 907 [ 198.483741][ T3656] usb 2-1: New USB device found, idVendor=0a47, idProduct=9601, bcdDevice= 1.d2 [ 198.493021][ T3656] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.501101][ T3656] usb 2-1: Product: syz [ 198.505462][ T3656] usb 2-1: Manufacturer: syz [ 198.510141][ T3656] usb 2-1: SerialNumber: syz [ 198.519431][ T3656] usb 2-1: config 0 descriptor?? [ 198.566195][ T3656] dm9601: probe of 2-1:0.0 failed with error -22 [ 198.622688][ T31] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 198.767405][ T12] usb 2-1: USB disconnect, device number 2 [ 198.893155][ T31] usb 1-1: Using ep0 maxpacket: 32 [ 199.013624][ T31] usb 1-1: config 1 has an invalid descriptor of length 73, skipping remainder of the config [ 199.024228][ T31] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 199.035292][ T31] usb 1-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 199.213721][ T31] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a5, bcdDevice= 0.40 [ 199.223464][ T31] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.231505][ T31] usb 1-1: Product: syz [ 199.235825][ T31] usb 1-1: Manufacturer: syz [ 199.240459][ T31] usb 1-1: SerialNumber: syz [ 199.533262][ T12] usb 2-1: new high-speed USB device number 3 using dummy_hcd 21:39:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)="92d43410e860490f58ff2e80c2739575f1b0779014255ac26162f2aba34a655459136ccf79a66fac32bdf26bf5e257842dfdf2dfc15fb274f93f1b7de143ad3be96c388d4e98bd44c817b38a38a972e45e70c794306d269c9b56172bb3aea73ce417727b740a026f81d1b3ff49cd3963391ec2f3e97d1a03c32f050fe1431d0d208620562636905563f953c3dfa57081fd9e804e2f2f5c7d5564b20a5dd8920f5249950eb0cc64dd1f85208550", 0xad, 0x40000, &(0x7f00000000c0)={0xa, 0x4e20, 0x3d3, @remote, 0x6}, 0x1c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20000, 0x0) setsockopt$inet6_dccp_buf(r1, 0x21, 0x0, &(0x7f0000000140)="708696233943239d29acb4e466bfe60a907e", 0x12) r2 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x7, 0x200040) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x1) r3 = socket$l2tp(0x18, 0x1, 0x1) clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) recvmmsg(r3, &(0x7f00000015c0)=[{{&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000001480)=[{&(0x7f00000002c0)}, {&(0x7f0000000300)=""/207, 0xcf}, {&(0x7f0000000400)=""/105, 0x69}, {&(0x7f0000000480)=""/4096, 0x1000}], 0x4, &(0x7f00000014c0)=""/252, 0xfc}, 0x6}], 0x1, 0x1, &(0x7f0000001640)={r4, r5+10000000}) fcntl$addseals(0xffffffffffffffff, 0x409, 0xa) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000001680)=0x8309f10d2b16062c, 0x4) r6 = syz_open_dev$dmmidi(&(0x7f00000016c0)='/dev/dmmidi#\x00', 0x9, 0x800) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x50, r6, 0x0) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001700)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000017c0)={0xa, &(0x7f0000001740)=[{0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r7, 0x40086424, &(0x7f0000001800)={r8, 0x2}) r9 = syz_open_dev$audion(&(0x7f0000001840)='/dev/audio#\x00', 0x6, 0x10000) ioctl$HIDIOCGREPORT(r9, 0x400c4807, &(0x7f0000001880)={0x3, 0x200, 0x44b6}) r10 = pidfd_open(0xffffffffffffffff, 0x0) fcntl$getownex(r10, 0x10, &(0x7f00000018c0)) r11 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000001940)={&(0x7f0000001900)='./file0\x00', 0x0, 0x10}, 0x10) fsetxattr$trusted_overlay_nlink(r11, &(0x7f0000001980)='trusted.overlay.nlink\x00', &(0x7f00000019c0)={'L-', 0x484}, 0x28, 0x3) r12 = syz_open_dev$cec(&(0x7f0000001a00)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000001a40)={0x0, 0x10000}, &(0x7f0000001a80)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r12, 0x84, 0x71, &(0x7f0000001ac0)={r13, 0x8000}, &(0x7f0000001b00)=0x8) r14 = dup2(r7, r3) setsockopt$inet6_MCAST_LEAVE_GROUP(r14, 0x29, 0x2d, &(0x7f0000001b40)={0xb28, {{0xa, 0x4e21, 0x9edb, @dev={0xfe, 0x80, [], 0xe}, 0x7}}}, 0x88) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001c40)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r15, &(0x7f0000001dc0)={&(0x7f0000001c00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001d80)={&(0x7f0000001c80)={0xe8, r16, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xb43b, @dev={0xfe, 0x80, [], 0x26}, 0x6ec3}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x4, @remote, 0x81}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x62a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4000004}, 0x8000) [ 199.893203][ T12] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0xA has invalid maxpacket 907 [ 199.933539][ T31] cdc_ncm 1-1:1.0: failed GET_NTB_PARAMETERS [ 199.939747][ T31] cdc_ncm 1-1:1.0: bind() failure [ 199.945955][ T31] usb-storage 1-1:1.0: USB Mass Storage device detected [ 199.984591][ T31] usb-storage 1-1:1.0: Quirks match for vid 0525 pid a4a5: 10000 [ 200.017046][T11588] IPVS: ftp: loaded support on port[0] = 21 [ 200.062992][ T12] usb 2-1: New USB device found, idVendor=0a47, idProduct=9601, bcdDevice= 1.d2 [ 200.072246][ T12] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.080428][ T12] usb 2-1: Product: syz [ 200.084725][ T12] usb 2-1: Manufacturer: syz [ 200.089398][ T12] usb 2-1: SerialNumber: syz [ 200.102745][ T31] cdc_ncm 1-1:1.1: bind() failure [ 200.108834][ T31] usb-storage 1-1:1.1: USB Mass Storage device detected [ 200.151816][ T31] usb-storage 1-1:1.1: Quirks match for vid 0525 pid a4a5: 10000 [ 200.152077][ T12] usb 2-1: config 0 descriptor?? [ 200.198375][T11588] chnl_net:caif_netlink_parms(): no params data found [ 200.205327][ T12] dm9601: probe of 2-1:0.0 failed with error -22 [ 200.230908][ T31] usb 1-1: USB disconnect, device number 4 [ 200.327161][T11588] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.334479][T11588] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.343369][T11588] device bridge_slave_0 entered promiscuous mode [ 200.362619][T11588] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.370003][T11588] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.378831][T11588] device bridge_slave_1 entered promiscuous mode [ 200.413750][ T3656] usb 2-1: USB disconnect, device number 3 21:39:28 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000202505a5a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810382030000000904010000020d00000904010102020d000049058202d201000000090503028003000000"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 200.445880][T11588] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.477079][T11588] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.539412][T11588] team0: Port device team_slave_0 added [ 200.566874][T11588] team0: Port device team_slave_1 added 21:39:28 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x1a, 0x2, 0xe2, 0x40, 0xa47, 0x9601, 0x1d2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xee, 0xa9, 0x4, 0x0, [], [{{0x9, 0x5, 0xa, 0x2, 0x38b}}, {{0x9, 0x5, 0x6}}]}}]}}]}}, 0x0) [ 200.679928][T11588] device hsr_slave_0 entered promiscuous mode [ 200.773585][T11588] device hsr_slave_1 entered promiscuous mode [ 200.862709][ T31] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 200.892840][T11588] debugfs: Directory 'hsr0' with parent '/' already present! [ 200.926478][T11588] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.933731][T11588] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.941444][T11588] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.948695][T11588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.035935][ T3656] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 201.052197][T11588] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.077371][T11580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.091787][T11580] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.103776][T11580] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.114134][ T31] usb 1-1: Using ep0 maxpacket: 32 [ 201.124918][T11580] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 201.146526][T11588] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.168062][T11580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.177607][T11580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.188240][T11580] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.195452][T11580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.214033][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.223506][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.232540][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.239693][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.254324][ T31] usb 1-1: config 1 has an invalid descriptor of length 73, skipping remainder of the config [ 201.265071][ T31] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 201.276130][ T31] usb 1-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 201.278171][T11588] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 201.299878][T11588] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 201.313643][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.323717][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.333987][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.343883][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.353423][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.363411][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.373038][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.382142][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.391716][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.400910][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.433886][ T3656] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0xA has invalid maxpacket 907 [ 201.440365][T11588] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.464602][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.473848][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.502908][ T31] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a5, bcdDevice= 0.40 [ 201.512495][ T31] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.520550][ T31] usb 1-1: Product: syz [ 201.524985][ T31] usb 1-1: Manufacturer: syz [ 201.529637][ T31] usb 1-1: SerialNumber: syz [ 201.673084][ T3656] usb 2-1: New USB device found, idVendor=0a47, idProduct=9601, bcdDevice= 1.d2 [ 201.682320][ T3656] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.690833][ T3656] usb 2-1: Product: syz [ 201.695161][ T3656] usb 2-1: Manufacturer: syz [ 201.699836][ T3656] usb 2-1: SerialNumber: syz 21:39:29 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000040)={0x10000, 0x7, 0x2, 0x1, 0x3, 0x1ff}) [ 201.719557][ T3656] usb 2-1: config 0 descriptor?? [ 201.765300][ T3656] dm9601: probe of 2-1:0.0 failed with error -22 [ 201.792974][T11611] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:39:29 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000040)={0x10000, 0x7, 0x2, 0x1, 0x3, 0x1ff}) 21:39:30 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000040)={0x10000, 0x7, 0x2, 0x1, 0x3, 0x1ff}) [ 201.976565][ T3656] usb 2-1: USB disconnect, device number 4 21:39:30 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000040)={0x10000, 0x7, 0x2, 0x1, 0x3, 0x1ff}) [ 202.222963][ T31] cdc_ncm 1-1:1.0: failed GET_NTB_PARAMETERS [ 202.229167][ T31] cdc_ncm 1-1:1.0: bind() failure [ 202.235975][ T31] usb-storage 1-1:1.0: USB Mass Storage device detected 21:39:30 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) [ 202.266885][ T31] usb-storage 1-1:1.0: Quirks match for vid 0525 pid a4a5: 10000 [ 202.299985][ T31] cdc_ncm 1-1:1.1: bind() failure [ 202.306212][ T31] usb-storage 1-1:1.1: USB Mass Storage device detected [ 202.343355][ T31] usb-storage 1-1:1.1: Quirks match for vid 0525 pid a4a5: 10000 [ 202.385852][ T31] usb 1-1: USB disconnect, device number 5 21:39:30 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:30 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:30 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x1a, 0x2, 0xe2, 0x40, 0xa47, 0x9601, 0x1d2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xee, 0xa9, 0x4, 0x0, [], [{{0x9, 0x5, 0xa, 0x2, 0x38b}}, {{0x9, 0x5, 0x6}}]}}]}}]}}, 0x0) 21:39:30 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:30 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:30 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000202505a5a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810382030000000904010000020d00000904010102020d000049058202d201000000090503028003000000"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 21:39:30 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 202.932810][ T12] usb 2-1: new high-speed USB device number 5 using dummy_hcd 21:39:31 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:31 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 203.162722][ T31] usb 1-1: new high-speed USB device number 6 using dummy_hcd 21:39:31 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 203.297022][ T12] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0xA has invalid maxpacket 907 21:39:31 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 203.402943][ T31] usb 1-1: Using ep0 maxpacket: 32 21:39:31 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 203.463119][ T12] usb 2-1: New USB device found, idVendor=0a47, idProduct=9601, bcdDevice= 1.d2 [ 203.472391][ T12] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.480548][ T12] usb 2-1: Product: syz [ 203.484872][ T12] usb 2-1: Manufacturer: syz [ 203.489543][ T12] usb 2-1: SerialNumber: syz [ 203.497536][ T12] usb 2-1: config 0 descriptor?? [ 203.543731][ T31] usb 1-1: config 1 has an invalid descriptor of length 73, skipping remainder of the config [ 203.549280][ T12] dm9601: probe of 2-1:0.0 failed with error -22 [ 203.554116][ T31] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 203.571417][ T31] usb 1-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 21:39:31 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 203.753828][ T31] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a5, bcdDevice= 0.40 [ 203.763072][ T31] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.763111][ T31] usb 1-1: Product: syz [ 203.763148][ T31] usb 1-1: Manufacturer: syz [ 203.763193][ T31] usb 1-1: SerialNumber: syz [ 203.794337][ T12] usb 2-1: USB disconnect, device number 5 21:39:31 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:32 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:32 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x1a, 0x2, 0xe2, 0x40, 0xa47, 0x9601, 0x1d2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xee, 0xa9, 0x4, 0x0, [], [{{0x9, 0x5, 0xa, 0x2, 0x38b}}, {{0x9, 0x5, 0x6}}]}}]}}]}}, 0x0) 21:39:32 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 204.493000][ T31] cdc_ncm 1-1:1.0: failed GET_NTB_PARAMETERS [ 204.499254][ T31] cdc_ncm 1-1:1.0: bind() failure [ 204.505446][ T31] usb-storage 1-1:1.0: USB Mass Storage device detected [ 204.540745][ T31] usb-storage 1-1:1.0: Quirks match for vid 0525 pid a4a5: 10000 [ 204.591535][ T31] cdc_ncm 1-1:1.1: bind() failure [ 204.597825][ T31] usb-storage 1-1:1.1: USB Mass Storage device detected [ 204.636224][ T31] usb-storage 1-1:1.1: Quirks match for vid 0525 pid a4a5: 10000 [ 204.673816][ T3656] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 204.688980][ T31] usb 1-1: USB disconnect, device number 6 21:39:33 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 205.053549][ T3656] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0xA has invalid maxpacket 907 21:39:33 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:33 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 205.245820][T11704] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 205.265780][ T3656] usb 2-1: New USB device found, idVendor=0a47, idProduct=9601, bcdDevice= 1.d2 [ 205.275060][ T3656] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.283176][ T3656] usb 2-1: Product: syz [ 205.287413][ T3656] usb 2-1: Manufacturer: syz 21:39:33 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 205.292083][ T3656] usb 2-1: SerialNumber: syz [ 205.309426][ T3656] usb 2-1: config 0 descriptor?? 21:39:33 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 205.354752][ T3656] dm9601: probe of 2-1:0.0 failed with error -22 21:39:33 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:33 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:33 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 205.569726][ T12] usb 2-1: USB disconnect, device number 6 21:39:33 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) 21:39:33 executing program 0: socket$inet6(0xa, 0x40000000000001, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:34 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:34 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 206.186149][T11729] IPVS: ftp: loaded support on port[0] = 21 21:39:34 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 21:39:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$tun(r6, &(0x7f0000000140)={@val={0x0, 0x6002}, @val={0x1, 0x3, 0x8001, 0x5, 0x9, 0x1}, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x8, @random="badf89c7cf4b", @dev={0xac, 0x14, 0x14, 0xd}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @loopback}}, 0x2a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x103) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x541d, 0x0, 0x0, 0xfffffffffffffd9c) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x40, 0x0) r8 = getgid() r9 = getgid() r10 = getgid() stat(&(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getegid() getgroups(0x8, &(0x7f00000002c0)=[r8, r9, 0xee00, r10, 0x0, r11, r12, r13]) getsockopt$TIPC_CONN_TIMEOUT(r7, 0x10f, 0x82, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="0800b5055e0bcfe8") creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)) 21:39:34 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:34 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 21:39:34 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x31, 0x79, 0x21, 0x8, 0x1234, 0x2, 0x1b6b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x44, 0x0, 0x1, 0x5e, 0x9c, 0xa7, 0x0, [], [{{0x9, 0x5, 0x85, 0x0, 0x5}}]}}]}}]}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) r4 = getpid() sendmsg$unix(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r4}}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x38}, 0x0) r5 = pidfd_open(r4, 0x0) write$binfmt_elf64(r5, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x7, 0x0, 0xdc, 0x4, 0x4, 0x3e, 0x9, 0x212, 0x40, 0x19b, 0x67, 0x1, 0x38, 0x2, 0x6, 0x8, 0x1ff}, [{0x5, 0x0, 0x3, 0xffffffffffffe7ff, 0x6, 0x7, 0x8001, 0xe229}, {0x3, 0x3, 0x8, 0x8, 0x0, 0x3, 0x9, 0x7}], "8f103533ac14a326c6c988c477282b25c2a0e8ec44d0824d8769d74818886d08f47b51d7dce42b93c93bdbca77c022eddc106775837e8eb9a9b6610f2c1f1e0621b863f3e237fb40ff89a831fb98f72ec1bb438473e62fed736bca222f7e132e6e68ba285358aead7d0d124bd96f2d42192a0ddde4b736d4decfa7f9499b3d88208fffbe6f2d16c5e90da00060ee5004bab9213c9930013d865e030cdf3faf", [[], [], [], [], [], [], [], [], [], []]}, 0xb4f) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 21:39:34 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) [ 206.595771][T11729] chnl_net:caif_netlink_parms(): no params data found 21:39:34 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 206.659765][T11729] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.667206][T11729] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.676225][T11729] device bridge_slave_0 entered promiscuous mode 21:39:34 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 206.728669][T11729] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.736316][T11729] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.745143][T11729] device bridge_slave_1 entered promiscuous mode [ 206.795731][T11729] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.819188][T11729] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.832914][ T12] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 206.906450][T11729] team0: Port device team_slave_0 added [ 206.917194][T11729] team0: Port device team_slave_1 added [ 206.988147][T11729] device hsr_slave_0 entered promiscuous mode [ 207.072647][ T12] usb 2-1: Using ep0 maxpacket: 8 [ 207.163573][T11729] device hsr_slave_1 entered promiscuous mode [ 207.192811][ T12] usb 2-1: config 0 has an invalid interface number: 68 but max is 0 [ 207.201150][ T12] usb 2-1: config 0 has no interface number 0 [ 207.207497][ T12] usb 2-1: New USB device found, idVendor=1234, idProduct=0002, bcdDevice=1b.6b [ 207.217074][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 207.229094][ T12] usb 2-1: config 0 descriptor?? [ 207.304195][T11729] debugfs: Directory 'hsr0' with parent '/' already present! [ 207.346202][T11729] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.353490][T11729] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.361208][T11729] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.368485][T11729] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.459072][T11729] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.486959][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.497681][ T12] input: USB Touchscreen 1234:0002 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.68/input/input5 [ 207.525500][ T2893] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.561182][ T2893] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.589726][ T2893] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 207.646196][T11729] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.682683][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.692084][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.701242][ T3656] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.708453][ T3656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.727427][T11502] usb 2-1: USB disconnect, device number 7 [ 207.758496][T11729] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 207.769310][T11729] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.785819][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.795591][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.804524][ T3656] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.811701][ T3656] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.820215][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.830193][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.840132][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.849895][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.859408][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.869099][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.878584][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.887770][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.897427][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.906614][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.923851][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.933700][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.962012][T11729] 8021q: adding VLAN 0 to HW filter on device batadv0 21:39:36 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) 21:39:36 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:36 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 208.154253][T11765] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:39:36 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:36 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:36 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) 21:39:36 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 208.503568][T11502] usb 2-1: new high-speed USB device number 8 using dummy_hcd 21:39:36 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 208.743031][T11502] usb 2-1: Using ep0 maxpacket: 8 [ 208.862721][T11502] usb 2-1: config 0 has an invalid interface number: 68 but max is 0 [ 208.870980][T11502] usb 2-1: config 0 has no interface number 0 [ 208.877368][T11502] usb 2-1: New USB device found, idVendor=1234, idProduct=0002, bcdDevice=1b.6b [ 208.886552][T11502] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 208.898813][T11502] usb 2-1: config 0 descriptor?? [ 209.164156][T11502] input: USB Touchscreen 1234:0002 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.68/input/input6 [ 209.365680][ T3656] usb 2-1: USB disconnect, device number 8 21:39:37 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x31, 0x79, 0x21, 0x8, 0x1234, 0x2, 0x1b6b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x44, 0x0, 0x1, 0x5e, 0x9c, 0xa7, 0x0, [], [{{0x9, 0x5, 0x85, 0x0, 0x5}}]}}]}}]}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) r4 = getpid() sendmsg$unix(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r4}}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x38}, 0x0) r5 = pidfd_open(r4, 0x0) write$binfmt_elf64(r5, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x7, 0x0, 0xdc, 0x4, 0x4, 0x3e, 0x9, 0x212, 0x40, 0x19b, 0x67, 0x1, 0x38, 0x2, 0x6, 0x8, 0x1ff}, [{0x5, 0x0, 0x3, 0xffffffffffffe7ff, 0x6, 0x7, 0x8001, 0xe229}, {0x3, 0x3, 0x8, 0x8, 0x0, 0x3, 0x9, 0x7}], "8f103533ac14a326c6c988c477282b25c2a0e8ec44d0824d8769d74818886d08f47b51d7dce42b93c93bdbca77c022eddc106775837e8eb9a9b6610f2c1f1e0621b863f3e237fb40ff89a831fb98f72ec1bb438473e62fed736bca222f7e132e6e68ba285358aead7d0d124bd96f2d42192a0ddde4b736d4decfa7f9499b3d88208fffbe6f2d16c5e90da00060ee5004bab9213c9930013d865e030cdf3faf", [[], [], [], [], [], [], [], [], [], []]}, 0xb4f) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 21:39:37 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:37 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:37 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:37 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:37 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:37 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:37 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 209.847657][T11809] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:39:38 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 21:39:38 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:38 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 210.054114][ T3656] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 210.090203][T11819] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:39:38 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 210.254169][T11827] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 210.303230][ T3656] usb 2-1: Using ep0 maxpacket: 8 [ 210.432792][ T3656] usb 2-1: config 0 has an invalid interface number: 68 but max is 0 [ 210.441012][ T3656] usb 2-1: config 0 has no interface number 0 [ 210.447384][ T3656] usb 2-1: New USB device found, idVendor=1234, idProduct=0002, bcdDevice=1b.6b [ 210.456573][ T3656] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 210.468633][ T3656] usb 2-1: config 0 descriptor?? [ 210.724141][ T3656] input: USB Touchscreen 1234:0002 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.68/input/input7 [ 210.956375][ T3656] usb 2-1: USB disconnect, device number 9 21:39:39 executing program 1 (fault-call:0 fault-nth:0): syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:39 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 21:39:39 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:39 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:39 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 211.566774][T11836] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 211.604792][T11841] FAULT_INJECTION: forcing a failure. 21:39:39 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:39 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) [ 211.604792][T11841] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 211.618619][T11841] CPU: 1 PID: 11841 Comm: syz-executor.1 Not tainted 5.4.0-rc3+ #0 [ 211.626567][T11841] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.636662][T11841] Call Trace: [ 211.640023][T11841] dump_stack+0x191/0x1f0 [ 211.644448][T11841] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 211.650432][T11841] should_fail+0xa3f/0xa50 [ 211.654965][T11841] should_fail_alloc_page+0x1fb/0x270 [ 211.660450][T11841] __alloc_pages_nodemask+0x3c1/0x60c0 [ 211.665990][T11841] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 211.672139][T11841] ? ima_match_policy+0x1b01/0x1bb0 [ 211.677395][T11841] ? stack_trace_save+0x11c/0x1b0 [ 211.682456][T11841] ? stack_trace_save+0x11c/0x1b0 [ 211.687533][T11841] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 211.693727][T11841] ? update_stack_state+0xa12/0xb40 [ 211.698987][T11841] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 211.705104][T11841] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 211.711311][T11841] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 211.717434][T11841] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 211.723373][T11841] alloc_pages_current+0x68d/0x9a0 [ 211.728534][T11841] skb_page_frag_refill+0x2b0/0x580 [ 211.733776][T11841] tun_get_user+0x1c85/0x6f70 [ 211.738537][T11841] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 211.744471][T11841] tun_chr_write_iter+0x1f2/0x360 [ 211.749536][T11841] ? tun_chr_read_iter+0x460/0x460 [ 211.754674][T11841] do_iter_readv_writev+0xa16/0xc30 [ 211.759935][T11841] ? tun_chr_read_iter+0x460/0x460 [ 211.765068][T11841] do_iter_write+0x304/0xdc0 [ 211.769715][T11841] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 211.775898][T11841] ? import_iovec+0x4ad/0x660 [ 211.780621][T11841] do_writev+0x435/0x900 [ 211.784927][T11841] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 211.791027][T11841] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 211.796789][T11841] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 211.802726][T11841] __se_sys_writev+0x9b/0xb0 [ 211.807354][T11841] __x64_sys_writev+0x4a/0x70 [ 211.812071][T11841] do_syscall_64+0xb6/0x160 [ 211.816622][T11841] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 211.822546][T11841] RIP: 0033:0x459db1 [ 211.826485][T11841] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 211.846122][T11841] RSP: 002b:00007f45c78f9ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 211.854569][T11841] RAX: ffffffffffffffda RBX: 0000000000000036 RCX: 0000000000459db1 [ 211.862559][T11841] RDX: 0000000000000001 RSI: 00007f45c78f9c00 RDI: 00000000000000f0 [ 211.870549][T11841] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 211.878545][T11841] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f45c78fa6d4 [ 211.886539][T11841] R13: 00000000004c922e R14: 00000000004e0860 R15: 0000000000000003 21:39:40 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:40 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:40 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:40 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:40 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:40 executing program 1 (fault-call:0 fault-nth:1): syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:40 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:40 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:40 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 212.655652][T11872] FAULT_INJECTION: forcing a failure. [ 212.655652][T11872] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 212.668983][T11872] CPU: 1 PID: 11872 Comm: syz-executor.1 Not tainted 5.4.0-rc3+ #0 [ 212.676876][T11872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.686938][T11872] Call Trace: [ 212.690243][T11872] dump_stack+0x191/0x1f0 [ 212.694602][T11872] should_fail+0xa3f/0xa50 [ 212.699103][T11872] should_fail_alloc_page+0x1fb/0x270 [ 212.704496][T11872] __alloc_pages_nodemask+0x3c1/0x60c0 [ 212.709973][T11872] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 212.715887][T11872] ? kmsan_get_shadow_origin_ptr+0x196/0x4b0 [ 212.721882][T11872] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 212.728043][T11872] ? prep_new_page+0x792/0x9b0 [ 212.732828][T11872] ? get_page_from_freelist+0x11d3/0x19f0 [ 212.738580][T11872] kmsan_alloc_page+0xc3/0x360 [ 212.743358][T11872] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 212.749262][T11872] __alloc_pages_nodemask+0x149d/0x60c0 [ 212.754815][T11872] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 212.760874][T11872] ? ima_match_policy+0x1b01/0x1bb0 [ 212.766083][T11872] ? stack_trace_save+0x11c/0x1b0 [ 212.771098][T11872] ? stack_trace_save+0x11c/0x1b0 [ 212.776113][T11872] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 212.782257][T11872] ? update_stack_state+0xa12/0xb40 [ 212.787454][T11872] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 212.793509][T11872] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 212.799658][T11872] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 212.805724][T11872] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 212.811612][T11872] alloc_pages_current+0x68d/0x9a0 [ 212.816726][T11872] skb_page_frag_refill+0x2b0/0x580 [ 212.821919][T11872] tun_get_user+0x1c85/0x6f70 [ 212.826614][T11872] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 212.832499][T11872] tun_chr_write_iter+0x1f2/0x360 [ 212.837518][T11872] ? tun_chr_read_iter+0x460/0x460 [ 212.842617][T11872] do_iter_readv_writev+0xa16/0xc30 [ 212.847818][T11872] ? tun_chr_read_iter+0x460/0x460 [ 212.852913][T11872] do_iter_write+0x304/0xdc0 [ 212.857499][T11872] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 212.863859][T11872] ? import_iovec+0x4ad/0x660 [ 212.868550][T11872] do_writev+0x435/0x900 [ 212.872812][T11872] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 212.878873][T11872] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 212.884590][T11872] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 212.890483][T11872] __se_sys_writev+0x9b/0xb0 [ 212.895154][T11872] __x64_sys_writev+0x4a/0x70 [ 212.899826][T11872] do_syscall_64+0xb6/0x160 [ 212.904337][T11872] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 212.910233][T11872] RIP: 0033:0x459db1 [ 212.914118][T11872] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 212.933900][T11872] RSP: 002b:00007f45c78f9ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 212.942307][T11872] RAX: ffffffffffffffda RBX: 0000000000000036 RCX: 0000000000459db1 [ 212.950266][T11872] RDX: 0000000000000001 RSI: 00007f45c78f9c00 RDI: 00000000000000f0 [ 212.958230][T11872] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 212.966190][T11872] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f45c78fa6d4 [ 212.974148][T11872] R13: 00000000004c922e R14: 00000000004e0860 R15: 0000000000000003 [ 213.057440][T11873] IPVS: ftp: loaded support on port[0] = 21 [ 213.273263][T11873] chnl_net:caif_netlink_parms(): no params data found [ 213.332587][T11873] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.339910][T11873] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.348897][T11873] device bridge_slave_0 entered promiscuous mode [ 213.360606][T11873] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.368109][T11873] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.377462][T11873] device bridge_slave_1 entered promiscuous mode [ 213.415110][T11873] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.430241][T11873] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.465850][T11873] team0: Port device team_slave_0 added [ 213.475147][T11873] team0: Port device team_slave_1 added [ 213.548728][T11873] device hsr_slave_0 entered promiscuous mode [ 213.673214][T11873] device hsr_slave_1 entered promiscuous mode [ 213.932551][T11873] debugfs: Directory 'hsr0' with parent '/' already present! [ 213.963458][T11873] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.970675][T11873] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.978487][T11873] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.985705][T11873] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.075494][T11873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.099826][T11502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.111357][T11502] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.121207][T11502] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.136824][T11502] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 214.159229][T11873] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.180279][T11502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.189619][T11502] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.196898][T11502] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.260505][T11873] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 214.271471][T11873] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.293971][T11502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.303490][T11502] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.310652][T11502] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.321467][T11502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.331675][T11502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.341040][T11502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.350707][T11502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.365748][T11502] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.375363][T11502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.408230][T11873] 8021q: adding VLAN 0 to HW filter on device batadv0 21:39:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x5e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1c) sendmmsg$sock(r0, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@txtime={{0x18, 0x1, 0x24}}], 0x18}}], 0x2, 0x0) r1 = shmget$private(0x0, 0x8000, 0x10, &(0x7f0000ff6000/0x8000)=nil) shmctl$SHM_LOCK(r1, 0xb) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x220400, 0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x3c}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e20, 0xc59, @empty, 0x7}}, 0x0, 0x5, 0x0, "f021aaa26b29bea5ea063bc20e659d0883b83c650e614d8260272ce11b04191b119eabc5de22a0bc554d3c236eca780b6cb1a5d309c8a4e87078e76e6c422669b80cc3a3e81a2c3a1d60953815240793"}, 0xd8) r5 = dup3(r4, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_DBG_S_REGISTER(r5, 0x4038564f, &(0x7f0000000080)={{0x0, @name="8c73f058b85c4729e9eb2969263c2f1e4d5047e283b92dc73d8e63019be73f6e"}, 0x8, 0x80000001, 0x3ff}) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000002140)={0x0, 0x0, 0x2080}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x2, 0x0) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f00000002c0)) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000140)=0x5, 0x4) 21:39:42 executing program 1 (fault-call:0 fault-nth:2): syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:42 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:42 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:42 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 214.733381][T11891] FAULT_INJECTION: forcing a failure. [ 214.733381][T11891] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 214.746632][T11891] CPU: 1 PID: 11891 Comm: syz-executor.1 Not tainted 5.4.0-rc3+ #0 [ 214.754526][T11891] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.764569][T11891] Call Trace: [ 214.767854][T11891] dump_stack+0x191/0x1f0 [ 214.772178][T11891] should_fail+0xa3f/0xa50 [ 214.776604][T11891] should_fail_alloc_page+0x1fb/0x270 [ 214.781971][T11891] __alloc_pages_nodemask+0x3c1/0x60c0 [ 214.787440][T11891] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 214.793329][T11891] ? kmsan_get_shadow_origin_ptr+0x196/0x4b0 [ 214.799304][T11891] ? prep_new_page+0x792/0x9b0 [ 214.804068][T11891] ? get_page_from_freelist+0x11d3/0x19f0 [ 214.809801][T11891] kmsan_alloc_page+0x131/0x360 [ 214.814645][T11891] __alloc_pages_nodemask+0x149d/0x60c0 [ 214.820181][T11891] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 214.826237][T11891] ? ima_match_policy+0x1b01/0x1bb0 [ 214.831437][T11891] ? stack_trace_save+0x11c/0x1b0 [ 214.836450][T11891] ? stack_trace_save+0x11c/0x1b0 [ 214.841463][T11891] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 214.847603][T11891] ? update_stack_state+0xa12/0xb40 [ 214.852799][T11891] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 214.858858][T11891] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 214.865017][T11891] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 214.871092][T11891] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 214.876977][T11891] alloc_pages_current+0x68d/0x9a0 [ 214.882095][T11891] skb_page_frag_refill+0x2b0/0x580 [ 214.887813][T11891] tun_get_user+0x1c85/0x6f70 [ 214.892512][T11891] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 214.898398][T11891] tun_chr_write_iter+0x1f2/0x360 [ 214.903420][T11891] ? tun_chr_read_iter+0x460/0x460 [ 214.908518][T11891] do_iter_readv_writev+0xa16/0xc30 [ 214.913716][T11891] ? tun_chr_read_iter+0x460/0x460 [ 214.918810][T11891] do_iter_write+0x304/0xdc0 [ 214.923392][T11891] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 214.929531][T11891] ? import_iovec+0x4ad/0x660 [ 214.934219][T11891] do_writev+0x435/0x900 [ 214.938467][T11891] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 214.944518][T11891] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 214.950384][T11891] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 214.956279][T11891] __se_sys_writev+0x9b/0xb0 [ 214.960875][T11891] __x64_sys_writev+0x4a/0x70 [ 214.965563][T11891] do_syscall_64+0xb6/0x160 [ 214.970074][T11891] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 214.975963][T11891] RIP: 0033:0x459db1 [ 214.979862][T11891] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 214.999458][T11891] RSP: 002b:00007f45c78f9ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 215.007859][T11891] RAX: ffffffffffffffda RBX: 0000000000000036 RCX: 0000000000459db1 [ 215.015820][T11891] RDX: 0000000000000001 RSI: 00007f45c78f9c00 RDI: 00000000000000f0 [ 215.023780][T11891] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 215.031748][T11891] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f45c78fa6d4 [ 215.039703][T11891] R13: 00000000004c922e R14: 00000000004e0860 R15: 0000000000000003 21:39:43 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:43 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:43 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x24, 0x1, 0x1, 0xfffffffffffffffd, 0x0, 0x0, {0x2}, [@typed={0x8, 0x15, @u32}, @nested={0x8, 0x8, [@typed={0x4, 0x0, @binary}]}]}, 0x24}}, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7, 0x20000) 21:39:43 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:43 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:43 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:43 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:43 executing program 1 (fault-call:0 fault-nth:3): syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x24, 0x1, 0x1, 0xfffffffffffffffd, 0x0, 0x0, {0x2}, [@typed={0x8, 0x15, @u32}, @nested={0x8, 0x8, [@typed={0x4, 0x0, @binary}]}]}, 0x24}}, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7, 0x20000) [ 215.847336][T11930] FAULT_INJECTION: forcing a failure. [ 215.847336][T11930] name failslab, interval 1, probability 0, space 0, times 1 [ 215.860187][T11930] CPU: 0 PID: 11930 Comm: syz-executor.1 Not tainted 5.4.0-rc3+ #0 [ 215.868820][T11930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.878927][T11930] Call Trace: [ 215.882285][T11930] dump_stack+0x191/0x1f0 [ 215.886688][T11930] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 215.892915][T11930] should_fail+0xa3f/0xa50 [ 215.897401][T11930] __should_failslab+0x264/0x280 [ 215.902385][T11930] should_failslab+0x29/0x70 [ 215.913432][T11930] kmem_cache_alloc+0xd6/0xd10 [ 215.918232][T11930] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 215.924155][T11930] ? build_skb+0x82/0x720 [ 215.928525][T11930] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 215.934716][T11930] build_skb+0x82/0x720 [ 215.938912][T11930] tun_get_user+0x2238/0x6f70 [ 215.943659][T11930] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 215.949581][T11930] tun_chr_write_iter+0x1f2/0x360 [ 215.954637][T11930] ? tun_chr_read_iter+0x460/0x460 [ 215.959796][T11930] do_iter_readv_writev+0xa16/0xc30 [ 215.965050][T11930] ? tun_chr_read_iter+0x460/0x460 [ 215.970181][T11930] do_iter_write+0x304/0xdc0 [ 215.974803][T11930] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 215.980990][T11930] ? import_iovec+0x4ad/0x660 [ 215.985709][T11930] do_writev+0x435/0x900 [ 215.990001][T11930] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 215.996106][T11930] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 216.002112][T11930] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 216.008032][T11930] __se_sys_writev+0x9b/0xb0 [ 216.012651][T11930] __x64_sys_writev+0x4a/0x70 [ 216.017372][T11930] do_syscall_64+0xb6/0x160 [ 216.021958][T11930] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 216.027899][T11930] RIP: 0033:0x459db1 [ 216.031826][T11930] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 216.051445][T11930] RSP: 002b:00007f45c78f9ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 216.059880][T11930] RAX: ffffffffffffffda RBX: 0000000000000036 RCX: 0000000000459db1 [ 216.067877][T11930] RDX: 0000000000000001 RSI: 00007f45c78f9c00 RDI: 00000000000000f0 [ 216.075863][T11930] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 216.083858][T11930] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f45c78fa6d4 21:39:43 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:44 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:44 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 216.091848][T11930] R13: 00000000004c922e R14: 00000000004e0860 R15: 0000000000000003 21:39:44 executing program 1 (fault-call:0 fault-nth:4): syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:44 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:44 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:44 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x6, 0x200) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000480)=""/4096) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x6, 0x542ad7f0, [], &(0x7f0000000000)={0x0, 0x3, [], @value64=0x2}}) r1 = socket$inet6(0xa, 0x3, 0x1) socket$inet6(0xa, 0x3, 0xfd) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x27a749e9d2500a21, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000001c0)=0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in=@dev={0xac, 0x14, 0x14, 0x17}, @in6=@local, 0x0, 0x0, 0x4e24, 0x0, 0xa, 0x0, 0x97306d41cd4cd404}, {}, {}, 0x7fffffff, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x33}, 0x0, @in6=@local, 0x4, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) r4 = accept4(r3, 0x0, 0x0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000240)=0x6) r5 = socket(0x2, 0x5, 0x3) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/\xc5\xdfv/loop-control\x00', 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r5, 0x0, 0x0) getsockopt$XDP_MMAP_OFFSETS(r5, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x80) sendto$inet(r4, &(0x7f0000000280)="f719a3a70bf5f056895f379310c4082b2accc9a02f59b27a342b63f88aa6aa51b4367e632e607484529b16300b48cb7b7be8a6d26159810e848c465cc6080afb35012b233a8639af3510d5014c2592ef9500", 0x52, 0x4000000, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) [ 216.535062][T11950] FAULT_INJECTION: forcing a failure. [ 216.535062][T11950] name failslab, interval 1, probability 0, space 0, times 0 [ 216.547863][T11950] CPU: 1 PID: 11950 Comm: syz-executor.1 Not tainted 5.4.0-rc3+ #0 [ 216.555809][T11950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.565919][T11950] Call Trace: [ 216.569278][T11950] dump_stack+0x191/0x1f0 [ 216.573694][T11950] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 216.579992][T11950] should_fail+0xa3f/0xa50 [ 216.584496][T11950] __should_failslab+0x264/0x280 [ 216.589516][T11950] should_failslab+0x29/0x70 [ 216.595998][T11950] kmem_cache_alloc+0xd6/0xd10 [ 216.600842][T11950] ? __nf_conntrack_alloc+0x16d/0x6b0 [ 216.606322][T11950] __nf_conntrack_alloc+0x16d/0x6b0 [ 216.611601][T11950] init_conntrack+0x6c5/0x2490 [ 216.616471][T11950] nf_conntrack_in+0xc0a/0x2664 [ 216.621430][T11950] ipv4_conntrack_in+0x68/0x80 [ 216.626260][T11950] ? nf_ct_tcp_fixup+0x210/0x210 21:39:44 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 216.631256][T11950] nf_hook_slow+0x18b/0x3f0 [ 216.635921][T11950] ip_rcv+0x259/0x740 [ 216.639977][T11950] ? ip_rcv_core+0x11d0/0x11d0 [ 216.644812][T11950] ? ip_local_deliver_finish+0x350/0x350 [ 216.650511][T11950] netif_receive_skb_internal+0x8f4/0xc20 [ 216.656298][T11950] ? kmsan_get_metadata+0x39/0x350 [ 216.661491][T11950] netif_receive_skb+0x1da/0x3a0 [ 216.666488][T11950] tun_get_user+0x6c44/0x6f70 [ 216.671291][T11950] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 216.677254][T11950] tun_chr_write_iter+0x1f2/0x360 [ 216.682357][T11950] ? tun_chr_read_iter+0x460/0x460 [ 216.687537][T11950] do_iter_readv_writev+0xa16/0xc30 [ 216.692808][T11950] ? tun_chr_read_iter+0x460/0x460 [ 216.697943][T11950] do_iter_write+0x304/0xdc0 [ 216.702567][T11950] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 216.708743][T11950] ? import_iovec+0x4ad/0x660 [ 216.713463][T11950] do_writev+0x435/0x900 [ 216.717766][T11950] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 216.723862][T11950] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 216.729608][T11950] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 216.735536][T11950] __se_sys_writev+0x9b/0xb0 [ 216.740155][T11950] __x64_sys_writev+0x4a/0x70 [ 216.745643][T11950] do_syscall_64+0xb6/0x160 [ 216.750194][T11950] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 216.756101][T11950] RIP: 0033:0x459db1 [ 216.760031][T11950] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 216.779665][T11950] RSP: 002b:00007f45c78f9ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 216.788449][T11950] RAX: ffffffffffffffda RBX: 0000000000000036 RCX: 0000000000459db1 [ 216.796440][T11950] RDX: 0000000000000001 RSI: 00007f45c78f9c00 RDI: 00000000000000f0 [ 216.804427][T11950] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 216.812425][T11950] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f45c78fa6d4 [ 216.820495][T11950] R13: 00000000004c922e R14: 00000000004e0860 R15: 0000000000000003 21:39:45 executing program 1 (fault-call:0 fault-nth:5): syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:45 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:45 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:45 executing program 4: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:45 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 217.123271][T11975] FAULT_INJECTION: forcing a failure. [ 217.123271][T11975] name failslab, interval 1, probability 0, space 0, times 0 [ 217.136084][T11975] CPU: 0 PID: 11975 Comm: syz-executor.1 Not tainted 5.4.0-rc3+ #0 [ 217.144019][T11975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 217.154091][T11975] Call Trace: [ 217.157421][T11975] dump_stack+0x191/0x1f0 [ 217.161781][T11975] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 217.167709][T11975] should_fail+0xa3f/0xa50 [ 217.172187][T11975] __should_failslab+0x264/0x280 [ 217.177159][T11975] should_failslab+0x29/0x70 [ 217.181771][T11975] __kmalloc_track_caller+0x1ad/0xea0 [ 217.187171][T11975] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 217.193086][T11975] ? nf_ct_ext_add+0x360/0x610 [ 217.198318][T11975] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 217.204256][T11975] __krealloc+0x23c/0x390 [ 217.208621][T11975] nf_ct_ext_add+0x360/0x610 [ 217.213244][T11975] init_conntrack+0x1139/0x2490 [ 217.218145][T11975] nf_conntrack_in+0xc0a/0x2664 [ 217.223052][T11975] ipv4_conntrack_in+0x68/0x80 [ 217.227845][T11975] ? nf_ct_tcp_fixup+0x210/0x210 [ 217.232801][T11975] nf_hook_slow+0x18b/0x3f0 [ 217.237341][T11975] ip_rcv+0x259/0x740 [ 217.241797][T11975] ? ip_rcv_core+0x11d0/0x11d0 [ 217.246586][T11975] ? ip_local_deliver_finish+0x350/0x350 [ 217.252355][T11975] netif_receive_skb_internal+0x8f4/0xc20 [ 217.258144][T11975] ? kmsan_get_metadata+0x39/0x350 [ 217.263294][T11975] netif_receive_skb+0x1da/0x3a0 [ 217.268263][T11975] tun_get_user+0x6c44/0x6f70 [ 217.273008][T11975] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 217.278936][T11975] tun_chr_write_iter+0x1f2/0x360 [ 217.283993][T11975] ? tun_chr_read_iter+0x460/0x460 [ 217.289130][T11975] do_iter_readv_writev+0xa16/0xc30 [ 217.294463][T11975] ? tun_chr_read_iter+0x460/0x460 [ 217.299597][T11975] do_iter_write+0x304/0xdc0 [ 217.304224][T11975] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 217.310400][T11975] ? import_iovec+0x4ad/0x660 [ 217.315120][T11975] do_writev+0x435/0x900 [ 217.319429][T11975] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 217.325523][T11975] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 217.331282][T11975] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 217.337206][T11975] __se_sys_writev+0x9b/0xb0 [ 217.341824][T11975] __x64_sys_writev+0x4a/0x70 [ 217.346528][T11975] do_syscall_64+0xb6/0x160 [ 217.351063][T11975] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 217.356982][T11975] RIP: 0033:0x459db1 [ 217.360903][T11975] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 217.380538][T11975] RSP: 002b:00007f45c78f9ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 217.389001][T11975] RAX: ffffffffffffffda RBX: 0000000000000036 RCX: 0000000000459db1 [ 217.397112][T11975] RDX: 0000000000000001 RSI: 00007f45c78f9c00 RDI: 00000000000000f0 [ 217.405102][T11975] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 217.413179][T11975] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f45c78fa6d4 [ 217.421192][T11975] R13: 00000000004c922e R14: 00000000004e0860 R15: 0000000000000003 21:39:45 executing program 1 (fault-call:0 fault-nth:6): syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 217.592588][T11985] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:39:45 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 217.698030][T11991] FAULT_INJECTION: forcing a failure. [ 217.698030][T11991] name failslab, interval 1, probability 0, space 0, times 0 [ 217.710829][T11991] CPU: 1 PID: 11991 Comm: syz-executor.1 Not tainted 5.4.0-rc3+ #0 [ 217.718749][T11991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 217.728821][T11991] Call Trace: [ 217.732145][T11991] dump_stack+0x191/0x1f0 [ 217.736505][T11991] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 217.742448][T11991] should_fail+0xa3f/0xa50 [ 217.746906][T11991] __should_failslab+0x264/0x280 [ 217.751875][T11991] should_failslab+0x29/0x70 [ 217.756506][T11991] kmem_cache_alloc_node+0x103/0xe70 [ 217.761819][T11991] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 217.767908][T11991] ? apic_timer_interrupt+0xa/0x40 [ 217.773066][T11991] ? __alloc_skb+0x215/0xa10 [ 217.777707][T11991] __alloc_skb+0x215/0xa10 [ 217.782172][T11991] __ip_append_data+0x3901/0x52c0 [ 217.787235][T11991] ? ip_send_unicast_reply+0x2280/0x2280 [ 217.793084][T11991] ip_send_unicast_reply+0x1242/0x2280 [ 217.798629][T11991] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 217.804608][T11991] tcp_v4_send_reset+0x1947/0x2a70 [ 217.809788][T11991] ? kmsan_get_metadata+0x39/0x350 [ 217.814944][T11991] ? kmsan_memcpy_memmove_metadata+0x109/0x2e0 [ 217.821157][T11991] tcp_v4_rcv+0x6647/0x6a70 [ 217.825748][T11991] ? tcp_filter+0xf0/0xf0 [ 217.830209][T11991] ip_protocol_deliver_rcu+0x4c7/0xbd0 [ 217.835711][T11991] ip_local_deliver+0x62a/0x7c0 [ 217.840605][T11991] ? ip_local_deliver+0x7c0/0x7c0 [ 217.845658][T11991] ? ip_protocol_deliver_rcu+0xbd0/0xbd0 [ 217.851325][T11991] ip_rcv+0x6c5/0x740 [ 217.855347][T11991] ? ip_rcv_core+0x11d0/0x11d0 [ 217.860143][T11991] ? ip_local_deliver_finish+0x350/0x350 [ 217.865803][T11991] netif_receive_skb_internal+0x8f4/0xc20 [ 217.871560][T11991] ? kmsan_get_metadata+0x39/0x350 [ 217.876710][T11991] netif_receive_skb+0x1da/0x3a0 [ 217.881677][T11991] tun_get_user+0x6c44/0x6f70 [ 217.886425][T11991] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 217.892359][T11991] tun_chr_write_iter+0x1f2/0x360 [ 217.897431][T11991] ? tun_chr_read_iter+0x460/0x460 [ 217.902583][T11991] do_iter_readv_writev+0xa16/0xc30 [ 217.907831][T11991] ? tun_chr_read_iter+0x460/0x460 [ 217.912964][T11991] do_iter_write+0x304/0xdc0 [ 217.917590][T11991] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 217.923857][T11991] ? import_iovec+0x4ad/0x660 [ 217.928686][T11991] do_writev+0x435/0x900 [ 217.932981][T11991] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 217.939070][T11991] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 217.944820][T11991] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 217.950766][T11991] __se_sys_writev+0x9b/0xb0 [ 217.955388][T11991] __x64_sys_writev+0x4a/0x70 [ 217.960091][T11991] do_syscall_64+0xb6/0x160 [ 217.964635][T11991] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 217.970549][T11991] RIP: 0033:0x459db1 [ 217.974481][T11991] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 217.994108][T11991] RSP: 002b:00007f45c78f9ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 218.002546][T11991] RAX: ffffffffffffffda RBX: 0000000000000036 RCX: 0000000000459db1 [ 218.010536][T11991] RDX: 0000000000000001 RSI: 00007f45c78f9c00 RDI: 00000000000000f0 [ 218.018522][T11991] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 218.026527][T11991] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f45c78fa6d4 [ 218.034512][T11991] R13: 00000000004c922e R14: 00000000004e0860 R15: 0000000000000003 21:39:46 executing program 4: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:46 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:46 executing program 2 (fault-call:3 fault-nth:0): r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:46 executing program 1 (fault-call:0 fault-nth:7): syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 218.316333][T12000] FAULT_INJECTION: forcing a failure. [ 218.316333][T12000] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 218.330228][T12000] CPU: 1 PID: 12000 Comm: syz-executor.2 Not tainted 5.4.0-rc3+ #0 [ 218.338193][T12000] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 218.348295][T12000] Call Trace: [ 218.351655][T12000] dump_stack+0x191/0x1f0 [ 218.356080][T12000] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 218.362056][T12000] should_fail+0xa3f/0xa50 [ 218.366576][T12000] should_fail_alloc_page+0x1fb/0x270 [ 218.371995][T12000] __alloc_pages_nodemask+0x3c1/0x60c0 [ 218.377489][T12000] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 218.383668][T12000] ? ima_match_policy+0x1b01/0x1bb0 [ 218.388895][T12000] ? stack_trace_save+0x11c/0x1b0 [ 218.393962][T12000] ? stack_trace_save+0x11c/0x1b0 [ 218.399035][T12000] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 218.405232][T12000] ? update_stack_state+0xa12/0xb40 [ 218.411555][T12000] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 218.417857][T12000] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 218.424064][T12000] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 218.430177][T12000] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 218.436121][T12000] alloc_pages_current+0x68d/0x9a0 [ 218.441271][T12000] skb_page_frag_refill+0x2b0/0x580 [ 218.446506][T12000] tun_get_user+0x1c85/0x6f70 [ 218.451249][T12000] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 218.457164][T12000] tun_chr_write_iter+0x1f2/0x360 [ 218.462217][T12000] ? tun_chr_read_iter+0x460/0x460 [ 218.467351][T12000] do_iter_readv_writev+0xa16/0xc30 [ 218.472594][T12000] ? tun_chr_read_iter+0x460/0x460 [ 218.477723][T12000] do_iter_write+0x304/0xdc0 [ 218.482347][T12000] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 218.488531][T12000] ? import_iovec+0x4ad/0x660 [ 218.493247][T12000] do_writev+0x435/0x900 [ 218.497558][T12000] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 218.503649][T12000] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 218.509395][T12000] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 218.515316][T12000] __se_sys_writev+0x9b/0xb0 [ 218.519931][T12000] __x64_sys_writev+0x4a/0x70 [ 218.524711][T12000] do_syscall_64+0xb6/0x160 [ 218.529263][T12000] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 218.535185][T12000] RIP: 0033:0x459db1 [ 218.539110][T12000] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 218.558731][T12000] RSP: 002b:00007f6bf02ccba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 21:39:46 executing program 4: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 218.567169][T12000] RAX: ffffffffffffffda RBX: 0000000000000036 RCX: 0000000000459db1 [ 218.575154][T12000] RDX: 0000000000000001 RSI: 00007f6bf02ccc00 RDI: 00000000000000f0 [ 218.583155][T12000] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 218.591166][T12000] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f6bf02cd6d4 [ 218.599164][T12000] R13: 00000000004c922e R14: 00000000004e0860 R15: 0000000000000004 [ 218.607723][T12000] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:39:46 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:46 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@dev={[], 0x15}, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev={0xac, 0x14, 0x14, 0x16}, @remote}, @tcp={{0x0, 0x4e23, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:46 executing program 2 (fault-call:3 fault-nth:1): r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:46 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:46 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 218.898655][T12018] FAULT_INJECTION: forcing a failure. [ 218.898655][T12018] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 218.911986][T12018] CPU: 0 PID: 12018 Comm: syz-executor.2 Not tainted 5.4.0-rc3+ #0 [ 218.919882][T12018] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 218.929942][T12018] Call Trace: [ 218.933251][T12018] dump_stack+0x191/0x1f0 [ 218.937602][T12018] should_fail+0xa3f/0xa50 [ 218.942049][T12018] should_fail_alloc_page+0x1fb/0x270 [ 218.947443][T12018] __alloc_pages_nodemask+0x3c1/0x60c0 [ 218.952903][T12018] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 218.958794][T12018] ? kmsan_get_shadow_origin_ptr+0x196/0x4b0 [ 218.964770][T12018] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 218.970909][T12018] ? prep_new_page+0x792/0x9b0 [ 218.975674][T12018] ? get_page_from_freelist+0x11d3/0x19f0 [ 218.981396][T12018] kmsan_alloc_page+0xc3/0x360 [ 218.986148][T12018] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 218.992053][T12018] __alloc_pages_nodemask+0x149d/0x60c0 [ 218.997600][T12018] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 219.003658][T12018] ? ima_match_policy+0x1b01/0x1bb0 [ 219.008859][T12018] ? stack_trace_save+0x11c/0x1b0 [ 219.013889][T12018] ? stack_trace_save+0x11c/0x1b0 [ 219.018918][T12018] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 219.025063][T12018] ? update_stack_state+0xa12/0xb40 [ 219.030263][T12018] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 219.036318][T12018] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 219.042483][T12018] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 219.048550][T12018] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 219.054440][T12018] alloc_pages_current+0x68d/0x9a0 [ 219.059554][T12018] skb_page_frag_refill+0x2b0/0x580 [ 219.064762][T12018] tun_get_user+0x1c85/0x6f70 [ 219.069463][T12018] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 219.075351][T12018] tun_chr_write_iter+0x1f2/0x360 [ 219.080376][T12018] ? tun_chr_read_iter+0x460/0x460 [ 219.085478][T12018] do_iter_readv_writev+0xa16/0xc30 [ 219.090680][T12018] ? tun_chr_read_iter+0x460/0x460 [ 219.095790][T12018] do_iter_write+0x304/0xdc0 [ 219.100375][T12018] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 219.106530][T12018] ? import_iovec+0x4ad/0x660 [ 219.111209][T12018] do_writev+0x435/0x900 [ 219.115459][T12018] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 219.121519][T12018] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 219.127225][T12018] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 219.133109][T12018] __se_sys_writev+0x9b/0xb0 [ 219.137695][T12018] __x64_sys_writev+0x4a/0x70 [ 219.142366][T12018] do_syscall_64+0xb6/0x160 [ 219.146876][T12018] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 219.152761][T12018] RIP: 0033:0x459db1 [ 219.156644][T12018] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 219.176333][T12018] RSP: 002b:00007f6bf02ccba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 219.184735][T12018] RAX: ffffffffffffffda RBX: 0000000000000036 RCX: 0000000000459db1 [ 219.192701][T12018] RDX: 0000000000000001 RSI: 00007f6bf02ccc00 RDI: 00000000000000f0 [ 219.200671][T12018] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 219.208628][T12018] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f6bf02cd6d4 [ 219.216595][T12018] R13: 00000000004c922e R14: 00000000004e0860 R15: 0000000000000004 [ 219.226600][T12018] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:39:47 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:47 executing program 1: syz_emit_ethernet(0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaa8abb8d4c5af9bc3fb2909c3f3b78adbb2da28100000000000000c9ac1410bb0008000084c278d612", @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64=0x0, @ANYRESHEX], @ANYRES32=0x42424242, @ANYBLOB="501a000090780000"], 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/protocols\x00') ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000100)={r0, r1}) getsockname$packet(r0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="000228bd7000ffdbdf2503000000"], 0x14}}, 0x80) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000001c0)={@local, @local}, &(0x7f0000000200)=0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) ioprio_get$uid(0x3, r3) 21:39:47 executing program 4: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:47 executing program 2 (fault-call:3 fault-nth:2): r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 219.565507][T12036] FAULT_INJECTION: forcing a failure. [ 219.565507][T12036] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 219.578761][T12036] CPU: 1 PID: 12036 Comm: syz-executor.2 Not tainted 5.4.0-rc3+ #0 [ 219.586658][T12036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.596721][T12036] Call Trace: [ 219.600036][T12036] dump_stack+0x191/0x1f0 [ 219.604393][T12036] should_fail+0xa3f/0xa50 [ 219.608841][T12036] should_fail_alloc_page+0x1fb/0x270 21:39:47 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 219.614235][T12036] __alloc_pages_nodemask+0x3c1/0x60c0 [ 219.619714][T12036] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 219.625744][T12036] ? kmsan_get_shadow_origin_ptr+0x196/0x4b0 [ 219.631742][T12036] ? prep_new_page+0x792/0x9b0 [ 219.636537][T12036] ? get_page_from_freelist+0x11d3/0x19f0 [ 219.642295][T12036] kmsan_alloc_page+0x131/0x360 [ 219.647162][T12036] __alloc_pages_nodemask+0x149d/0x60c0 [ 219.652727][T12036] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 219.658801][T12036] ? ima_match_policy+0x1b01/0x1bb0 [ 219.664015][T12036] ? stack_trace_save+0x11c/0x1b0 [ 219.669133][T12036] ? stack_trace_save+0x11c/0x1b0 [ 219.674167][T12036] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 219.680320][T12036] ? update_stack_state+0xa12/0xb40 [ 219.685519][T12036] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 219.691598][T12036] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 219.697758][T12036] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 219.703827][T12036] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 219.709712][T12036] alloc_pages_current+0x68d/0x9a0 [ 219.714826][T12036] skb_page_frag_refill+0x2b0/0x580 [ 219.720029][T12036] tun_get_user+0x1c85/0x6f70 [ 219.724730][T12036] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 219.730613][T12036] tun_chr_write_iter+0x1f2/0x360 [ 219.735635][T12036] ? tun_chr_read_iter+0x460/0x460 [ 219.740736][T12036] do_iter_readv_writev+0xa16/0xc30 [ 219.745948][T12036] ? tun_chr_read_iter+0x460/0x460 [ 219.751045][T12036] do_iter_write+0x304/0xdc0 [ 219.755640][T12036] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 219.761784][T12036] ? import_iovec+0x4ad/0x660 [ 219.766462][T12036] do_writev+0x435/0x900 [ 219.770715][T12036] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 219.776768][T12036] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 219.782486][T12036] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 219.788377][T12036] __se_sys_writev+0x9b/0xb0 [ 219.792976][T12036] __x64_sys_writev+0x4a/0x70 [ 219.797645][T12036] do_syscall_64+0xb6/0x160 [ 219.802137][T12036] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 219.808033][T12036] RIP: 0033:0x459db1 [ 219.811924][T12036] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 219.831527][T12036] RSP: 002b:00007f6bf02ccba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 219.839936][T12036] RAX: ffffffffffffffda RBX: 0000000000000036 RCX: 0000000000459db1 [ 219.847907][T12036] RDX: 0000000000000001 RSI: 00007f6bf02ccc00 RDI: 00000000000000f0 [ 219.855864][T12036] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 21:39:47 executing program 4: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 219.863824][T12036] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f6bf02cd6d4 [ 219.871784][T12036] R13: 00000000004c922e R14: 00000000004e0860 R15: 0000000000000004 [ 219.880900][T12036] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:39:48 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d640800450000280000000000069078ac1414bbac1414bb00000000", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="50023efbe6950089"], 0x0) 21:39:48 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:48 executing program 4: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:48 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:48 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="a2aaaafcb489ec850c539b640800000076b3086743e03e777da4c0c8000690782c1014bbac1414bb00"/50, @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5002000090780000"], 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x33, 0x200000) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0xffffffff00000000, 0xd0, &(0x7f0000000000), 0x4) r3 = dup(r2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={r6, 0x8}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={r6, 0x9, 0x20}, 0xc) close(r1) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000000)={@local}, &(0x7f0000000040)=0x14) 21:39:48 executing program 2 (fault-call:3 fault-nth:3): r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:48 executing program 4: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:48 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:48 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x4e22, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x400) lseek(r0, 0x0, 0x3) [ 220.589628][T12075] FAULT_INJECTION: forcing a failure. [ 220.589628][T12075] name failslab, interval 1, probability 0, space 0, times 0 [ 220.602467][T12075] CPU: 1 PID: 12075 Comm: syz-executor.2 Not tainted 5.4.0-rc3+ #0 [ 220.610403][T12075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.620504][T12075] Call Trace: [ 220.623861][T12075] dump_stack+0x191/0x1f0 [ 220.628271][T12075] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 220.634244][T12075] should_fail+0xa3f/0xa50 21:39:48 executing program 1: [ 220.638759][T12075] __should_failslab+0x264/0x280 [ 220.643778][T12075] should_failslab+0x29/0x70 [ 220.648435][T12075] kmem_cache_alloc+0xd6/0xd10 [ 220.653267][T12075] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 220.659222][T12075] ? build_skb+0x82/0x720 [ 220.663723][T12075] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 220.669921][T12075] build_skb+0x82/0x720 [ 220.674114][T12075] tun_get_user+0x2238/0x6f70 [ 220.678869][T12075] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 220.684795][T12075] tun_chr_write_iter+0x1f2/0x360 [ 220.689849][T12075] ? tun_chr_read_iter+0x460/0x460 [ 220.695002][T12075] do_iter_readv_writev+0xa16/0xc30 [ 220.700243][T12075] ? tun_chr_read_iter+0x460/0x460 [ 220.705377][T12075] do_iter_write+0x304/0xdc0 [ 220.709996][T12075] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 220.716168][T12075] ? import_iovec+0x4ad/0x660 [ 220.720884][T12075] do_writev+0x435/0x900 [ 220.725180][T12075] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 220.731268][T12075] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 220.737022][T12075] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 220.742944][T12075] __se_sys_writev+0x9b/0xb0 [ 220.747558][T12075] __x64_sys_writev+0x4a/0x70 [ 220.752275][T12075] do_syscall_64+0xb6/0x160 [ 220.757240][T12075] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 220.763143][T12075] RIP: 0033:0x459db1 [ 220.767067][T12075] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 21:39:48 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:48 executing program 4: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:48 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 220.786869][T12075] RSP: 002b:00007f6bf02ccba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 220.795313][T12075] RAX: ffffffffffffffda RBX: 0000000000000036 RCX: 0000000000459db1 [ 220.803313][T12075] RDX: 0000000000000001 RSI: 00007f6bf02ccc00 RDI: 00000000000000f0 [ 220.811300][T12075] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 220.819290][T12075] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f6bf02cd6d4 [ 220.827282][T12075] R13: 00000000004c922e R14: 00000000004e0860 R15: 0000000000000004 21:39:49 executing program 2 (fault-call:3 fault-nth:4): r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:49 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aabb8d25ad4d64080045505d8a78ac1414bbac1414bb00000000", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5002000090780000"], 0x0) 21:39:49 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 221.125127][T12093] FAULT_INJECTION: forcing a failure. [ 221.125127][T12093] name failslab, interval 1, probability 0, space 0, times 0 [ 221.137931][T12093] CPU: 0 PID: 12093 Comm: syz-executor.2 Not tainted 5.4.0-rc3+ #0 [ 221.145885][T12093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.156003][T12093] Call Trace: [ 221.159371][T12093] dump_stack+0x191/0x1f0 [ 221.163779][T12093] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 221.169728][T12093] should_fail+0xa3f/0xa50 [ 221.174192][T12093] __should_failslab+0x264/0x280 [ 221.179162][T12093] should_failslab+0x29/0x70 [ 221.183775][T12093] kmem_cache_alloc+0xd6/0xd10 [ 221.188574][T12093] ? __nf_conntrack_alloc+0x16d/0x6b0 [ 221.193993][T12093] __nf_conntrack_alloc+0x16d/0x6b0 [ 221.199250][T12093] init_conntrack+0x6c5/0x2490 [ 221.204267][T12093] nf_conntrack_in+0xc0a/0x2664 [ 221.209186][T12093] ipv4_conntrack_in+0x68/0x80 [ 221.213983][T12093] ? nf_ct_tcp_fixup+0x210/0x210 [ 221.218947][T12093] nf_hook_slow+0x18b/0x3f0 [ 221.223588][T12093] ip_rcv+0x259/0x740 [ 221.227604][T12093] ? ip_rcv_core+0x11d0/0x11d0 [ 221.232404][T12093] ? ip_local_deliver_finish+0x350/0x350 [ 221.238061][T12093] netif_receive_skb_internal+0x8f4/0xc20 [ 221.243809][T12093] ? kmsan_get_metadata+0x39/0x350 [ 221.248967][T12093] netif_receive_skb+0x1da/0x3a0 [ 221.253934][T12093] tun_get_user+0x6c44/0x6f70 [ 221.258679][T12093] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 221.264698][T12093] tun_chr_write_iter+0x1f2/0x360 [ 221.269759][T12093] ? tun_chr_read_iter+0x460/0x460 [ 221.274889][T12093] do_iter_readv_writev+0xa16/0xc30 [ 221.280144][T12093] ? tun_chr_read_iter+0x460/0x460 [ 221.285274][T12093] do_iter_write+0x304/0xdc0 [ 221.289893][T12093] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 221.296069][T12093] ? import_iovec+0x4ad/0x660 [ 221.300785][T12093] do_writev+0x435/0x900 [ 221.305081][T12093] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 221.311171][T12093] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 221.316916][T12093] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 221.322833][T12093] __se_sys_writev+0x9b/0xb0 [ 221.327460][T12093] __x64_sys_writev+0x4a/0x70 [ 221.332160][T12093] do_syscall_64+0xb6/0x160 [ 221.336690][T12093] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 221.342605][T12093] RIP: 0033:0x459db1 [ 221.346540][T12093] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 221.366173][T12093] RSP: 002b:00007f6bf02ccba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 21:39:49 executing program 4: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:49 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 221.374632][T12093] RAX: ffffffffffffffda RBX: 0000000000000036 RCX: 0000000000459db1 [ 221.382635][T12093] RDX: 0000000000000001 RSI: 00007f6bf02ccc00 RDI: 00000000000000f0 [ 221.390759][T12093] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 221.398835][T12093] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f6bf02cd6d4 [ 221.406831][T12093] R13: 00000000004c922e R14: 00000000004e0860 R15: 0000000000000004 21:39:49 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:49 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:49 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5002000090780000"], 0x0) modify_ldt$read_default(0x2, &(0x7f00000000c0)=""/243, 0xf3) 21:39:49 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:49 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:50 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:50 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000040)={0xfb}) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:50 executing program 2 (fault-call:3 fault-nth:5): r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:50 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:50 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 222.219823][T12135] FAULT_INJECTION: forcing a failure. [ 222.219823][T12135] name failslab, interval 1, probability 0, space 0, times 0 [ 222.232650][T12135] CPU: 0 PID: 12135 Comm: syz-executor.2 Not tainted 5.4.0-rc3+ #0 [ 222.240580][T12135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.250675][T12135] Call Trace: [ 222.254025][T12135] dump_stack+0x191/0x1f0 [ 222.258431][T12135] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 222.264400][T12135] should_fail+0xa3f/0xa50 [ 222.268893][T12135] __should_failslab+0x264/0x280 [ 222.273892][T12135] should_failslab+0x29/0x70 [ 222.278543][T12135] __kmalloc_track_caller+0x1ad/0xea0 [ 222.283978][T12135] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 222.294718][T12135] ? nf_ct_ext_add+0x360/0x610 [ 222.299554][T12135] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 222.305510][T12135] __krealloc+0x23c/0x390 [ 222.309880][T12135] nf_ct_ext_add+0x360/0x610 [ 222.314507][T12135] init_conntrack+0x1139/0x2490 [ 222.319411][T12135] nf_conntrack_in+0xc0a/0x2664 [ 222.324327][T12135] ipv4_conntrack_in+0x68/0x80 [ 222.329123][T12135] ? nf_ct_tcp_fixup+0x210/0x210 [ 222.334084][T12135] nf_hook_slow+0x18b/0x3f0 [ 222.338645][T12135] ip_rcv+0x259/0x740 [ 222.342666][T12135] ? ip_rcv_core+0x11d0/0x11d0 [ 222.347459][T12135] ? ip_local_deliver_finish+0x350/0x350 [ 222.353132][T12135] netif_receive_skb_internal+0x8f4/0xc20 [ 222.358897][T12135] ? kmsan_get_metadata+0x39/0x350 [ 222.364056][T12135] netif_receive_skb+0x1da/0x3a0 [ 222.369115][T12135] tun_get_user+0x6c44/0x6f70 [ 222.373881][T12135] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 222.379974][T12135] tun_chr_write_iter+0x1f2/0x360 [ 222.385034][T12135] ? tun_chr_read_iter+0x460/0x460 [ 222.390170][T12135] do_iter_readv_writev+0xa16/0xc30 [ 222.395429][T12135] ? tun_chr_read_iter+0x460/0x460 [ 222.400557][T12135] do_iter_write+0x304/0xdc0 [ 222.405180][T12135] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 222.411356][T12135] ? import_iovec+0x4ad/0x660 [ 222.416079][T12135] do_writev+0x435/0x900 [ 222.420373][T12135] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 222.426464][T12135] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 222.432236][T12135] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 222.438167][T12135] __se_sys_writev+0x9b/0xb0 [ 222.442793][T12135] __x64_sys_writev+0x4a/0x70 [ 222.447495][T12135] do_syscall_64+0xb6/0x160 [ 222.452064][T12135] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 222.457996][T12135] RIP: 0033:0x459db1 [ 222.461920][T12135] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 222.481549][T12135] RSP: 002b:00007f6bf02ccba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 222.489996][T12135] RAX: ffffffffffffffda RBX: 0000000000000036 RCX: 0000000000459db1 [ 222.497998][T12135] RDX: 0000000000000001 RSI: 00007f6bf02ccc00 RDI: 00000000000000f0 [ 222.505983][T12135] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 21:39:50 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000000)=""/70) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) accept4(r3, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) accept4(r4, 0x0, 0x0, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000080)=[0x80, 0xffff]) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x200000, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r5, 0x54a2) ustat(0xfffffffffffffff8, &(0x7f00000000c0)) syz_emit_ethernet(0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d6408004500ffb70000000000069078ac1414bb00000456e12e8b023fb97d05befeb51f216c7efa7eb8a4735f70b5abac1b1705222d09422f69d7b735640b26b1ac5917ce511202cfb971b129091a5f7c03beb6021420a060", @ANYRES32=r3, @ANYRES32=0x42424242, @ANYRES32=r4], 0x0) 21:39:50 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:50 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 222.513971][T12135] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f6bf02cd6d4 [ 222.521970][T12135] R13: 00000000004c922e R14: 00000000004e0860 R15: 0000000000000004 [ 222.530332][T12135] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:39:50 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:50 executing program 2 (fault-call:3 fault-nth:6): r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 222.781166][T12151] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 222.792211][T12151] FAULT_INJECTION: forcing a failure. [ 222.792211][T12151] name failslab, interval 1, probability 0, space 0, times 0 [ 222.804993][T12151] CPU: 0 PID: 12151 Comm: syz-executor.2 Not tainted 5.4.0-rc3+ #0 [ 222.812928][T12151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.823026][T12151] Call Trace: [ 222.826384][T12151] dump_stack+0x191/0x1f0 [ 222.830952][T12151] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 222.836925][T12151] should_fail+0xa3f/0xa50 [ 222.841429][T12151] __should_failslab+0x264/0x280 [ 222.846444][T12151] should_failslab+0x29/0x70 [ 222.851100][T12151] kmem_cache_alloc+0xd6/0xd10 [ 222.855945][T12151] ? tcp_conn_request+0x852/0x4ed0 [ 222.861218][T12151] tcp_conn_request+0x852/0x4ed0 [ 222.866203][T12151] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 222.872298][T12151] ? stack_trace_save+0x128/0x1b0 [ 222.877353][T12151] ? kmsan_get_metadata+0x39/0x350 [ 222.882494][T12151] ? kmsan_internal_set_origin+0x6a/0xb0 [ 222.888178][T12151] ? tcp_conn_request+0x621/0x4ed0 [ 222.893315][T12151] ? init_conntrack+0x1139/0x2490 [ 222.898389][T12151] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 222.904491][T12151] ? hash_conntrack_raw+0x452/0x6d0 [ 222.909727][T12151] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 222.915675][T12151] tcp_v4_conn_request+0x19b/0x240 [ 222.920837][T12151] tcp_v6_conn_request+0xb5/0x2d0 [ 222.925886][T12151] ? ip_queue_xmit+0xf0/0xf0 [ 222.930517][T12151] tcp_rcv_state_process+0x28f/0x6f80 [ 222.935927][T12151] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 222.941862][T12151] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 222.947961][T12151] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 222.953888][T12151] tcp_v4_do_rcv+0xb11/0xd70 [ 222.958515][T12151] tcp_v4_rcv+0x5187/0x6a70 [ 222.963098][T12151] ? tcp_filter+0xf0/0xf0 [ 222.967463][T12151] ip_protocol_deliver_rcu+0x4c7/0xbd0 [ 222.973130][T12151] ip_local_deliver+0x62a/0x7c0 [ 222.978020][T12151] ? ip_local_deliver+0x7c0/0x7c0 [ 222.983066][T12151] ? ip_protocol_deliver_rcu+0xbd0/0xbd0 [ 222.988737][T12151] ip_rcv+0x6c5/0x740 [ 222.992752][T12151] ? ip_rcv_core+0x11d0/0x11d0 [ 222.997549][T12151] ? ip_local_deliver_finish+0x350/0x350 [ 223.003313][T12151] netif_receive_skb_internal+0x8f4/0xc20 [ 223.009064][T12151] ? kmsan_get_metadata+0x39/0x350 [ 223.014210][T12151] netif_receive_skb+0x1da/0x3a0 [ 223.019266][T12151] tun_get_user+0x6c44/0x6f70 [ 223.024012][T12151] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 223.029930][T12151] tun_chr_write_iter+0x1f2/0x360 [ 223.034996][T12151] ? tun_chr_read_iter+0x460/0x460 [ 223.040129][T12151] do_iter_readv_writev+0xa16/0xc30 [ 223.045387][T12151] ? tun_chr_read_iter+0x460/0x460 [ 223.050520][T12151] do_iter_write+0x304/0xdc0 [ 223.055145][T12151] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 223.061319][T12151] ? import_iovec+0x4ad/0x660 [ 223.066036][T12151] do_writev+0x435/0x900 [ 223.070329][T12151] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 223.076422][T12151] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 223.082179][T12151] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 223.088106][T12151] __se_sys_writev+0x9b/0xb0 [ 223.092724][T12151] __x64_sys_writev+0x4a/0x70 [ 223.097432][T12151] do_syscall_64+0xb6/0x160 [ 223.101976][T12151] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 223.107883][T12151] RIP: 0033:0x459db1 [ 223.111812][T12151] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b7 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 21:39:50 executing program 1: syz_emit_ethernet(0x13a, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d6491000c0081003000884700000d00000f08004a5c011c0065000720849078e0000001e000000283552609a361db695b96381a6f8b8604c04e1a004e214f21046190788c2d863280904797e964e691cd72788c5b1f1b68aee17b34f9d0c5d9f5d28bc974d3103117e3269016b742060000003518f3df03616beb9f5781e52249f2cbdf2f8e4474005cd1414184628217f3fa0d95e8acfc40095707a78e9c426f11cfeb0918546eadb2a19962366480528ae6bfd18cb90252a79ec0e534fbca10b740a34634a7d5fbb26bb9cb70c82ec0f535e3959cb5dc002e25d4a779f74f0dfaf266205463640b4336de4132a6fd573b343166b38239f4dd83846260899e8530af9c1dc0732342b28ec7ce7f2068a1460d0fc7ea90ab1554adeb84237eecac41b25d39782ac3f5a313ca52e882d4"], 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) 21:39:51 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 223.131441][T12151] RSP: 002b:00007f6bf02ccba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 223.139879][T12151] RAX: ffffffffffffffda RBX: 0000000000000036 RCX: 0000000000459db1 [ 223.147867][T12151] RDX: 0000000000000001 RSI: 00007f6bf02ccc00 RDI: 00000000000000f0 [ 223.155852][T12151] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 223.163846][T12151] R10: 0000000000000064 R11: 0000000000000293 R12: 00007f6bf02cd6d4 [ 223.171839][T12151] R13: 00000000004c922e R14: 00000000004e0860 R15: 0000000000000004 21:39:51 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:51 executing program 2 (fault-call:3 fault-nth:7): r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:51 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 223.415164][T12167] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:39:51 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0xfffffffe) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:51 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000000)={0x3, 0x0, [{}, {}, {}]}) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e22, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:51 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:51 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0x1ff, 0x4, 0x4, 0xcf80}, 0x8) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 223.720822][T12185] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:39:51 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x208000, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000040)) 21:39:51 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:51 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:51 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:52 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d64280000000000069078ac1414bbac1414bb00004edf", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5002000090780000"], 0x0) [ 224.009006][T12201] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:39:52 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000200)='!', 0x1, r0) add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x0}, 0x0, 0x0, r0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="8a4bebb8c5831d09b452ac1ffc03ff0235571bff64648f6491d60849d10820a2383aeb64c26dcb4ffedb62205ee2d87a14be2cf9e9972a4c7a5d20ea71d2c1cd4770afc329b4f6a1c61a97cdfa22ef74ab29dfd7dc1639fe3028e9e6eb8f43724bf6dab7cada6ecb68ffd7331c471870034f860ef023ec3657bc9c6730d2504d5fa3f216dabde36e023af56df6ede4a980a43fef5273d78365baf354167aa776d3b47af43189db0370997a5c2751f1efe300af63821f3ed58e463a12257d027f33026a2d1a536af1a9fbd8857f3786b8ff8e74a06170c2b78dc91e4f3110d8c0c22b42487972b139c005786e875829", 0xef, r0) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000180)='.mime_typemime_typevmnet1{]\x00', &(0x7f00000001c0)) 21:39:52 executing program 4: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:52 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 21:39:52 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 21:39:52 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0xa, 0x2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x7, "a291d27bd5"}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa, 0x94e4, 0x800}]}}}}}}}, 0x0) 21:39:52 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d640800450000280000000000069078ffffffffac1414bb00000000", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="50d06204000090780000"], 0x0) 21:39:52 executing program 4: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:52 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) [ 224.421084][T12222] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:39:52 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 21:39:52 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @empty, {[@lsrr={0x83, 0x336, 0x80, [@empty]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@x25, &(0x7f0000000140)=0x80, 0x0) getsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x149a, 0x8000) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000080)={0x3, 0x0, [0x0, 0x0, 0x0]}) 21:39:52 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 21:39:52 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="bb8d25ad4d64", [{[{0x9100, 0x4, 0x1, 0x3}], {0x8100, 0x3, 0x1}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:52 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 21:39:52 executing program 4: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:52 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:52 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d640800450000280000000000069078ac1414bbac1414bb00000000", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="963677280b3f6812bc500200c93022a700cbf9b4226b20f40fbc489d0daf85fc2e8cca1c72a6eb51917720c06b46658ca26a495fb7c63d9fe65219ae083b60a8ad4d1dee9643eeb8a6881715ae85fb8da87a7bcdff0300"], 0x0) 21:39:52 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:52 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt(r0, 0xfffffc00, 0x0, &(0x7f00000000c0)="8cdb1c445e167f66735fbf74de9168d5448624615917a224e58806716a22939ee0f8f85a0cdc380a906c3b99a495f4ca9396e0a7fb30475e5a00d1f42066a9a712310a1920117583c7978c408e7b10067251a7685243cc3df89f99ca9cc9fcc4fb57d14faca6225732245918ec9d37a2e96006d0b6dde91a7c24c30c2fe45e09a7ca1849fab19d35ae1cf415c4ac562a9baa326a5c21ecd1a2f1acfc2ae2bf007ada390ec764575aff5752a78ace5f33691e8a5e1d9abfb7392bc949c214f37c735bdab02dbdd906431b4087eeb299aef73adfd45f03311cf032e19e4d64cd1404805e5fb32d281f4a543e56", 0xec) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:53 executing program 4: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 225.055431][T12261] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:39:53 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 225.146635][T12268] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:39:53 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:53 executing program 1: syz_emit_ethernet(0x9e, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x1f, 0x4, 0x0, 0x0, 0x90, 0x2, 0x0, 0x1f, 0x6, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xf, 0x3e, [@remote, @multicast2, @rand_addr=0xfffffff9]}, @lsrr={0x83, 0xb, 0xfe, [@empty, @empty]}, @timestamp={0x44, 0x14, 0x9, 0x0, 0x4, [{[], 0x101}, {[], 0xdc}, {[], 0xcf5}, {[], 0x5}]}, @ssrr={0x89, 0x1b, 0x8, [@multicast1, @multicast2, @rand_addr=0x3, @broadcast, @empty, @broadcast]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:53 executing program 4: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:53 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) accept4(r1, 0x0, 0x0, 0x0) ioctl$void(r1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r4, 0xc0305302, &(0x7f0000000000)={0x3d6, 0x4, 0x2, 0x1ff, 0xf6d2, 0x5}) listen(r0, 0xfffffffc) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tipc=@payload_direct={{{{0x24, 0x0, 0x1, 0x1, 0x1, 0x8, 0x2, 0x2, 0x2b, 0x0, 0x6204acf4306aee5, 0x2, 0x4, 0x3, 0x8000, 0x2, 0x4, 0x4e22, 0x4e22}, 0x2, 0x3}}, [0x0, 0x0, 0x0, 0x0]}}}}}, 0x0) 21:39:53 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:53 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d640800450000280000000000069078ac1414bbac1414bb00000000", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="50020000902f0a7e51cb0024f0d059489d1152c682f097cc914213b0b70000000000"], 0x0) 21:39:53 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:53 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:53 executing program 4: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:53 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket(0x3, 0x0, 0x5) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@deltaction={0xb4, 0x31, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x7c, 0x1, [{0x10, 0xd, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0xa, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x14, 0x7, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x14, 0x2, @TCA_ACT_KIND={0xc, 0x1, 'gact\x00'}}, {0x10, 0xc, @TCA_ACT_INDEX={0x8}}, {0x10, 0x3, @TCA_ACT_INDEX={0x8, 0x3, 0x8c}}]}, @TCA_ACT_TAB={0x24, 0x1, [{0x10, 0x17, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}, {0x10, 0x12, @TCA_ACT_INDEX={0x8, 0x3, 0x87e}}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x1}, 0x20041080) syz_emit_ethernet(0x3f, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x22000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) 21:39:53 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d00004d640800450000680000000000069078ac1414bbac1414bb00891b1fffffffff0000000000000000ac14141cffffffffe000000141040df9830f05e0000001ac1414bbac1414bb930000000001940600000000000100000000000000e0721e4949a53b9d5f255b3df75238c46f3a48ba4ed55865361bde6afd197736f9c5014fc056f179d39f19b92c787f7f8101c6f0ffa052f8d1e067e81a962ee6b467be3affc226eef7047418a344314302a6fd54ac530cc53fa171186573cc9695e609539a87d1198cbd4ad8c2dd2a902e2eef14bc704f2ba5e4bf3e690a19a9fdbc386078", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5002000090780000"], 0x0) 21:39:53 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:53 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:54 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e23, 0x1ff, @ipv4={[], [], @empty}}, {0xa, 0x4e23, 0x80000000, @rand_addr="a56170387073d5582926c1da1e5625bc", 0x7}, 0x83f0, [0x3, 0x1, 0x8217, 0x401, 0xc60a, 0x8, 0x4, 0x2]}, 0x5c) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:54 executing program 4: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:54 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d35ad4d750800450000400000000000069078ac1414bbac1414bb00000000296ecc498f6955bb3608f11cebef15937027e6910b1a85dec217c81559533d8cc5ab8dcdf2023ef9240e759246770ac42e160958a9ace20f266ca4bd6d0be0362b43e6ce42725917b88433ea895658f4f9efdf7c5a74eb2b959e8229afba7df62bc5fd0b884c787073a37f4cc61c390e1f5bf07328c52b6427bc2619ac32f8f6e8e265da4d500c981e0482d54802657b11c77620a7e2e123f4cb65ad90bf6481bf13994322658be112f03fbad06879d68c24fcaebb20e3a6de1292b77a33827758f9a33cf32631e0708f751766c6c959953a936cf092f040741da3250c64401b7ff484ff2455d2298e5b617b8362d0ee5286a1fb89e794b5634f0c9768e697dbbb1bf3b9a109009911eedebf6bd6055ec53eae9f111a3242b87a7532a115475b51dde1956cd9de64a06668d180674911a41ef6d1ee466bc3250400d3de14d0d540af1e30b045a144c49e81566f819186a0d5399985dab9530ac79c", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="b0020000907800000402001312c6ea9a3d507752c337f68d97610331ae000000"], 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000000000)={0x5, "fe4853b9f2c00f27c12d61b2d52ede99048725743e2dc786e61113032860ec5c", 0x8, 0x1, 0x6, 0x4, 0x3}) 21:39:54 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:54 executing program 4: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:54 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d640800450000280000000000069078bc1414bbbe1414bb00004e20", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5002000090780000"], 0x0) 21:39:54 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:54 executing program 5: syz_emit_ethernet(0x9e, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x1f, 0x4, 0x0, 0x0, 0x90, 0x2, 0x0, 0x1f, 0x6, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xf, 0x3e, [@remote, @multicast2, @rand_addr=0xfffffff9]}, @lsrr={0x83, 0xb, 0xfe, [@empty, @empty]}, @timestamp={0x44, 0x14, 0x9, 0x0, 0x4, [{[], 0x101}, {[], 0xdc}, {[], 0xcf5}, {[], 0x5}]}, @ssrr={0x89, 0x1b, 0x8, [@multicast1, @multicast2, @rand_addr=0x3, @broadcast, @empty, @broadcast]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:54 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/48, 0x30) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f0000000040)) 21:39:54 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:54 executing program 4: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:54 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x97, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x89, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}, {"bf98b0e89b0bc969724597ab2ae083ae3e01d87bddf65bc668f8fc83a030a756aec681b4c4ccb790aeb3b0ec44ff11e172b957e39c86eae8e985e24a92896e0cfbfc9a697b65306a1575a48a0ee3424b42e1c690aa34a12019e7016771985654cd"}}}}}}, 0x0) 21:39:54 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:54 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$HIDIOCGCOLLECTIONINDEX(r2, 0x40184810, &(0x7f0000000000)={0x3, 0x3, 0x7ff, 0x9, 0x6, 0x1}) [ 226.665590][T12346] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:39:54 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:54 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80400, 0x0) socket$inet6(0xa, 0x2, 0x5) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000040)={0x1, 0x6}) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) socket$inet6(0xa, 0xf465e794b16a11d0, 0x9) listen(r0, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d640800450000280000000000069078ac1414bbac1414bb00004e20", @ANYRES32=0x41424344, @ANYRES64=r0, @ANYBLOB="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"], 0x0) sysfs$1(0x1, &(0x7f00000000c0)='/dev/dlm-monitor\x00') 21:39:54 executing program 4: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:54 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:54 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r0 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x0, 0x0, 0x0, @local}, {}]}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x4, 0x80) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000300)=0x9, 0x4) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x800) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80800, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000140)={0x0, r4}) ioctl$sock_ifreq(r1, 0x4491, &(0x7f0000000080)={'vxcan1\x00', @ifru_settings={0x4, 0x7, @cisco=&(0x7f0000000040)={0x8001, 0xeb79}}}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$HIDIOCGSTRING(r7, 0x81044804, &(0x7f0000000200)=ANY=[@ANYBLOB="96000000a0c42c1370f4e6889a9702b849c9b5faef2b838e49b06867caadc57a5b4bff58ad355f5c9179dc592892ec407fd7ea3bec46f9ede45eac774770da5157ea0b321b512d8765e72eea4068686d2bdf42903f882a43d2073b58dbc6df3077946d454d7b1429f63d16381cef902a6aba2b8c7ee567369f8b5d025502ff67ce9c2f5decbf9b423e39e7d0718e8032458f5a9389f664901b73"]) [ 227.188026][T12382] IPVS: ftp: loaded support on port[0] = 21 [ 227.330323][T12382] chnl_net:caif_netlink_parms(): no params data found [ 227.365646][T12382] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.372889][T12382] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.380941][T12382] device bridge_slave_0 entered promiscuous mode [ 227.389662][T12382] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.396915][T12382] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.405211][T12382] device bridge_slave_1 entered promiscuous mode [ 227.427289][T12382] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.439044][T12382] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.462623][T12382] team0: Port device team_slave_0 added [ 227.470247][T12382] team0: Port device team_slave_1 added [ 227.526079][T12382] device hsr_slave_0 entered promiscuous mode [ 227.573043][T12382] device hsr_slave_1 entered promiscuous mode [ 227.613825][T12382] debugfs: Directory 'hsr0' with parent '/' already present! [ 227.634528][T12382] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.641650][T12382] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.649475][T12382] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.656646][T12382] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.710059][T12382] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.726416][T11502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.736009][T11502] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.744537][T11502] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.755911][T11502] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 227.770713][T12382] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.785354][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.794406][ T3656] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.801559][ T3656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.823726][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.832721][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.839932][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.857465][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.868993][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.882073][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.900762][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.915618][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.927072][T12382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.954741][T12382] 8021q: adding VLAN 0 to HW filter on device batadv0 21:39:56 executing program 5: syz_emit_ethernet(0x9e, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x1f, 0x4, 0x0, 0x0, 0x90, 0x2, 0x0, 0x1f, 0x6, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xf, 0x3e, [@remote, @multicast2, @rand_addr=0xfffffff9]}, @lsrr={0x83, 0xb, 0xfe, [@empty, @empty]}, @timestamp={0x44, 0x14, 0x9, 0x0, 0x4, [{[], 0x101}, {[], 0xdc}, {[], 0xcf5}, {[], 0x5}]}, @ssrr={0x89, 0x1b, 0x8, [@multicast1, @multicast2, @rand_addr=0x3, @broadcast, @empty, @broadcast]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:56 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:56 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:56 executing program 4: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:56 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x4012) migrate_pages(0x0, 0x100000000, &(0x7f0000000000)=0x80, &(0x7f0000000040)=0x7) 21:39:56 executing program 2: getrusage(0xaf3554f479594208, &(0x7f00000001c0)) r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f00000003c0)=@dstopts={0x94, 0x0, [], [@pad1, @pad1]}, 0x10) listen(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r3 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x77eb744c, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000080)={0xa, @pix_mp={0x0, 0x0, 0x34565559, 0x0, 0x0, [{0x3f}, {}, {}, {0x0, 0x6}, {0x0, 0xfffffffc}, {}, {}, {0x800000}], 0x0, 0x0, 0x0, 0x0, 0x2}}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)=0x0) wait4(r4, &(0x7f00000002c0), 0x20000000, &(0x7f0000000300)) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad45648800450000280000000000069078ac1414bb31b53813ff8099cefde01ed4f433415d478cc20cc00b3633725c031db965ad8a2ce356a105bbc3f98013ff343af63b84d15400000000000000e4", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5002000090780000"], 0x0) 21:39:56 executing program 5: syz_emit_ethernet(0x9e, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x1f, 0x4, 0x0, 0x0, 0x90, 0x2, 0x0, 0x1f, 0x6, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xf, 0x3e, [@remote, @multicast2, @rand_addr=0xfffffff9]}, @lsrr={0x83, 0xb, 0xfe, [@empty, @empty]}, @timestamp={0x44, 0x14, 0x9, 0x0, 0x4, [{[], 0x101}, {[], 0xdc}, {[], 0xcf5}, {[], 0x5}]}, @ssrr={0x89, 0x1b, 0x8, [@multicast1, @multicast2, @rand_addr=0x3, @broadcast, @empty, @broadcast]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000280)=0x583, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x19}, 0x80000020002000) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 21:39:56 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d640800450000280000000000069078ac1414bbac1414bb00000000", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="7642eebfd9541bdc000a48bf5d937c0d9924a53613bdb7c26b6dd179ece13e8dae1ee1d6862d4b4616cedccda4f21bea43f8976445178916ef73ce1f2b388320332b24d4d0a0f69b39cf7885055f2f896c6e0260bf24d3a34e605df4908f6dd89b2062c7e850a7d03a3d5ba606df881622f1f2a63571a6d42a82121754395dee68581bfac5ae62b39b6772e90ddfb4949afec5ecdb4f43d934a91bec7e562c4dc897f775e7acd80b4f74d986b2958910fce5e7e7ca505f8b706352be9ddfef1add54f0202d561f597b515343f4eb5676d39d8b9f42ada413205e804ec6ac7cfaf01bce491b2fbfdd243c13e439"], 0x0) 21:39:56 executing program 0: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:56 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) socket$inet6(0xa, 0x80000, 0x7f) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:56 executing program 4: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:56 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) [ 228.526937][T12425] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:39:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000280)=0x583, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x19}, 0x80000020002000) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 21:39:56 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000000)={0x1, 0x188000}) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x4, 0x4, 0x10000}}, 0x30) 21:39:56 executing program 4: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) [ 228.654496][T12432] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:39:56 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00009330b3e7d8ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4ded6c8c7f26574fa7fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffffffffffffff8193b1a5c3438495d9"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffff5, 0x0, 0x0, &(0x7f00000001c0)=[{0x18, 0x110, 0x1, "ec353c8614d127ce06f89fdb1e8b6eb342b9729e5c2a1e53b8253bd00f7245dabac25ed8ea1fe4d1f5653b12a295f5f701c3565464913bff8a084fbcdd8298694f5127a4819c1426e23c30cc530ba1a9df4f0778aabdda520c5e1931e78d6bdb083b61392764f37d50d1d58163d4c2fe6171344e3eb565f5f955cedc5041e71be0f2ee856c4a072cf62552c442d23ce946b804b0176c4e520878b465a832bca54ea8e3242a3923adca868c1f4c6e1de1796a2c9ec922d6a94be207cd6d2a272c1358269ca0ae8b70b2a46721975b1ab4b59f857bda12bf85cabe460dd7aef0265660334a2e574065163a62082649be4117bc071a5a80cced1d36ab008f254f0647041927a2d1483a95d30ba380ee74a520fe273236174b56a8e138f3852d1fdf2b221c484caf74a06151ad44bd40dca93c9d30d55e59dc5ddb9430182fdfbf12500cd7acb9ea8d4719955b5d83741af995bbca9c6fdb0045b24befbae05a409ccb915088f4b5c359b1adb5d08b9bd19276c1d1aebe2658d69f49cd9f3cde4454b0d2dd683786ab31e7a33127fee490"}], 0x18}}], 0x1, 0x64048004) sendmmsg(r0, &(0x7f0000005c00), 0x4000000000000b1, 0x0) 21:39:56 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 21:39:56 executing program 1: remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000008, 0xe8, 0x100000) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:57 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$9p(r2, &(0x7f00000000c0)="ae532ad7497b9117f9ae5284b550702351713e132e239d582608ee459e5061c931c6faaf9e03892d7d5cd5a73562390c2107d074dc88f5c8ee395a664c60ec1aad4c58f826718f47580a5e71905f658833b56ec31fee66f31bf5d0aa6b24e0e617d4f58d443443189a9120ec8ac3c1b0b44177d89d72cca470328b15fce5e09134bdb6c42fa281583560d0996d53c8a8e3a06aa29d1252aa53599c41cadbcd4670ab9e3489bc2d1ffbbb716169203747442b8d5f99cb3e0cc11f70544fb0b4cc98569b0dfec18cbc44229e01ecc9ba8ee724841983489947254be67124b6185733e88c22f90fb61bc9e39c895ab9954840e88f081e3044ee0436d265d45ec4b0959293ae225e74f7c2b7ea99ac6e71c3c1b819c9a777a5549e6c1ec701ab0e1e969ed512d6caaf85b867b85c555875511d4dd320b3cbb62b30d80dce265251c2d076b441ba89f6c083046e3a492aed61529f16be46481494cb29b547755a144928fce1a0e4a8880e55b6cf2e71ee16b9d830cea790d41190f6af438bda0dd472f7584623391e46ba7e56b6b755f7f46133d2d0e3ad329c3512ce5cff294b45344956a1130ebe39ac810aa17f3faae9402a78338f6a01e89803793c39580e11199f371eb13873fabe2f697338406d3e9618d04046a1dc16e84d545c9ae28d74a0c3620a42d37f619eb588271fc52ebda38d0eaa5642109afb7ac94006047627511a4151e3f6ff432af7bfe767a7bf2f7624c808863be0748136ccc8745347274ed1d73a692645316f62470602f34ee7219b84167c36320c68c32a70c9b09fa57c40e89d77012a2edb3fbd4fdeb97f52a7bdf8e653aa34a4251d9d24dd6337899cb57c765f39d7600d431ead6b97e57e66bb670f0fc48100af1643fc6d7fd2b7477fd2df6caa19028feccb5678ee141af57ac7cd23ac2fe735f3d8bc02184112a2ae8bcaf6543c7af53f703fed5e8ed379eab719c10174b255a151b40ca4209000141f0678c3ae19822a2466c6fd19bfc65b1610bb2304186af1ba7e6f1d20ff7254ce946fe822344c491eedc9edab3657402e05a855262ab4f752caf1fb92742d4f2c4334126f3095b7eb2aa9273cbd6c7da8a1eaaf340c044a681437185b8bc7cdbfd60747c79cb9a4d5cdb53d0dd60e7256f1beb2c08c56bb49b82ab90ca51b0a27a7108cec4ed64c60b3ca8345e8e665cff0bba8461833121222233d7d30e83951a609b21e2b67dd0737d14cd5fb4a54ce461dd6de2bfe7a62e5af16a6041404907ae6da7306b816cea051c5f524d49453f3933861453367fa9a7dca3fd6eb6c2e0987aca2f06a396213062d05a36541c449103f69d1451ef5b8b54772d8fc75cb58fd698a82080b718025fabad96930e2c7964cd53f0f316daf41d4d18cb71fa13a4ad96abe96c0a771d4661282324524b142a18558461aa61d171533df80ade24113678ed2abbf99d10a9ce4d29fa682bbad35fa08330ff32583b838555ca49b59d95ea9f33b6ebda054a456f1a4980d0578e35eb0e90e006fb042b1ae99707d98c43d145e42dfe2697e5977af3329b57de92126e7c89f8c66b840aa970328b7b3e7baeb700ff3fa7ac9e36cf454b042d7e2e926a06233a57b8a197323cc218f386d63084e8e458165d9fefec89f991b0cb018e6dccae2869850f16b7265bc32caf5bd673d85f0b6d853fc1de794e35382b3bc51c80d085e3f763eb6a258e2b82482e89f771563cb60509bc5d8936385db1c7f6939994c08de00f8b201593c104e72b04f652bdb88e59d55efc7067eedc4e679c19fb26e7daa891679b530bd0f1b067f1c7a97b75a937ba6e8adca38c6a342871ae374fd73a6752a2de5e7beadfa7f5c4f7c325776ba229d77ffb173b4577cde7614e4f5ed2cbe75a3c945722c7cee9a17aafa07fbc95d5b7909efc77625edeb68c85594aad46410cea4fe5f6ce9905851bc9fb4c9368ef4fe1615abc9a1631bc7f0ba77073193256f33c11387491faa86e04437015ab998ef819623124eeb2def5f09d8feac1fe5a419d2c7402c989c67bd282a96511b96d952d735aded723bd69a4f9713da15d02d0521e58a5c34d2e8b8a5143f2f8b4b3a00f62728d6fb61139ef177497b77f69fdadd24de6bb58f85225068ec59a4f51c8796ad2fa387d3f582cc267505b0dd2cda3335887470896a2bd9158184d78fb9def7f507205a6f5161988d6f0fdaee7ee4229690c40ccd0a22efe57e98a12f049615c9854347559b5faea007b88ff3292e1e52adff31e79c0cd58c67c193d0f7d50e6a246f1e73f35ec4a02513de913bf9b6d1088a8d7cbd1488ef66b47149e36d4a811b1a1f8a6085cc93d94deec64a5abab105a2000d0f025e78185cd5e91713cbce19ff2d7e5b70ee44a6b19d6b4788f213bbd78cff8c323eeb417c059695d7438745294dbf842f5cb5914f92c62edd7a8fe994a85eace68e4a12ddbd81c581b663bd6d465b734aec4a90ca48ff6f07228660963904afa2e472dd227975be3f74f9318e849c6c5005d7003c4a10678244c8772561ee107b7283fec802cdc4c0be86b73c31c15177343755f8c28d3112c0af1a8a08fae666c464eebfaaa0c71248a771ad437607a36ef7c47e9153305dd22618f7f496bac73a3685a50d7eba30ad0b179479f2864f7b5236f1d70d8627931e852aee3aee8b151e33a0b9c73e05317d744b12a7603211fb95dbde9e2ecb2cf77c9a776e0793dd434dfbea65c6fbce6f0882807621f3f84ca4d6d179b35d85f84b079a44285578ea0e040c167436506839a9c2f4c8e1c7e9c0a68dd33a9336b071d5829f7b23e426ec1f4390dc438844314cb06f4e665d967ba5022cb586953daddc17cc3cb881eda449633880052a35d54bc42963b87ae21ffc081d8f9107b425ca2beb59957b9c281cd224633fb7f1b6e96037896013865d14992fd2e6a549e3ec0f197af68c7467e044fd8e283ae98516eb1c99d8de0edf65b64a7ba4372713273dc999570b5a516973aedac70a02c99fcbea1987edaf3b36823959ee663580881de31e5f64fdd70e8191eb7d1d9b3edf993f9b8618852e0e8e37ac619cc24281191cc94f189094360be2354494b23bc3f012cdb533e5fbdcef1394e54d7c6e39691d82f6805f0d38a7c84fc1c7aa67697a8da2ecf59dfeed9548102b0759f3c625800950d12d9d31f07141851452cb915fe32548b6bd73dae68deb97f58ee63159bf71adde76f2518f193f8155ae3dda5b723c2bfd289f41b4aac07219e50c614a505ba2a4bc5f24929df4d3194cde7289af1bb64b0debbbe30102decea0865e480c1d17aa25631b955eb1894962b62947826366401c3eb0dfb304b0af9a7fbf1a9abf7d4abb3058db758aef9e68b597c4a9199f2e0c969c7adb301e9082282b8edb658c0aeb773e0347f917741d72b14a6f5a5297b9f69a9bb3a4ac2c372547da80a660eb0644d8af564af5090e7085f820c03747dc0e258a3c40086aadaa2f5aaad907ebb98a095aaa4441f16510e72cef6dfe49b751e5452ef0e3df4cd556a46918b80b293eb7b5d34d41a97ca5056e85b21a4b66097bd01e3c6d7d91ed42ff6677028b04b95d40ad88b907fd1067a77bb36af9834dc4ca4376c579a0b5d81f83c8b5160b2cac5828e111db538ecf561232228b6562ecf8cd312b848a21601205d3ffdd372d2e4bc0448a22ffed36ce96737bae25cb65474be447c7f73fcef5833ae553e565a2e860b92ee584e643e87d53396069b839756a0692a3c332e1821e3e953b572969c0de1ae710466c8862173c781268ff106ed62d9e60570a81cac465e7c6fe9a3a972adbde95b24e10647458846eca6cfb232afa811c1c35ae4e9277cc91984682d364034b0b344c751a7431c7b727ef0c43b398aa7771ed2ecb4a4ed1fb20c5d27631ab0e7e1e2c6f9640f0313d3937cdef6134ea04ebfebe2137d5caaae09c145e0563d01fb955dd55cd1baae787e0a971d592d636763779852a7233c907bcf58d19043e70e10a3066c170bd5214f9c1f46854e96ace1ab44f5f6303502896525d3953467d4f1c8144374d8abd501214bc37573918093046f6404452f1a1765b7f86cc3af504d19a4132ae370df2271a4da8d3d214f2e630944320f8f5bf8e4bd66a3d1fde8236bb909ed489a227120c6bc2bce88896a4b495802fe69d7583956f205f7701178151042e2aa60305ae7aee9bda8b79157168ab23f1a3409f234770ae1998e9d2b3fa586831a6d82834c15d038393ce335fda517f003cb32e65f3543ccb0dc8e923379d269de68bf1ba61851bddd846a36507ef3ca1db388212e62339573df87570f7dfe16e1ca7b90526519f0ecd7dc9e9b0872fd5076472903b53b617833b465d6368f228bcea1aec02237efce48a4538af9a7f7a7ce690cbae9542aafd6610d48839027aae695aa4667199a6d1d76a921be8bb3ad98e77ae52c144f15f372971d7c2a9aa3ed63e65419ef64c46daabddf01d09e8c4433a9e80432ebaaf25a3c23c43c666ab5d58ab86190895c1aa00e348c1649db1c1cf555eccaf4ddee875cd734b09fbdd0c69dbcbe15467266f40e576d53e137e8c69a796daa7cac0105f5959e6fe5d510df8d899b17640bd5c1cb3361897fd6cfd0292f59f78eb94da3abcc2f28df712a5b33fd4c982db2c65d26beefc020d63e4252c528b61f9738b94b3ca7b47c00fa6a47d36111eba735a2d23bf8956ad00b5ee3bd98b54eb1a02ca3e0324b9f68c2e547fd3efec608ef5297429aeb7c423dcb0ed6333ce8c7a02b6b4ceef8ab0b7b51e5dba10ca2cafe864cff5bf0ecd248e066e036cd46ac58a2c47e8e9046622606e202027531b27d56fa2f70135dd73459333f25ba334bc28e5dc43b28ec63ad83dfc93e89718257d3f57119ba6c9b7d4f3ab09c06c4e1311c682277f0eee5a02d3e4129524e966e818bcc4b38f5ced7e83c45a52ae8e5d2b40da27a984762171b483f53fad79dfb3f68fed9d06f652109b44af03ef961f4092d744d4ec20a0930f0ffdb85b60732b7eef5242217495882948aef429fadd43e6246f1c27a91069939f1aee66ed7289fcfc5eed6cea01afc9ebede42ab6a4450e277b28bafc8629e9af99dd0fe8b94d61a48f8224f6a9bb9447d310baf929781860114f4b9d4f159711727e11a7d21e68bda30a9065e839c80480f467072424595baed72e2b74de942cbfa37ba2e88f73dccf17bf0bcb94f0aa74d73ed7566d33d30be92af1c88e329557705787be01609477c32c0aadcba4eb91d593947e3551c7911416553311795a1ca2663d257ea4e26ae3bae87cd1b125a5578683218f59f07e6d5dcd332ce4c463519ef569090931f8309149ba5b1034c623fa5c9f837533d3b304b253abbc225db899b1412023db99a8729ee270e96ddcad063a49e8f9f23a5b3eff80ff63f42a035b50691d295cf9ae30a63579102a7ac1b927fdd1e256e35d4abef8fa88639d6425e813c0f94540122527fa89bbdf4e11c9a3c2f30924971d7a379b5cfb681156ece75efbe4065d145caf827541ea9dd478853266d23238ebcba00c8cb6fe169eaedb62524819e505852ee0621a6eb8148e95a4b2ce7700880e4c3a1f13c4996037cdcc7fe25c81c2ad4dce787c96c925fdd28a75b52e830173e4c0cb295ffc5c01427de3044787a0e13be439807dc6f10d2cc851c68ccc6f49dc48ebf2d14df972ad58913250f2b34bd113c660d71f06855a1d4ee64ce487f7cc22f758a31c5e3c1fdadeda87cf7a7dbb874756c5e2c906adc307a24b5ba797cda0b554fb0301976c2361", 0x1000) r3 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r3, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r3, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000280)=0x583, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x19}, 0x80000020002000) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 21:39:57 executing program 4: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 21:39:57 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00009330b3e7d8ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4ded6c8c7f26574fa7fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffffffffffffff8193b1a5c3438495d9"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffff5, 0x0, 0x0, &(0x7f00000001c0)=[{0x18, 0x110, 0x1, "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"}], 0x18}}], 0x1, 0x64048004) sendmmsg(r0, &(0x7f0000005c00), 0x4000000000000b1, 0x0) [ 229.048110][T12456] mmap: syz-executor.1 (12456) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 21:39:57 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 21:39:57 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040), 0x3, 0x400000) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0xe3df, 0x1) r1 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r1, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket(0x7, 0x2, 0x2) listen(r1, 0x0) syz_extract_tcp_res(&(0x7f0000000000)={0x41424344}, 0x3, 0x1b8) r3 = socket(0x40000000015, 0x5, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x400, @empty}, 0x10) getsockname$packet(r3, 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$capi20(r6, &(0x7f0000000140)={0x10, 0x5, 0x80, 0x81, 0x5, 0x8}, 0x10) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="0100"], 0x6) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random='Md\x00', [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @broadcast}, @tcp={{0x0, 0x4e20, r2, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:57 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random='\x00\x00\x00\x00\x00 ', [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x1000, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4cb53f73, 0x92080) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0)={0x4}, 0x4) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x1}) 21:39:57 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00009330b3e7d8ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4ded6c8c7f26574fa7fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffffffffffffff8193b1a5c3438495d9"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffff5, 0x0, 0x0, &(0x7f00000001c0)=[{0x18, 0x110, 0x1, "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"}], 0x18}}], 0x1, 0x64048004) sendmmsg(r0, &(0x7f0000005c00), 0x4000000000000b1, 0x0) 21:39:57 executing program 5: syz_emit_ethernet(0x9e, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x1f, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x1f, 0x6, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xf, 0x3e, [@remote, @multicast2, @rand_addr=0xfffffff9]}, @lsrr={0x83, 0xb, 0xfe, [@empty, @empty]}, @timestamp={0x44, 0x14, 0x9, 0x0, 0x4, [{[], 0x101}, {[], 0xdc}, {[], 0xcf5}, {[], 0x5}]}, @ssrr={0x89, 0x1b, 0x8, [@multicast1, @multicast2, @rand_addr=0x3, @broadcast, @empty, @broadcast]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000280)=0x583, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x19}, 0x80000020002000) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 21:39:57 executing program 4: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 21:39:57 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00009330b3e7d8ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4ded6c8c7f26574fa7fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffffffffffffff8193b1a5c3438495d9"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffff5, 0x0, 0x0, &(0x7f00000001c0)=[{0x18, 0x110, 0x1, "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"}], 0x18}}], 0x1, 0x64048004) sendmmsg(r0, &(0x7f0000005c00), 0x4000000000000b1, 0x0) 21:39:57 executing program 4: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:57 executing program 5: syz_emit_ethernet(0x9e, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x1f, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xf, 0x3e, [@remote, @multicast2, @rand_addr=0xfffffff9]}, @lsrr={0x83, 0xb, 0xfe, [@empty, @empty]}, @timestamp={0x44, 0x14, 0x9, 0x0, 0x4, [{[], 0x101}, {[], 0xdc}, {[], 0xcf5}, {[], 0x5}]}, @ssrr={0x89, 0x1b, 0x8, [@multicast1, @multicast2, @rand_addr=0x3, @broadcast, @empty, @broadcast]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:57 executing program 2: r0 = socket$inet6(0xa, 0x4, 0x7) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) accept4(r1, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d64080045000028000000000000feffffffffffff8475036c47859553276e99a5a3ed4a1414bb00004e20", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5002000090780000"], 0x0) 21:39:57 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00009330b3e7d8ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4ded6c8c7f26574fa7fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffffffffffffff8193b1a5c3438495d9"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffff5, 0x0, 0x0, &(0x7f00000001c0)=[{0x18, 0x110, 0x1, "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"}], 0x18}}], 0x1, 0x64048004) sendmmsg(r0, &(0x7f0000005c00), 0x4000000000000b1, 0x0) 21:39:57 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d640800450000280000000000069078ac1414bbac1414bb00000000", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="50020000b0780000"], 0x0) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0xf18, 0x200) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000200)='!', 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000140)=@keyring={'key_or_keyring:', r1}) add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="ab818b278df0dba12375e3f33d5cc867a797f983a53b5c7ba73339c46c77c918d7610ec36829b0919d27e9cc20bc409c9ad3f873cdec0d363b5f0fec6af292b633877253521456e9e0a55428195bb6ea276c57470e4dcb25ffd1be92768ef08ff53ecdae8369b4adc3c35085e5af39f6f3a0b2878962956cbd2d", 0x7a, r0) keyctl$assume_authority(0x10, r2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0xd97, 0x1) ioctl$USBDEVFS_SUBMITURB(r5, 0x8038550a, &(0x7f0000000400)=@urb_type_control={0x2, {0xe, 0x1}, 0x9, 0x80, &(0x7f0000000380)={0x1f, 0x8, 0x1000, 0x8, 0x3}, 0x8, 0xed, 0x2, 0x0, 0x891, 0x9, &(0x7f00000003c0)="b6db0b172655b64c43c655b4dd360c662d33ed40556398"}) r6 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_SET_TIME(r6, 0x4024700a, &(0x7f0000000040)={0x18, 0x8, 0x14, 0x1, 0x1, 0xda, 0x5, 0x124, 0xffffffffffffffff}) ioctl$KVM_S390_UCAS_UNMAP(r6, 0x4018ae51, &(0x7f0000000300)={0x7f, 0x5, 0x7f}) syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x100, 0x41) r7 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) connect$rxrpc(r7, &(0x7f00000002c0)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x5, @empty, 0x2}}, 0x24) 21:39:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)={0x2, 0x0, [{0xd, 0x8, 0x1}, {0x1}]}) 21:39:57 executing program 4: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:58 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00009330b3e7d8ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4ded6c8c7f26574fa7fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffffffffffffff8193b1a5c3438495d9"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffff5, 0x0, 0x0, &(0x7f00000001c0)=[{0x18, 0x110, 0x1, "ec353c8614d127ce06f89fdb1e8b6eb342b9729e5c2a1e53b8253bd00f7245dabac25ed8ea1fe4d1f5653b12a295f5f701c3565464913bff8a084fbcdd8298694f5127a4819c1426e23c30cc530ba1a9df4f0778aabdda520c5e1931e78d6bdb083b61392764f37d50d1d58163d4c2fe6171344e3eb565f5f955cedc5041e71be0f2ee856c4a072cf62552c442d23ce946b804b0176c4e520878b465a832bca54ea8e3242a3923adca868c1f4c6e1de1796a2c9ec922d6a94be207cd6d2a272c1358269ca0ae8b70b2a46721975b1ab4b59f857bda12bf85cabe460dd7aef0265660334a2e574065163a62082649be4117bc071a5a80cced1d36ab008f254f0647041927a2d1483a95d30ba380ee74a520fe273236174b56a8e138f3852d1fdf2b221c484caf74a06151ad44bd40dca93c9d30d55e59dc5ddb9430182fdfbf12500cd7acb9ea8d4719955b5d83741af995bbca9c6fdb0045b24befbae05a409ccb915088f4b5c359b1adb5d08b9bd19276c1d1aebe2658d69f49cd9f3cde4454b0d2dd683786ab31e7a33127fee490"}], 0x18}}], 0x1, 0x64048004) sendmmsg(r0, &(0x7f0000005c00), 0x4000000000000b1, 0x0) 21:39:58 executing program 5: syz_emit_ethernet(0x9e, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x1f, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xf, 0x3e, [@remote, @multicast2, @rand_addr=0xfffffff9]}, @lsrr={0x83, 0xb, 0xfe, [@empty, @empty]}, @timestamp={0x44, 0x14, 0x9, 0x0, 0x4, [{[], 0x101}, {[], 0xdc}, {[], 0xcf5}, {[], 0x5}]}, @ssrr={0x89, 0x1b, 0x8, [@multicast1, @multicast2, @rand_addr=0x3, @broadcast, @empty, @broadcast]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:58 executing program 1: syz_emit_ethernet(0x4, &(0x7f0000001a00)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d640800c50000280000000000069078ac1414bbac1414bb00000000f3165c2fcd5355ed6a3ac5cc977c05fab03daf5258de0c6f71cc5bd226690000c043f37da932eeb47ca39cc7533b433e3348791a300ecc91d3f0d6571654569c0dc7ce1574f20292a8d58a74883793a26ad897bbae46d8af89850d4d918ceef9303f8c8b8b76edf2ddc77aea09a215696dc67d95d64f072330f088dabe12af93c0d98db7be8b14b5abcc9a69b5d3be4578964b88848d5d9f00000000000000", @ANYRES32=0x41424344, @ANYRES16, @ANYBLOB="7c79a19dc3edcc69885cf8884c667a08e36e7843f51e92eb29fdde9a438d3eb282abb98590aefd9be63cff9f5b591a48dba33741c5d7ab9a1747d45e99ed48e2de67f25e2f8d8d43e99350bcd466b3e32dac42621ccbb78e176a3bb12e14"], 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x181000, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) accept4(r2, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000900)=[{{&(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, &(0x7f00000003c0)=""/231, 0xe7}, 0x80}, {{&(0x7f00000004c0)=@nfc, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000540)=""/254, 0xfe}, {&(0x7f0000000640)=""/168, 0xa8}, {&(0x7f0000000700)=""/146, 0x92}, {&(0x7f00000007c0)=""/212, 0xd4}], 0x4}, 0xa7c6}], 0x2, 0x22060, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) accept4(r4, 0x0, 0x0, 0x0) write$binfmt_misc(r4, &(0x7f00000001c0)={'syz1', "86a5db32d813c7dfaf1680846ef9a735c6bccaac2bfd568fecf73bb7019a594efc2ce91e5a394f"}, 0x2b) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000980)=@assoc_value, &(0x7f00000009c0)=0x8) bind$vsock_dgram(r1, &(0x7f0000000280)={0x28, 0x0, 0x0, @reserved}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) pipe2(&(0x7f0000000200), 0x800) getsockname$packet(r1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000a00)=""/4096, &(0x7f0000000340)=0x1000) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r5, 0x10, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0xfffffe01, @link='syz1\x00'}}}, ["", "", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x90d1}, 0x800) socket$netlink(0x10, 0x3, 0xd) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @rand_addr=0x2}, 0x10) 21:39:58 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_CREATE(r2, &(0x7f00000000c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000000)=""/15, 0xf, 0x571, 0xc598, 0x7, 0x923, 0x101}, 0x120) r3 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r3, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r3, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:58 executing program 4: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)={0x2, 0x0, [{0xd, 0x8, 0x1}, {0x1}]}) 21:39:58 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00009330b3e7d8ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4ded6c8c7f26574fa7fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffffffffffffff8193b1a5c3438495d9"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffff5, 0x0, 0x0, &(0x7f00000001c0)=[{0x18, 0x110, 0x1, "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"}], 0x18}}], 0x1, 0x64048004) sendmmsg(r0, &(0x7f0000005c00), 0x4000000000000b1, 0x0) 21:39:58 executing program 5: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x19, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xf, 0x3e, [@remote, @multicast2, @rand_addr=0xfffffff9]}, @lsrr={0x83, 0xb, 0xfe, [@empty, @empty]}, @timestamp={0x44, 0x14, 0x9, 0x0, 0x4, [{[], 0x101}, {[], 0xdc}, {[], 0xcf5}, {[], 0x5}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:58 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @random="bb8d25ad4d64", [], {@mpls_mc={0x8848, {[{0x6}, {0x8}, {0x0, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x6}, {0x400}], @llc={@snap={0xaa, 0xab, "c3", "59e069", 0x24725000db9ebcc7, "90ca39c75383f0d85f848390165dea8c50098aa0180d065c"}}}}}}, 0x0) 21:39:58 executing program 1: fsopen(&(0x7f0000000080)='cramfs\x00', 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d640800450000280000000000069078ac1414bbac1414bb00000000", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="500226144594dd00a0f50dead5e6ad5c56942b2859f9203b440feee18cf77bd5a3695fce9ad123affbe8cd82f934ba6695aeb20da4a2fdb1404f0408656d53ea9cdd0c7778aaa602e8e60c"], 0x0) 21:39:58 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xf, 0x3e, [@remote, @multicast2, @rand_addr=0xfffffff9]}, @lsrr={0x83, 0xb, 0xfe, [@empty, @empty]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)={0x2, 0x0, [{0xd, 0x8, 0x1}, {0x1}]}) 21:39:58 executing program 4: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x540f, 0x0) 21:39:58 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xf, 0x3e, [@remote, @multicast2, @rand_addr=0xfffffff9]}, @lsrr={0x83, 0xb, 0xfe, [@empty, @empty]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:58 executing program 1: setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000000)=0x70f7, 0x2) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x540f, 0x0) 21:39:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000140)={0x2, 0x0, [{0xd, 0x8, 0x1}, {0x1}]}) 21:39:59 executing program 4: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:59 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xf, 0x3e, [@remote, @multicast2, @rand_addr=0xfffffff9]}, @lsrr={0x83, 0xb, 0xfe, [@empty, @empty]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:59 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) write$hidraw(0xffffffffffffffff, &(0x7f00000000c0)="469143e28a719f1bf94b5319269cc16fa5351bceb0e715c6bfa2f6c68762fb0090ec6d642516129df54b3c032100da1c231f222f2ffcf52451e37661b6b94bc2c47baa145282d7eeafe86bee2dcf7d0fc809a557dae3b569be91ef323ce903e791bac0ea79ebd46a71a6e2f7232653fbb49e7c8c826e9668268bc007f9adfc36bb95fbdfda8fb90453b27dec50184d218a501b9e44", 0x95) 21:39:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x540f, 0x0) 21:39:59 executing program 5: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x19, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xf, 0x3e, [@remote, @multicast2, @rand_addr=0xfffffff9]}, @lsrr={0x83, 0xb, 0xfe, [@empty, @empty]}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x4, [{[], 0x101}, {[], 0xdc}, {[], 0xcf5}, {[], 0x5}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:59 executing program 4: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:39:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000100)) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x2f, 0x0, 0x0, 0x10001f, 0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f3266ba430066eddc0f0f01c442c20100b9050400000f32430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0x289}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:39:59 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x26) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @dev={[], 0x23}}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:59 executing program 5: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x19, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xf, 0x3e, [@remote, @multicast2, @rand_addr=0xfffffff9]}, @lsrr={0x83, 0xb, 0xfe, [@empty, @empty]}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [{[], 0x101}, {[], 0xdc}, {[], 0xcf5}, {[], 0x5}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x540f, 0x0) 21:39:59 executing program 4: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[0x0]) 21:39:59 executing program 5: syz_emit_ethernet(0x82, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x18, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xf, 0x3e, [@remote, @multicast2, @rand_addr=0xfffffff9]}, @lsrr={0x83, 0xb, 0xfe, [@empty, @empty]}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [{[], 0x101}, {[], 0xdc}, {[], 0xcf5}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:59 executing program 5: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x17, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xf, 0x3e, [@remote, @multicast2, @rand_addr=0xfffffff9]}, @lsrr={0x83, 0xb, 0xfe, [@empty, @empty]}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [{[], 0x101}, {[], 0xdc}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:39:59 executing program 3: io_uring_setup(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x8}) 21:39:59 executing program 1: syz_emit_ethernet(0x4, &(0x7f00000003c0)=ANY=[@ANYRESOCT=0x0, @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="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"], 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) io_setup(0x1, &(0x7f0000000140)=0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r5) accept4(r5, 0x0, 0x0, 0x0) r6 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x0, 0x400) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(r8, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r10) accept4(r10, 0x0, 0x0, 0x0) io_submit(r4, 0x4, &(0x7f00000015c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x2, r5, &(0x7f0000000180)="508e735698b8921823e64a3caaf74d43ab37011e9ddc27c497fc3399ee0c120562a8cf38f29774c625", 0x29, 0x4}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x8000, r6, &(0x7f0000000280)="eca6452ec94f7e6f25728b91b29d799aac9df688f669309988e77125a7db75bf88dbac34da8362ee758644f8e824bbda659a27b4f374044a31b54b6d28a47c07b7f4eb9559063ef679af73edbb8199e20f970112755e5d2d7812192b154194d785256532b1eead05f91793475286b695a9511d2bc0da0897cdec563c60e0d66a1d9a61e005c3465057136880327d2623f9c44143085eedecb6ed6db44d001341174b63c3e2187e8f4c28a3558292596d2a4ec3d2927f12b9ba6f1f9af7fc", 0xbe, 0x6, 0x0, 0x0, r2}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x7, 0x4, r2, &(0x7f0000000500)="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", 0x1000, 0x3, 0x0, 0x0, r9}, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x1, r10, &(0x7f0000001500)="053a0e786871cc9d0e44b496a17e4f54ce7d55fe1409b22c8cd048fc31b428caa1d40bdf30e5dcab6209c0ca270c0d8453a87557c68b2db9b2b96b898d5aa93f47b2c525f461630a0145d73cd32c34b2a9680c411aeef22ad0c7930fbfcf46a05328c3e8363e31ad4b51c0239df7813896ad", 0x72, 0xb3, 0x0, 0x1, r2}]) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r3}, 0x18, 0x0) setreuid(r0, r3) r11 = request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000240)='/\\GPL\x00', 0xfffffffffffffff9) keyctl$chown(0x4, r11, 0xee01, r1) 21:40:00 executing program 4: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[0x0]) 21:40:00 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x16, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xf, 0x3e, [@remote, @multicast2, @rand_addr=0xfffffff9]}, @lsrr={0x83, 0xb, 0xfe, [@empty, @empty]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [{[], 0x101}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:00 executing program 3: io_uring_setup(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x8}) 21:40:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000100)) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x2f, 0x0, 0x0, 0x10001f, 0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f3266ba430066eddc0f0f01c442c20100b9050400000f32430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0x289}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:40:00 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8700, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)=0x40000) 21:40:00 executing program 4: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[0x0]) 21:40:00 executing program 5: syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x15, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xf, 0x3e, [@remote, @multicast2, @rand_addr=0xfffffff9]}, @lsrr={0x83, 0xb, 0xfe, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:00 executing program 3: io_uring_setup(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x8}) 21:40:00 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f0000000000)={0x10000, 0x14}) 21:40:00 executing program 4: io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) r1 = memfd_create(&(0x7f0000000340)='-self&)vboxn\x00', 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[0x0]) 21:40:00 executing program 3: io_uring_setup(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x8}) 21:40:00 executing program 5: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x12, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xf, 0x3e, [@remote, @multicast2, @rand_addr=0xfffffff9]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:00 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000), 0x0, &(0x7f00000000c0)={r0, r1+10000000}, &(0x7f0000000100)={0xcbe1}, 0x8) 21:40:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000000)={'ip6gretap0\x00\x13\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 21:40:00 executing program 5: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x12, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xf, 0x3e, [@remote, @multicast2, @rand_addr=0xfffffff9]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x6) mq_unlink(0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x2) 21:40:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000100)) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x2f, 0x0, 0x0, 0x10001f, 0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f3266ba430066eddc0f0f01c442c20100b9050400000f32430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0x289}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:40:01 executing program 5: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x12, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xf, 0x3e, [@remote, @multicast2, @rand_addr=0xfffffff9]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000000)={'ip6gretap0\x00\x13\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 21:40:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000000)={'ip6gretap0\x00\x13\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 21:40:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x6) mq_unlink(0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x2) 21:40:01 executing program 5: syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x15, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xf, 0x3e, [@remote, @multicast2, @rand_addr=0xfffffff9]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000000)={'ip6gretap0\x00\x13\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 21:40:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x6) mq_unlink(0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x2) 21:40:01 executing program 1: link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x3}}}}}}, 0x0) 21:40:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x6) mq_unlink(0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x2) 21:40:01 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xf, 0x3e, [@remote, @multicast2, @rand_addr=0xfffffff9]}, @lsrr={0x83, 0x7, 0x0, [@empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:02 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r0, 0x0, 0x0) getsockname$unix(r0, &(0x7f0000000300)=@abs, &(0x7f0000000380)=0x6e) syz_emit_ethernet(0x91, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaa000800460000830000000000069078ac1414bcac1414bb00000000", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="500200009078000064bfb88e86c2f08256f1e4fe4391e9afc93eed0a2bc79800b993d4efd40f7864210c4156c37ace8baf5307050000e2b09b656f3b40bbb6ff4fa9a7f8873c9f99f1ea544c06a63e8707d9d6314abe6f7ba1f1000000000000000000"], 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x1) splice(r0, &(0x7f00000003c0)=0x22, r0, &(0x7f0000000400), 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) accept4(r2, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000240), &(0x7f00000002c0)=0x68) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4050200}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x74, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x8, @mcast2, 0x93b}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7f}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x8044}, 0x800) 21:40:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000100)) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x2f, 0x0, 0x0, 0x10001f, 0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f3266ba430066eddc0f0f01c442c20100b9050400000f32430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0x289}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:40:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x6) mq_unlink(0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x2) 21:40:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x6) mq_unlink(0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x2) 21:40:02 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xf, 0x3e, [@remote, @multicast2, @rand_addr=0xfffffff9]}, @lsrr={0x83, 0x7, 0x0, [@empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:02 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xf, 0x3e, [@remote, @multicast2, @rand_addr=0xfffffff9]}, @lsrr={0x83, 0x7, 0x0, [@empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) accept4(r0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r3, 0x5201) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x6) mq_unlink(0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x2) 21:40:02 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {}, {}, {}, {}, {}, {}]}, 0x5c, 0x0) setreuid(0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000080), 0x24, 0x0) 21:40:02 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xf, 0x3e, [@remote, @multicast2, @rand_addr=0xfffffff9]}, @lsrr={0x83, 0x7, 0x0, [@empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:02 executing program 1: 21:40:02 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {}, {}, {}, {}, {}, {}]}, 0x5c, 0x0) setreuid(0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000080), 0x24, 0x0) 21:40:03 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {}, {}, {}, {}, {}, {}]}, 0x5c, 0x0) setreuid(0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000080), 0x24, 0x0) 21:40:03 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {}, {}, {}, {}, {}, {}]}, 0x5c, 0x0) setreuid(0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000080), 0x24, 0x0) 21:40:03 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xf, 0x3e, [@remote, @multicast2, @rand_addr=0xfffffff9]}, @lsrr={0x83, 0x7, 0x0, [@empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:03 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1c}, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x4c, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_LINK={0x8, 0x3, 0x81}]}}]}, 0x4c}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x42, 0x0) 21:40:03 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {}, {}, {}, {}, {}, {}]}, 0x5c, 0x0) setreuid(0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000080), 0x24, 0x0) 21:40:03 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {}, {}, {}, {}, {}, {}]}, 0x5c, 0x0) setreuid(0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000080), 0x24, 0x0) 21:40:03 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xf, 0x3e, [@remote, @multicast2, @rand_addr=0xfffffff9]}, @lsrr={0x83, 0x7, 0x0, [@empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:03 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_extract_tcp_res(&(0x7f0000000040)={0x41424344}, 0x5, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x800, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000000240)={0x20, 0x0, &(0x7f0000000140)="2b439dcc945ca14615dab471562d8e779f93a01c01255fd2e729aac16ddca5ba1eb71bc6d90e17e83927de2363fe22de45010198cf4d78dffacd4d5441fcdb3ce1dd87b6aa2d8ae905c093cdb7d17d00fc95c8fd8a0ed6c8d58951b57c6c2426340a39510bd57298d1f97ccbb229fb4472d79f2b5850c8365379d9c991fc74a3ea05de6c81718a94e10ae2499075c70a2020de90f002d6a3e2b6f8b1a9afedd0ba7fe06d77515b5fb7a71fbf2c374ea17a08", &(0x7f0000000200)="0022cc704e0631b13eed37cbf135cbf483a2f4b77acb420060078397359a4a8ee5d1cf2d6c509e16290f7a", 0xb2, 0x2b}) close(r2) accept4(r2, 0x0, 0x0, 0x0) listen(r2, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x40, 0x8}) syz_emit_ethernet(0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000020000008004500002800000000005c9078e00000bd9e5df0bb00004e20", @ANYRES32=r1, @ANYRES32=0x42424242, @ANYBLOB="5002000090780000"], 0x0) 21:40:03 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d640800450000280000000000069078ac1414bbac1414bb00000000", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="50020000907800008ef923f4058061f1263f7e5085f4d76c9510718fb49eb6ed113d3f209883a0e106ec6822874486213f33004b8188ea"], 0x0) 21:40:03 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {}, {}, {}, {}, {}, {}]}, 0x5c, 0x0) setreuid(0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000080), 0x24, 0x0) 21:40:03 executing program 5: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x11, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x4c, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_LINK={0x8, 0x3, 0x81}]}}]}, 0x4c}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x42, 0x0) 21:40:03 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d640800450000280000000000069078ac1414bbac1414bb00004e20", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="50020000907800007e350c2f41ac3e1932a9b449e3fd38bea7a7d273ea192157c81ce223ababf9ca5e1ecf262a1aff52e0deeeffbc187b115b5054b30a69c9ca0fb094c306640880e29dde2864e3a42fc0ea73e6cb7c7f2dec5eb26cb0b58c3fd193a56e625f9559ec31c702a6f8d60ea672677350c79bb8ce0c52276be739955ec4c91b7e8ded0e875fac471f68015339e2340332e5f06060b6aa1ff50f4d34c22c04663d3b7d4875e4fd1ff6b97d7eeb28c3890436566e0aba2045a75b2a0d017bd02b82c56e8199ccbed5e752b43c1e56c6735789f8f095e3e53ea37faf42a54040d57134af762890158ee31946b9ea47cc"], 0x0) 21:40:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x4c, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_LINK={0x8, 0x3, 0x81}]}}]}, 0x4c}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x42, 0x0) 21:40:03 executing program 1: syz_emit_ethernet(0xa2, &(0x7f0000000480)={@local, @random="bb8d25ad4d64", [{[{0x9100, 0x1, 0x1, 0x4}], {0x8100, 0x1, 0x1, 0x1}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x4, 0x67, 0x0, @empty, @remote}, @udp={0x4e24, 0x4e23, 0x0, 0x0, [@guehdr={0x0, 0x0, 0x0, 0x81}, @guehdr={0x0, 0x0, 0x1, 0x9}, @guehdr={0x0, 0x1, 0x0, 0x2c, 0x180, [0x80]}, @guehdr={0x0, 0x0, 0x1, 0x7, 0x100, [0x40]}, @guehdr={0x0, 0x1, 0x0, 0x5, 0x300, [0x80]}, @guehdr={0x0, 0x0, 0x2, 0xf0, 0x280, [0x80]}, @guehdr={0x0, 0x1, 0x3, 0x7}, @guehdr={0x0, 0x0, 0x2, 0x9, 0x80}, @guehdr={0x0, 0x1, 0x1, 0x7, 0x0, [0x80]}], "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"}}}}}, 0x0) 21:40:04 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) accept4(r1, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000000)=""/53, 0x35) 21:40:04 executing program 5: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x11, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:04 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000000)={0x2}) 21:40:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x4c, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_LINK={0x8, 0x3, 0x81}]}}]}, 0x4c}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x42, 0x0) 21:40:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x4c, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_LINK={0x8, 0x3, 0x81}]}}]}, 0x4c}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x42, 0x0) 21:40:04 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000000)={0x2}) [ 236.223526][T12821] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:40:04 executing program 5: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x11, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:04 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1f, 0x200) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) syz_emit_ethernet(0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad00280000000000069078ac1425067368cfb927afc9def0b3207c14bbac1414bb00002a4ef7adf48f93285ec67a297c00000097c5f5790014d94a1c6209185c8e4a78e53ef44f7ef2e5d26b7aab8da536d0cd105c7da1104bf977e4d7a0a94232c07b8af36f5dcc8f368243f2b2a9f1f08f0e5564fadc9f0bb8b505c0a6869a0f57a2d6f26befea39ab", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5002000090780000"], 0x0) [ 236.288541][T12821] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:40:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x4c, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_LINK={0x8, 0x3, 0x81}]}}]}, 0x4c}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x42, 0x0) 21:40:04 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r1, 0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0xffffffff00000000, 0xd0, &(0x7f0000000000), 0x4) r3 = dup(r2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={r6, 0x8}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000000)={r6, 0x100}, 0x8) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:04 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000000)={0x2}) 21:40:04 executing program 5: syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x15, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xf, 0x0, [@remote, @multicast2, @rand_addr=0xfffffff9]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@newtfilter={0x4c, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_LINK={0x8, 0x3, 0x81}]}}]}, 0x4c}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x42, 0x0) 21:40:04 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xb, 0x0, [@remote, @multicast2]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:04 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x3, 0x2}}}}}}, 0x0) 21:40:04 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000000)={0x2}) [ 236.815437][T12857] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:40:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x1, 0x7, 0x203, 0x0, 0x0, {}, [@nested={0x10, 0x7, [@typed={0xc, 0x1, @u64}]}]}, 0x24}}, 0x0) 21:40:05 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xb, 0x0, [@remote, @multicast2]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 236.970891][T12871] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 21:40:05 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) socketpair(0x4, 0xa, 0x1f, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) 21:40:05 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaab0bb8d2501f8000000000000284b30ecbad00000000000069078ac1414bba41414", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5002000090780000"], 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:systemd_logind_sessions_t:s0\x00', 0x2f, 0x2) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x49, 0x1, {0xf750ea1f672049ab}}, 0x14) r0 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x4, 0x202000) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000200)={0x1ff, 0x2, 0x2b20, 0x80, 0x101, 0x81, 0xdf, 0x7, 0x401, 0x56, 0xff, 0x7, 0x8, 0x8, &(0x7f0000000180)=""/82, 0x3, 0x536, 0x7}) 21:40:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x1, 0x7, 0x203, 0x0, 0x0, {}, [@nested={0x10, 0x7, [@typed={0xc, 0x1, @u64}]}]}, 0x24}}, 0x0) 21:40:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 21:40:05 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xb, 0x0, [@remote, @multicast2]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 237.237532][T12883] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 237.270536][T12887] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 21:40:05 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000001580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000080)={0x400}) 21:40:05 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x4, 0x61fc438a5364ca81) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00') syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d640800450014bb00000000b540e007c0cf00d1bd31eea45326782bebab4642ad436c74040000000000000064ff73ed3447dbd1a90d51278f0f3148ee348022e69f8fc19d5ff79b694bda751d5f324d6eb028b7e3938f1dd8bb10363db4cbfaab41955cc3de943349a73fb0db2c00"/136, @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5002000090780000"], 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) syz_open_dev$cec(&(0x7f00000003c0)='/dev/cec#\x00', 0x0, 0x2) readlinkat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=""/204, 0xcc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) accept4(r2, 0x0, 0x0, 0x0) ftruncate(r2, 0x9) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f00000000c0)={{0x1, 0x3, 0x5, 0x0, 0x2}, 0x0, 0x21d3, 0x4}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_SELECTION(r5, 0xc040563d, &(0x7f0000000380)={0x1, 0x0, 0x2, 0x0, {0x1, 0xffffffff, 0x4, 0xa6aa}}) 21:40:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x1, 0x7, 0x203, 0x0, 0x0, {}, [@nested={0x10, 0x7, [@typed={0xc, 0x1, @u64}]}]}, 0x24}}, 0x0) [ 237.375045][T12883] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 237.500124][T12903] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 21:40:05 executing program 5: syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x15, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xf, 0x0, [@remote, @multicast2, @rand_addr]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:05 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x1, 0x7, 0x203, 0x0, 0x0, {}, [@nested={0x10, 0x7, [@typed={0xc, 0x1, @u64}]}]}, 0x24}}, 0x0) 21:40:05 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000001580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000080)={0x400}) 21:40:05 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x7fff, 0x900) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) [ 237.756483][T12919] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 237.818697][T12921] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:40:05 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xb, 0x0, [@remote, @rand_addr]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:05 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000001580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000080)={0x400}) [ 237.875064][T12928] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:40:06 executing program 0: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self//exe\x00', 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0) socket$inet6(0xa, 0x2, 0x0) io_submit(r2, 0x2, &(0x7f0000000640)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) 21:40:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 21:40:06 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x62, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200000, 0x0) write$P9_RREAD(r0, &(0x7f00000000c0)={0xab, 0x75, 0x2, {0xa0, "f5d8ae428b99463d43b5c8b021251bcfbcc8b0aa182a4f3f4160ba5de2860687a4e43871ee95ea00c970ee11defff7ce1334ecf99ff820296e28d0502e88bb29206c65de7e304995826f896e882ea5e825fe606d4fbdf3fadd10d38acb37ffc9be7b8365737442e9a33e4fc2b952701ac7b06d5f2b06e24238ea4a590c1f80aeb63a02c8e9ee70fa84913e24ca1ac734fd8d0025a497fffc44601e8f032b142f"}}, 0xab) 21:40:06 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000180)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000300)=0x1c) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f00000000c0)=""/161, &(0x7f0000000000)=0xa1) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r2, 0x0) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x2) getsockname$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000380)=0x1c) r3 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x13, &(0x7f0000000000), 0x20a154cc) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaa8bb8d25ad4d6408004500002800008cf42544000000069078ac1414bbac1414bb", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5002000090780000d5dec0ef9c1528d638acfb0f01e95c361e6e08e8e7acd7a2a0cd44c419680c479d8ac52e8ed498ca2ca246f1c56106fe6c6b4d6bda65aa3f57b67db07f1ca7566e6c91c8cca422633aceadd72b8273c8d5d2c3d8e7eada71c7d9310cf6e578526ab854fcc8f311fdbc753df1fe7a8b9683668f3e16b880fb0351bd539496c8fa3082ff9bf3e708584f9b8258e92d3dab25258e818fe8a900dae4a5b0562a307a0d29c0339490922b20044b38a5f5b25c25316985330ef96b011e354787ff21e058d61503813f85dfa633229dfef96494"], 0x0) r4 = socket(0x40000000015, 0x5, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r4, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f00000003c0)=""/49, &(0x7f0000000400)=0x31) 21:40:06 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xb, 0x0, [@remote, @rand_addr]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:06 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000001580)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000080)={0x400}) 21:40:06 executing program 0: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self//exe\x00', 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0) socket$inet6(0xa, 0x2, 0x0) io_submit(r2, 0x2, &(0x7f0000000640)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) 21:40:06 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40000, 0x0) fsmount(r0, 0x1, 0x3) 21:40:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 21:40:06 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x63, &(0x7f0000000040)={@empty, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x1, 0x55, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @multicast1}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}, {"e70cdc457b4b5fc34874411a54b0e1c15ad9a41f4bb9e4345cb5d4cfa684ce0713c5f56c8b5e0f78169906ace7"}}}}}}, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x4}) 21:40:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x2c, 0x34, 0x7, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x400000000000000}}]}]}, 0x2c}}, 0x0) 21:40:06 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xb, 0x0, [@remote, @rand_addr]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:06 executing program 0: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self//exe\x00', 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0) socket$inet6(0xa, 0x2, 0x0) io_submit(r2, 0x2, &(0x7f0000000640)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) 21:40:06 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x81000) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x33, 0x6, 0x0, {0x3, 0x0, 0xa, 0x0, 'vmnet0bdev'}}, 0x33) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:06 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xb, 0x0, [@multicast2, @rand_addr]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:06 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) accept4(r1, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0xffffffffffffffb6) listen(r0, 0x0) 21:40:06 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0xc, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0x4) 21:40:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x2c, 0x34, 0x7, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x400000000000000}}]}]}, 0x2c}}, 0x0) 21:40:07 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8, 0x800) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000040)=0x3) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:07 executing program 0: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self//exe\x00', 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0) socket$inet6(0xa, 0x2, 0x0) io_submit(r2, 0x2, &(0x7f0000000640)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) 21:40:07 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xb, 0x0, [@multicast2, @rand_addr]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x2c, 0x34, 0x7, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x400000000000000}}]}]}, 0x2c}}, 0x0) 21:40:07 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0xc, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0x4) [ 239.274794][T13004] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:40:07 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0xe0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xb, 0x0, [@multicast2, @rand_addr]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:07 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x5}, 0x10, 0x0, 0x0, &(0x7f0000001e80)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000001b40)=[{&(0x7f0000001ac0)=""/88, 0x58}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) 21:40:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x2c, 0x34, 0x7, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x400000000000000}}]}]}, 0x2c}}, 0x0) 21:40:07 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0xc, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0x4) 21:40:07 executing program 5: syz_emit_ethernet(0x56, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0xd, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@rr={0x7, 0xf, 0x0, [@remote, @multicast2, @rand_addr]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:07 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d640800450000242bf6b5667b1f3f37dd280000416ee774f13e5f8a", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5002000090780000"], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000040)="eaa5a8b9221bc8eb85d25abe79c2b3b3f4640364a438d8", &(0x7f00000000c0)="f4c3d61cb545f1786c5bfc8627dcd91981a6e641512ad27cf105a6e961fffd36d5bcd152b6f6c698965ca1c37847d2c7dc233e153353e344893538d95ac17aabdcf4f352cb3c0a44fb558cc4d343e0127625a139c8efaac439198f4b802414645bcc658945e4777f34f05e2f65fed9a17f04cfa59a43d90577997defb922b59f70318865fb263d1c9f05da13ed5888638c7c412c3c72331a0eade1207630d2c4b53e7103a8a1c4a5e1f782969bd646a82abca693a16b137febb7022cd0db48d5f89b248903cb6b5d356e2b91650c82dda8b85ff9a36cbdb1f88c4be35d33bf5fe8032192a076db28fe19ea669f3c5d6d9b2b"}, 0x20) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r4, 0x10e, 0xb, &(0x7f00000000c0)="9adc01ce", 0x4) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x14, r5, 0x93ac48a291f58fbb}, 0x14}}, 0x0) r6 = syz_open_dev$mouse(&(0x7f0000001380)='/dev/input/mouse#\x00', 0xffffffffffffff00, 0x800) ioctl$sock_inet_SIOCSIFPFLAGS(r6, 0x8934, &(0x7f00000013c0)={'yam0\x00', 0x7}) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000001340)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x620218}, 0xc, &(0x7f0000001300)={&(0x7f0000001280)={0x60, r5, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @broadcast}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="58e55ead0875bbf5b7a8f6c754d29b81"}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000000}, 0x26) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_UNIQUE(r3, 0xc0106401, &(0x7f0000001200)={0x1000, &(0x7f0000000200)=""/4096}) 21:40:07 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x5}, 0x10, 0x0, 0x0, &(0x7f0000001e80)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000001b40)=[{&(0x7f0000001ac0)=""/88, 0x58}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) 21:40:07 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) r1 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000400)=@name, &(0x7f0000000440)=0x10, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000500)={r1}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) r4 = fcntl$getown(r0, 0x9) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000340)={0x69bc4228fdfafccb}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000080001007166710048000200"/92], 0x74}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r13, @ANYBLOB="00000000ffffffff00000000080001007166710048000200"/92], 0x74}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2c, 0x701, 0x0, 0x0, {0x0, r13}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@gettfilter={0x2c, 0x2e, 0x100, 0x70bd25, 0x25dfdbfd, {0x0, r13, {0x8, 0xc}, {0xffe0, 0xb}, {0x5}}, [{0x8, 0xb, 0x10009}]}, 0x2c}, 0x1, 0x0, 0x0, 0x7a4011d8a65076a8}, 0x8000) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f00000001c0)={r8, 0x1, 0x6, @remote}, 0x10) r15 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) fsetxattr$security_capability(r15, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [], r16}, 0xff6d, 0x0) lstat(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYBLOB="2c726fc7e62f6cc03f9109f9b68d3d6f74d6d7fb0d52956d6f64", @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=r17, @ANYBLOB=',\x00']) r18 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) r20 = dup3(r19, r18, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100)={r4, r16, r17}, 0xc) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000040)=0x8001, 0x4) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:07 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, 0x84) 21:40:08 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="2daaaaaaaaaaaabb8d25ad64084f33000028000000000006ff03ac1414bbac1414bb00000000", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5002000090780000"], 0x0) 21:40:08 executing program 5: syz_emit_ethernet(0x56, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0xd, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@rr={0x7, 0xf, 0x0, [@remote, @multicast2, @rand_addr]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:08 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0xc, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0x4) 21:40:08 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x5}, 0x10, 0x0, 0x0, &(0x7f0000001e80)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000001b40)=[{&(0x7f0000001ac0)=""/88, 0x58}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) [ 240.091087][T13039] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:40:08 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x5}, 0x10, 0x0, 0x0, &(0x7f0000001e80)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000001b40)=[{&(0x7f0000001ac0)=""/88, 0x58}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) 21:40:08 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) accept4(r0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000000)=""/42) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x48400, 0x0) accept$inet6(r2, 0x0, &(0x7f00000000c0)) 21:40:08 executing program 5: syz_emit_ethernet(0x56, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0xd, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@rr={0x7, 0xf, 0x0, [@remote, @multicast2, @rand_addr]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:08 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, 0x84) 21:40:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') write$ppp(r0, &(0x7f0000000180)="3a805ce1", 0x4) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000280)=""/161, 0x3cb}], 0x1, 0x0) 21:40:08 executing program 0: syz_usb_connect(0x0, 0x13d, &(0x7f0000000140)=ANY=[@ANYBLOB="120100000e1c3208f20c506218590000000109022400014001000009049b5b149933d137db0d0b02518b8b1624624a2124026f15460000000009058a0200000000004fc2739afae02e83b12b26218192d59245ed52f79d284af56418250b1e60a5d044e7ab88eb2d367fd33d3470f5e6828756c54d042982f68a0cffaec07fa6221dcd14b69c3123e57b7d886f26800fc6b1042a105aedd9cb241376012e30ac8235f515c52cde59b349a88ede49dccca54b706efefffd18bd4d469d2c0d828b9450477900baf8c2c8d9443c42fce572dd3f7f824bba3a41f2770fa3fadc0c0dc65e351d2995d4"], 0x0) 21:40:08 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x5e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000140)=ANY=[], 0x0) 21:40:08 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000001c0)=ANY=[@ANYBLOB="f0000000b5527bf43af04cf645c13ae3c44539ff8d060e615cc5fdb583e5ca821bb00b3700072f46b2eb96c7f9ec6cc1dc1c0cfc4e1951932d5277b7ff01d6d55134c6315b0c0e7a20e85a527b55b53f7a6a128da7aa7473db57aeb61ca6b2d698c94d81b33d28ca23a2f0c52e4ec1f00737e90a2ecc903cc51f5fad37454f0335155f868650eb9981ff9a43cba8d57a1df602269a0aa08ddaeaa370b2f59f069f9ff3184edbe47cade9219ad3910d63e48b7c36cc57f78dc00bc08955759bf7d1e7de53c5171271ce63349f7e60302cdbb0a17e13ed8f89e08a3a42054fe175d4b86ac76a55065200"/245]) 21:40:08 executing program 5: syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x15, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0x0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401, @multicast2]}, @rr={0x7, 0xf, 0x0, [@remote, @multicast2, @rand_addr]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:08 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, 0x84) 21:40:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') write$ppp(r0, &(0x7f0000000180)="3a805ce1", 0x4) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000280)=""/161, 0x3cb}], 0x1, 0x0) 21:40:08 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) 21:40:08 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25c28c87e802c66abfad4d64080045000028000000000006e3f178821abedff714bb00000000", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5002000090780000"], 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000080)) close(r0) accept4(r0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) [ 240.852547][ T3656] usb 1-1: new high-speed USB device number 7 using dummy_hcd 21:40:09 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1b, 0x0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401]}, @rr={0x7, 0xf, 0x0, [@remote, @multicast2, @rand_addr]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') write$ppp(r0, &(0x7f0000000180)="3a805ce1", 0x4) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000280)=""/161, 0x3cb}], 0x1, 0x0) [ 240.932522][T13096] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:40:09 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, 0x84) 21:40:09 executing program 1: unshare(0x12008000) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x4000, 0x0) r1 = shmget$private(0x0, 0x9000, 0x0, &(0x7f0000ff4000/0x9000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f00000000c0)=""/84) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e21, 0x2, @remote, 0x4}, {0xa, 0x4e23, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800}, 0x8a, [0x508b, 0x27cb, 0x7, 0x7, 0xfffffff8, 0x4, 0x1, 0x782]}, 0x5c) [ 241.105738][ T3656] usb 1-1: Using ep0 maxpacket: 8 [ 241.226369][ T3656] usb 1-1: config 64 has an invalid interface number: 155 but max is 0 [ 241.235012][ T3656] usb 1-1: config 64 has an invalid descriptor of length 219, skipping remainder of the config [ 241.245983][ T3656] usb 1-1: config 64 has no interface number 0 [ 241.252344][ T3656] usb 1-1: config 64 interface 155 altsetting 91 has 0 endpoint descriptors, different from the interface descriptor's value: 20 [ 241.265826][ T3656] usb 1-1: config 64 interface 155 has no altsetting 0 [ 241.273014][ T3656] usb 1-1: New USB device found, idVendor=0cf2, idProduct=6250, bcdDevice=59.18 [ 241.282553][ T3656] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 241.712687][ T3656] usb 1-1: string descriptor 0 read error: -71 [ 241.720961][ T3656] ums_eneub6250 1-1:64.155: USB Mass Storage device detected [ 241.767800][ T3656] usb 1-1: USB disconnect, device number 7 [ 242.462621][ T3656] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 242.702635][ T3656] usb 1-1: Using ep0 maxpacket: 8 [ 242.822804][ T3656] usb 1-1: config 64 has an invalid interface number: 155 but max is 0 [ 242.831652][ T3656] usb 1-1: config 64 has an invalid descriptor of length 219, skipping remainder of the config [ 242.842222][ T3656] usb 1-1: config 64 has no interface number 0 [ 242.848521][ T3656] usb 1-1: config 64 interface 155 altsetting 91 has 0 endpoint descriptors, different from the interface descriptor's value: 20 [ 242.861973][ T3656] usb 1-1: config 64 interface 155 has no altsetting 0 [ 242.868959][ T3656] usb 1-1: New USB device found, idVendor=0cf2, idProduct=6250, bcdDevice=59.18 [ 242.878121][ T3656] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 243.162742][ T3656] usb 1-1: string descriptor 0 read error: -71 [ 243.170999][ T3656] ums_eneub6250 1-1:64.155: USB Mass Storage device detected [ 243.217926][ T3656] usb 1-1: USB disconnect, device number 8 21:40:11 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1b, 0x0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401]}, @rr={0x7, 0xf, 0x0, [@remote, @multicast2, @rand_addr]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:11 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.opaque\x00', &(0x7f0000000540)='y\x00', 0x2, 0x1) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r1, 0x0, 0x0) sendmsg$nl_crypto(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@get={0x118, 0x13, 0x100, 0x70bd2c, 0x25dfdbff, {{'xchacha12-simd\x00'}, [], [], 0x2200, 0x2000}, [{0x8, 0x1, 0x8}, {0x8, 0x1, 0x6}, {0x8, 0x1, 0x10000}, {0x8, 0x1, 0x9}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0xd77}, {0x8, 0x1, 0x2}]}, 0x118}, 0x1, 0x0, 0x0, 0x8000}, 0x4040) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0xbb, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r2, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0xffffffffffffffc1, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x2}, 0x0, 0x0, &(0x7f0000000300)={0x3, 0x5, 0x61b7, 0xf5}, &(0x7f0000000340)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x7}}, 0x10) 21:40:11 executing program 0: syz_usb_connect(0x0, 0x13d, &(0x7f0000000140)=ANY=[@ANYBLOB="120100000e1c3208f20c506218590000000109022400014001000009049b5b149933d137db0d0b02518b8b1624624a2124026f15460000000009058a0200000000004fc2739afae02e83b12b26218192d59245ed52f79d284af56418250b1e60a5d044e7ab88eb2d367fd33d3470f5e6828756c54d042982f68a0cffaec07fa6221dcd14b69c3123e57b7d886f26800fc6b1042a105aedd9cb241376012e30ac8235f515c52cde59b349a88ede49dccca54b706efefffd18bd4d469d2c0d828b9450477900baf8c2c8d9443c42fce572dd3f7f824bba3a41f2770fa3fadc0c0dc65e351d2995d4"], 0x0) 21:40:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') write$ppp(r0, &(0x7f0000000180)="3a805ce1", 0x4) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000280)=""/161, 0x3cb}], 0x1, 0x0) 21:40:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000080)="b9000400000f3266ba430066eddc0f0f01c442c20100b9050400000f32430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0x289}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r5, 0xae80, 0x0) 21:40:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) accept4(r2, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x10, 0x1, 0x9, 0xef, 0x0, 0x5, 0x3, 0x180000, 0x229, 0x38, 0x35a, 0x6, 0x7, 0x20, 0x1, 0x4, 0xe121, 0x5}, [{0xd632259b3a5e8d85, 0x0, 0x9, 0x9, 0x2, 0x3f, 0x9, 0x5}], "43e2206d94d86834c97a5adee2fd4e26045008c5f4f235e74bf8d29e7b3d282e591bc17108520bfa472e0c2dd17c598d30e9f6d603eea42fa9d10eae4553ffacacab51b9df636560b768db3ea175e95d551bbb4ed862f7fbdec5b3cac34e8a81ad5f5c60133e23ab7827de37c7939b62ed195a6c7be7de8052da1ad19bab7ce6337277dd26fe140d450c3168fe2a45806c3cee30c93925f274c18d047388d8830b1007ada352cf19fbcf448d53b002af7394dc4f7e579776b2ee21120892fd171937077d"}, 0x11c) timer_create(0x2, &(0x7f0000000680)={0x0, 0x1, 0x4, @thr={&(0x7f0000000500)="f24731919ad540f57e9ae200518fd3954e501a796b6b21911c556e67755cd57529f0cab256986e6e13f816061fdf8def452d56bbfd6befafeffb6e01be2d17681e25085763b1389046b4011c73d3d74eabbd3ab6bdc2bf88819ff74879f989149277811c0a700411b8dfbf361e445bf5a467bf65aae9da7613d1ae1609a0c2b6811e2fc15e3934e7154dbdcf756f3f907fff0ce30e7f", &(0x7f00000005c0)="3680d99d3b9e4fc0728e8bf23ce9eed009cbd24ccddd95163a581771775b15dc1a0b51ca37e51b02e185a436cc1521d233c639908ca9c4121ac20bbfe1ed0f447b36a78904c200cfb13e283cb91660813a01f8f39b6f5343b7a35b031bf9affa0b08880bc5d8b5155deb11e810b3cb843ce83a65e17ef297040b83d189cb6c2a31c10117cc8c2b06b8a9ba219e3e8eee94882998efeed18259fff89b12d925ca5fa1cdb1ccef"}}, &(0x7f00000006c0)=0x0) timer_delete(r3) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x0, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000380)={&(0x7f0000000340)=""/37, 0x312000, 0x800, 0x81}, 0x18) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10100204}, 0xc, &(0x7f0000000040)={&(0x7f0000000d80)=ANY=[@ANYBLOB="e4010000", @ANYRES16=r1, @ANYBLOB="000425bd7000fbdbdf250600000020000200080001005000000008000100018000000400040008000200010000003800020008000200040000000400040008000200930000000800020080000000040004000800020002000000080001004d0000000400040004000700300007000c00040002000000000000000c00030001000000000000000c00030021da00000000000008000100010400000c000900e8000100010400002000050008000100657468000c000200080001001400000008000100756470000c0009000800010081000000440002000800010001010000080001000700000004000400080002000700000008000200dc3c0000080001008692000004000400080002000700000008000200d9770000c800050008000100696200000800010069620000080001006962000008000100657468001400020008008a920100002008000400f904000054000200080002004200000008000200ff0300000800010008000000080003000800000008000400ff000000080003007bc70000080004002e000000080004006b790000080003000700000008000300d900000034000200080004000600000008000300000000000800030007000000080001001200000008000200070000002da0412008000100120000000800010069620000036aa10d8b21e22e528eec56641a58970861c0a4b329532ba7ed76053aa2d3183492d542b768149a09e58d4c013db7c764d00c24c0be199fe8618dad5152a5637b72370d2b7a86f7f05f3c039b56b79bb03000dc9a3f098c58a33543c9bc5aca051b65fbf80974387a1e8feee22dec5eb63bc82181bc595da69e11080d00193d52823a839c6f6bcb32198ee315d0bc17e4dc9f05bf02b9acdadbded48559ea3ec1eac02760608c6791fc5730e0b9171315cea0e4a332af886d3c7fec152948ba154514b5a2d6e9ac0c9ade1f4f5d87393eabc7a8cdef765c0c48dee977e201637db99d5a7bd64b8b3bf37b9ab8a38795a04df0f524ecf20cd3c96e940f427b09ec8581a359d80883e8f6575842599facfd89c6ab0078c7c493b74371d5443203a69282083001d601e5807db92feee5afb376480d19d228979495674aa69b446b14f695ad197d406a59c6172ece39b8baa104ed521ec8c276e891386e231a2f"], 0x1e4}, 0x1, 0x0, 0x0, 0x8050}, 0x80) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 243.711715][T13131] net_ratelimit: 1 callbacks suppressed [ 243.711746][T13131] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:40:11 executing program 4: personality(0x1b32baf300dac133) mprotect(&(0x7f0000ff2000/0x7000)=nil, 0x7000, 0x1) 21:40:11 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1b, 0x0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr=0x401]}, @rr={0x7, 0xf, 0x0, [@remote, @multicast2, @rand_addr]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:11 executing program 1: syz_emit_ethernet(0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d640800450002d60000000000069078ac1414bbac1414bb00000000", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="50020000909845edd27a9c8b0c793c700b8d6842b79810aea41e6ee82e8e40f17b1fca5483e3bff6e0b50bfe210ad70b935aa17226991cf43bc06a4ba3c4d6f403dde560dada398d303c4e9d535284742ba595f00500dd477cee21d7f2b98b55385ac2b3d5778121e5fef44662f3e974308521976410b06dbae5129ec326591e6bb9"], 0x0) [ 243.858887][T13142] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:40:12 executing program 4: personality(0x1b32baf300dac133) mprotect(&(0x7f0000ff2000/0x7000)=nil, 0x7000, 0x1) 21:40:12 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1b, 0x0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @multicast2]}, @rr={0x7, 0xf, 0x0, [@remote, @multicast2, @rand_addr]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:12 executing program 1: ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f0000000000)) syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') r0 = socket(0x40000000015, 0x5, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0x204600) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c006414080029f965e9bf7060219c950969557011aa3d8ebe2072c47b372a8f11009142a73c1f34b17d19e86dd231e6e867c9e0a2ab57688ffcfbe1f9045d79fdd591432eff93a84555b0322c0f890a34ad7180114fee225a44568925a06f867983fb71771a27a906fbb9228e1188a5e162574de50f873697be617768e867d168b5e0449da33c402b4e5ea5d932d47a2fb91f386967e8de27a7a49a7f120e0cc2d0b5fc1c6a373172bb02bdef56aead455d698b6306ade5d17b8fb0d0419d9c62471ff0bf239c6b0b91ccde1bbbe50ec7a89146502f", @ANYRES16=r3, @ANYBLOB="0100000000000000000001000000000000000b0000000006001462726f6164636173742d6c696e6b0000"], 0x30}}, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r4, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)=0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) r8 = dup3(r7, r6, 0x0) r9 = getpid() sendmsg$unix(r7, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r9}}}, @rights={{0x14, 0x1, 0x1, [r8]}}], 0x38}, 0x0) clone3(&(0x7f0000000700)={0x20000, &(0x7f00000002c0), &(0x7f00000004c0), &(0x7f0000000500)=0x0, 0x26, 0x0, &(0x7f0000000540)=""/244, 0xf4, &(0x7f0000000640)=""/183}, 0x40) sendmsg$nl_generic(r4, &(0x7f0000002dc0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8081042}, 0xc, &(0x7f0000002d80)={&(0x7f0000000740)={0x2604, 0x3e, 0x200, 0x70bd26, 0x25dfdbff, {0x1f}, [@typed={0x8, 0x42, @pid=r5}, @typed={0xc, 0x3a, @u64=0x5}, @nested={0x220, 0x64, [@generic="77c83a29f8eee6a0d06817662460dfd2ca1cbececc54e8da971a353dd43922538df2752e464111d278f6f1b361791434535a6cdd412dcc63f3415a1e594b2f6df42fea7f5fe7e0118d8b7624c4e5323fac3f286d5ad005b069aef255791e8d355600ed1105cee973b4f8758ced817493c8c25d728c7f972bfe3884863e03abac686f81f4", @typed={0x8, 0x19, @pid=r9}, @typed={0x4, 0x12}, @generic="2c337a7d6ef1b8dee200a2c42354ac0cff008d5ded41f139647165c725149db1ceee12258b62d92ab695817a436e0b30d6c95529872fcf6309ae8bd9905989902e9e4d437018dbb2a7cb52fec1be3dc1083547692566ff223e10261abb0c8e37d1c88b980843cbdefd99c13bd07b1fd03c0e6acc4659e4fd25cd3ac9846fa6da08ae06fa02baafcac0ce", @typed={0x8, 0x5, @u32=0x487f}, @generic="65ecf840fbe979f3bee1c7cb2768266dc620c8c71e7cb2997a2fe3e50b595a2cf18ab3fccab8782bc81e0b77fb4b3583493149df3a7c8e71fd54edd26332a0fc8082ce7daedab7c0970a060853f2d6f949165f6c0353f6a012ec41b29c001695a85bbf44350a010e954318ac0ee955f17c8f2557297a02db974066ae35dcdb889aa6986fed7523b78fc6a0846bceaf473e277c03cd78bf328c03a891f0c08fa8fe4402d2eb69a175d2cabe93374ceb558ba4cbfb4d687a312a9b78a19f7c6e5d58a9135656ac575b6191f9f1d555fb1f85a552820f293ec3ae0ca67c9533d252704094919716142a3a6267b97169febfc9551a1b5e9bef98a9"]}, @typed={0x1004, 0x94, @binary="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"}, @typed={0xcc, 0x75, @binary="ab8dfd7ebe95137160cb88b9c913971a557f983bb6d597620fb2fc45fcf2b8768c0be491f572bea0656ee1a3e3e1d53a21df6e70ef368b44a53a84fbe33372e03ad520df467c66a62da7fb048c1ffb4e6faea7424f72e447f05fff0c9bf9fe5e937e5d16d00b87f1c88a62258d99b611fb5051266d15fde10e6d9ce1f3faa2a0bdce9a036b83743dee6fa5ba985433b2415d8794bae87d1bfb54e4a01953e2b43305fa9cedde4eccf0c7301a13b7a8ec550ce8c12c3e006e6a0e78e0f3550689ab3951fbe2"}, @typed={0xac, 0x69, @binary="26bf3d201218721ff33ea5a78a71a168b1dd292538e5ef3e6af6f47418c156e3fe1ec784a67633b58ff12c483002678b3c441dc7fdaf290f7886b6f0e841f8834aa2deb1f10686932908bc519a6cc7cad27f6882a38e4bfdb7ff53c008c9f9adbb8e149680d9084cacb305d44f3a0808d778cc36d836d651963170ff63546e13ff80ec221f421283beb51960632d126ba7e705c92dbbc32627da4a45a5c83ce4d058aa1e926406ca"}, @nested={0x1234, 0x6d, [@generic="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", @generic="9b64e97834b821316a48baac65380ccf2452a0728d5af6c3905d23f92792d86b4c9ae7650f8d293c38d4013a1d1ac28b52271367325af245ac51e996452fc96dbb5859bdf8aaedc97934a88b4f536e9c87e2ff91d4a6b5ef1ed15326b09fc1a23a6f605a4b072968bd4f5039a9d884e9bcf37d2522fa15f7028f2e49e34441efba6eed3a124f93c11cb5d4713e0cec9dde64eb2be00f61438dedd1", @generic="b4180b944693708ccd3ce1db716cb11f97b1f11dd95c0414e048a5a59e98ab60dcf2a5382120027fe0524665c0411ec83b1615b7bd39b9da3c41fe892881dc8a4ddea08a4c6de6e354214566b1f46ffaad733e6f4b7253de96936c5eecf3a11aab609bed5d406e3e334ba7750d6c95356b29fee77026c9f9827cd23178418241940f242b8a7897d95e5d1e", @typed={0x14, 0x59, @ipv6=@local}, @typed={0x4, 0x94}, @typed={0x4, 0x92}, @generic="118f2b38828e2b683766bd8be1ff65eb5e87f9375922ad5e21b42c217ffac9b03a99423917d48559b891db9c445d1d674b43e28185246abf7f32a4e3b17e8bd64887139afef4bea8b617ce0d0945e049d5da90c264853abdabb8813c96cda9038fd4d467f99c2009986ab99c44cf4c9231502789e8e0d058306d6bfaca9e4c09d0464b031dce2d16acd338cf92585059cfdef6ab7506e81e51424a2747b43994a44594db5deaf8c62b1157a41770554ae9bbed90ce5dccbb554d3936e6e6aa26d472120a58a5fc209712cb47333adfa9", @typed={0x14, 0x6a, @ipv6=@local}, @typed={0x8, 0x84, @u32=0x1000}]}, @nested={0xc, 0x78, [@typed={0x8, 0xe, @pid=r10}]}]}, 0x2604}, 0x1, 0x0, 0x0, 0x20040104}, 0x60000000) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x77b3bc03a169e90b}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r3, 0x100, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}}, 0xc001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r0, 0x0, 0x0) connect$caif(r0, &(0x7f0000000040)=@dgm={0x25, 0x5, 0x8}, 0x18) [ 244.024300][ T3656] usb 1-1: new high-speed USB device number 9 using dummy_hcd 21:40:12 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0x60, "5a7da86f9933ea0fc95c5a84ee212f45d4cd1639e79940d969eb806e79f6d92796bee4d49f1e3bd37ae39607f8bd06561acdfca0263f4711605327b6d594b95b9b47a1765148e3e243adb60af1d9a913204b3dbb370011247e0196d0463eb934"}, &(0x7f0000000140)=0x68) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0xfffffffffffffd49) getsockname$packet(r1, 0x0, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r2, 0x0, 0x0) accept$packet(r2, &(0x7f0000003c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003cc0)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003d00)={r3, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2}, 0xc) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req={0x80000001, 0x1, 0x2, 0x10000}, 0x10) 21:40:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000080)="b9000400000f3266ba430066eddc0f0f01c442c20100b9050400000f32430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0x289}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 244.272859][ T3656] usb 1-1: Using ep0 maxpacket: 8 [ 244.348784][T13164] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 244.403263][ T3656] usb 1-1: config 64 has an invalid interface number: 155 but max is 0 [ 244.411862][ T3656] usb 1-1: config 64 has an invalid descriptor of length 219, skipping remainder of the config [ 244.422364][ T3656] usb 1-1: config 64 has no interface number 0 [ 244.428739][ T3656] usb 1-1: config 64 interface 155 altsetting 91 has 0 endpoint descriptors, different from the interface descriptor's value: 20 [ 244.442225][ T3656] usb 1-1: config 64 interface 155 has no altsetting 0 [ 244.449262][ T3656] usb 1-1: New USB device found, idVendor=0cf2, idProduct=6250, bcdDevice=59.18 [ 244.458461][ T3656] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 244.832851][ T3656] usb 1-1: string descriptor 0 read error: -71 [ 244.841199][ T3656] ums_eneub6250 1-1:64.155: USB Mass Storage device detected [ 244.877042][ T3656] usb 1-1: USB disconnect, device number 9 21:40:13 executing program 0: syz_usb_connect(0x0, 0x13d, &(0x7f0000000140)=ANY=[@ANYBLOB="120100000e1c3208f20c506218590000000109022400014001000009049b5b149933d137db0d0b02518b8b1624624a2124026f15460000000009058a0200000000004fc2739afae02e83b12b26218192d59245ed52f79d284af56418250b1e60a5d044e7ab88eb2d367fd33d3470f5e6828756c54d042982f68a0cffaec07fa6221dcd14b69c3123e57b7d886f26800fc6b1042a105aedd9cb241376012e30ac8235f515c52cde59b349a88ede49dccca54b706efefffd18bd4d469d2c0d828b9450477900baf8c2c8d9443c42fce572dd3f7f824bba3a41f2770fa3fadc0c0dc65e351d2995d4"], 0x0) 21:40:13 executing program 4: personality(0x1b32baf300dac133) mprotect(&(0x7f0000ff2000/0x7000)=nil, 0x7000, 0x1) 21:40:13 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1b, 0x0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @multicast2]}, @rr={0x7, 0xf, 0x0, [@remote, @multicast2, @rand_addr]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:13 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000040)=0x1, 0x4) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344}, 0x1, 0x0) syz_emit_ethernet(0xd2, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaabbbb8d25ad4d6491001d008100050008004aa45a9388b953aafa069078ac1414bbac1414bb864700000006010cafea69080a7713a2c1fb0011e8d2915f6e43bdc95c2505102af1180711c54000000002a78afc950da5b99a930f0c50278e15aa0e9f1da8a70507fda1ccf7be94060000000789130900000000e0000001ac14141ae0000002443093708000000080000001000000000000000400000000000100000000000900000008000000037f0000010000000501000000fffd4e200328e633de90c9f5929e94dc72469cbbc1dfda543d1f3f518420b492944d30a9453d13f1d3a22b4650a4b5b8a14dbf8f0e072c49b73790a479896470f3235c48798abadbc47afce4251c03ff8a704374bb286b64a0", @ANYRES32=r1, @ANYRES32=0x42424242, @ANYBLOB="500200006ef3bdcdb2008079fee1b1779078ee47"], 0x0) 21:40:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000080)="b9000400000f3266ba430066eddc0f0f01c442c20100b9050400000f32430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0x289}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r5, 0xae80, 0x0) 21:40:13 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x4018920a, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x141000, 0x5113fc7883d38c7) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000180)={{0x107, 0x9, 0x1000, 0x324, 0x355, 0x800, 0x80, 0xc3d0}, "788cd5608aa2617ae73a8464f5099ee6c8173b468212cf43a0839fdb29487a2768fe715ffa6eea284d587f0e043e8f03108fa85a46acf39be9ee4f779f57331e9698cba31dc6de991e930fa7f07d59f48dfa62ac41208565f598a92d1c78e1dc13", [[], [], [], [], [], []]}, 0x681) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x52000003) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_IO(r3, 0x2285, &(0x7f0000002100)={0x53, 0x61dd4b943617a917, 0x36, 0xfb, @buffer={0x0, 0x1000, &(0x7f0000000fc0)=""/4096}, &(0x7f0000001fc0)="1bf4bcd3d5c7b0e60dd01e58c8cd80980a5d6ce36ea7a50c799787e9c6e866f5ba78274b3fe54d07d2055578fc003ca6758e572cab62", &(0x7f0000002000)=""/154, 0x7ff, 0x10015, 0x2, &(0x7f00000020c0)}) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) r5 = socket(0x40000000015, 0x5, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r5, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000a80)=@nat={'nat\x00', 0x1b, 0x5, 0x4c8, 0x0, 0x240, 0x300, 0x110, 0x0, 0x430, 0x430, 0x430, 0x430, 0x430, 0x5, &(0x7f0000000a00), {[{{@ip={@multicast2, @multicast1, 0x101ffff00, 0xffffffff, 'bcsh0\x00', 'eql\x00', {0xff}, {0xff}, 0x11, 0x0, 0x8}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0x6, 0x8, 0x0, 0x2}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x6, 0x6}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x7fff, 0xff, 0x7f}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x1, @remote, @local, @port=0x4e23, @gre_key=0x1}}}}, {{@uncond, 0x0, 0x98, 0xc0}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x9, 0x6}}}, {{@uncond, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x8, [0xb1, 0x1, 0x5, 0x3f, 0x0, 0x968], 0x5, 0xf8}}}, @common=@socket0={0x20, 'socket\x00'}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x10, @loopback, @dev={0xac, 0x14, 0x14, 0xb}, @icmp_id=0x67, @port=0x4e21}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x528) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000840)=0x4) r6 = syz_open_dev$sndpcmp(&(0x7f00000009c0)='/dev/snd/pcmC#D#p\x00', 0x3f, 0x240000) ioctl$KVM_SET_NR_MMU_PAGES(r6, 0x4018920a, 0x4) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005780)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r8}]]}}}]}, 0x3c}}, 0x0) syz_emit_ethernet(0xffffffffffffffbf, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0) socket$kcm(0x29, 0x5, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000880)={0x0, 0x0, 0x2, 0x0, [], [{0x4, 0x6, 0x6, 0x3, 0x7, 0x4}, {0x800, 0x6, 0x1, 0x4, 0x7fffffff, 0x1}], [[], []]}) 21:40:13 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1b, 0x0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @multicast2]}, @rr={0x7, 0xf, 0x0, [@remote, @multicast2, @rand_addr]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:13 executing program 4: personality(0x1b32baf300dac133) mprotect(&(0x7f0000ff2000/0x7000)=nil, 0x7000, 0x1) 21:40:13 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x3, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:13 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2502) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000140)={0x0, {0x0, 0x401}}) accept4(r1, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/21, 0x15, 0x619745f7f29b71a5, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x2, 0x4, 0x2, {0xa, 0x4e24, 0x4, @local, 0x7}}}, 0x80) 21:40:13 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x5) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$reject(0x13, r2, 0x7ff, 0x2, r3) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d640800450000280000000000069078ac1414bbac1414bb00004e20", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="50027b9d58007f3e5ba1000090780000"], 0x0) [ 245.652569][ T5] usb 1-1: new high-speed USB device number 10 using dummy_hcd 21:40:13 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000140)="73844ae89d", 0x5}]) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r4, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x3e, 0xffffffff}}], 0x18}}], 0xe8, 0x0) epoll_create1(0xbdac659ffe89cb0e) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000340)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x2001, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r7, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x3e, 0xffffffff}}], 0x18}}], 0xe8, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r10, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x3e, 0xffffffff}}], 0x18}}], 0xe8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r11, r11) r12 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r13 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r12, r13, 0x0, 0x1) [ 245.902806][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 246.024798][ T5] usb 1-1: config 64 has an invalid interface number: 155 but max is 0 [ 246.033297][ T5] usb 1-1: config 64 has an invalid descriptor of length 219, skipping remainder of the config [ 246.043933][ T5] usb 1-1: config 64 has no interface number 0 [ 246.050261][ T5] usb 1-1: config 64 interface 155 altsetting 91 has 0 endpoint descriptors, different from the interface descriptor's value: 20 [ 246.063798][ T5] usb 1-1: config 64 interface 155 has no altsetting 0 [ 246.070840][ T5] usb 1-1: New USB device found, idVendor=0cf2, idProduct=6250, bcdDevice=59.18 [ 246.080053][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 246.413147][ T5] usb 1-1: string descriptor 0 read error: -71 [ 246.421781][ T5] ums_eneub6250 1-1:64.155: USB Mass Storage device detected [ 246.451356][ T5] usb 1-1: USB disconnect, device number 10 21:40:14 executing program 0: syz_usb_connect(0x0, 0x13d, &(0x7f0000000140)=ANY=[@ANYBLOB="120100000e1c3208f20c506218590000000109022400014001000009049b5b149933d137db0d0b02518b8b1624624a2124026f15460000000009058a0200000000004fc2739afae02e83b12b26218192d59245ed52f79d284af56418250b1e60a5d044e7ab88eb2d367fd33d3470f5e6828756c54d042982f68a0cffaec07fa6221dcd14b69c3123e57b7d886f26800fc6b1042a105aedd9cb241376012e30ac8235f515c52cde59b349a88ede49dccca54b706efefffd18bd4d469d2c0d828b9450477900baf8c2c8d9443c42fce572dd3f7f824bba3a41f2770fa3fadc0c0dc65e351d2995d4"], 0x0) 21:40:14 executing program 5: syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x15, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0x0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @rand_addr, @multicast2]}, @rr={0x7, 0xf, 0x0, [@remote, @multicast2, @rand_addr]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:14 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x7, 0x7096a9add60fbd3f, 0x4, 0x452, 0x0}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r1, 0x9}, 0x8) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:14 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/185) shmctl$IPC_RMID(r1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e22, 0x0, @loopback, 0x4}, 0x395) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) listen(r0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x36b500, 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000100)=0xb589) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000080)="b9000400000f3266ba430066eddc0f0f01c442c20100b9050400000f32430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0x289}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r5, 0xae80, 0x0) 21:40:14 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000140)="73844ae89d", 0x5}]) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r4, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x3e, 0xffffffff}}], 0x18}}], 0xe8, 0x0) epoll_create1(0xbdac659ffe89cb0e) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000340)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x2001, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r7, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x3e, 0xffffffff}}], 0x18}}], 0xe8, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r10, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x3e, 0xffffffff}}], 0x18}}], 0xe8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r11, r11) r12 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r13 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r12, r13, 0x0, 0x1) 21:40:15 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1b, 0x0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr, @multicast2]}, @rr={0x7, 0xf, 0x0, [@remote, @multicast2, @rand_addr]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:15 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x400001d6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @empty, {[@generic={0x83, 0x0, "0084f3656911aced5873e958d1fa114a"}, @end, @ra={0x94, 0x0, 0xff}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:15 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_LOG_STATUS(r3, 0x5646, 0x0) 21:40:15 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1b, 0x0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr, @multicast2]}, @rr={0x7, 0xf, 0x0, [@remote, @multicast2, @rand_addr]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 247.244803][ T3656] usb 1-1: new high-speed USB device number 11 using dummy_hcd 21:40:15 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x1, 0x9, 0x3ff, 0x4, 0x6}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000180)={r1, 0x39, "03e88db26d104057e4a118867d6e1445d2369ed164be01d0ada4e3f7631885d96b293f748068550da69a776a2ffccd7141ded662c42006f39a"}, &(0x7f0000000040)=0x41) syz_emit_ethernet(0x36, &(0x7f0000000080)={@remote, @dev={[], 0x20}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x3b, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:15 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1b, 0x0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr, @multicast2]}, @rr={0x7, 0xf, 0x0, [@remote, @multicast2, @rand_addr]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 247.502945][ T3656] usb 1-1: Using ep0 maxpacket: 8 [ 247.624903][ T3656] usb 1-1: config 64 has an invalid interface number: 155 but max is 0 [ 247.633361][ T3656] usb 1-1: config 64 has an invalid descriptor of length 219, skipping remainder of the config [ 247.643909][ T3656] usb 1-1: config 64 has no interface number 0 [ 247.650370][ T3656] usb 1-1: config 64 interface 155 altsetting 91 has 0 endpoint descriptors, different from the interface descriptor's value: 20 [ 247.663917][ T3656] usb 1-1: config 64 interface 155 has no altsetting 0 [ 247.670893][ T3656] usb 1-1: New USB device found, idVendor=0cf2, idProduct=6250, bcdDevice=59.18 [ 247.680046][ T3656] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 248.002819][ T3656] usb 1-1: string descriptor 0 read error: -71 [ 248.011949][ T3656] ums_eneub6250 1-1:64.155: USB Mass Storage device detected [ 248.057860][ T3656] usb 1-1: USB disconnect, device number 11 21:40:16 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2, 0x6}}}}}}, 0x0) 21:40:16 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d640800450000280000000000069078ac1414bbac1414bb00004e20", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="50020000907a0000"], 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) accept4(r1, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x80c, 0xffffffffffffffff) getsockopt$inet_dccp_int(r2, 0x21, 0x23, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 21:40:16 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1b, 0x0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @loopback, @rand_addr, @multicast2]}, @rr={0x7, 0xf, 0x0, [@remote, @multicast2, @rand_addr]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:16 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000140)="73844ae89d", 0x5}]) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r4, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x3e, 0xffffffff}}], 0x18}}], 0xe8, 0x0) epoll_create1(0xbdac659ffe89cb0e) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000340)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x2001, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r7, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x3e, 0xffffffff}}], 0x18}}], 0xe8, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r10, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x3e, 0xffffffff}}], 0x18}}], 0xe8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r11, r11) r12 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r13 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r12, r13, 0x0, 0x1) 21:40:16 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000140)="73844ae89d", 0x5}]) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r4, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x3e, 0xffffffff}}], 0x18}}], 0xe8, 0x0) epoll_create1(0xbdac659ffe89cb0e) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000340)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x2001, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r7, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x3e, 0xffffffff}}], 0x18}}], 0xe8, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r10, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x3e, 0xffffffff}}], 0x18}}], 0xe8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r11, r11) r12 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r13 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r12, r13, 0x0, 0x1) 21:40:16 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x80, 0x200040) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) accept4(r3, 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f00000011c0)={r3, r0, 0x3, 0xca, &(0x7f00000010c0)="6a941f0cae02e4381f6a5473d31e81a25ebff5d05166408e9d8ae6b334aef39daac1a368da5b73f89f4ac7a3d066b9d3376b11e70f23637ca0a0b1b7cf7c7edeed2b7f61b5eaa7b63955db2b6ca72a3681029cb2b2977f2931ce8e368e6fdcb8e7caf5b9feccc3f53541cf413932e76d47ec5240faec8cce7cd5af7d9a785def182b41affec40af3d5512ba8bd0b9781391139a8ed27c83c013a9771f43a3f87470833cfcdec38acd9e46ba74e33061a437b3550733ae0eaa550c5ed87e1a0695f06cf66b99ebd6a5ac7", 0x9, 0x3, 0xb42, 0x3, 0xfff, 0x2, 0x8, 'syz1\x00'}) r4 = dup3(r1, r3, 0x0) r5 = getpid() sendmsg$unix(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r5}}}, @rights={{0x14, 0x1, 0x1, [r4]}}], 0x38}, 0x0) ptrace$setregs(0xf, r5, 0x100, &(0x7f00000000c0)="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") syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaafb8d25ad4d64fc00c50000280000000400069078ac1414bbac1414bb00000000", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5002000090780000"], 0x0) 21:40:16 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000140)="73844ae89d", 0x5}]) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r4, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x3e, 0xffffffff}}], 0x18}}], 0xe8, 0x0) epoll_create1(0xbdac659ffe89cb0e) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000340)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x2001, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r7, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x3e, 0xffffffff}}], 0x18}}], 0xe8, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r10, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x3e, 0xffffffff}}], 0x18}}], 0xe8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r11, r11) r12 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r13 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r12, r13, 0x0, 0x1) 21:40:16 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1b, 0x0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @loopback, @rand_addr, @multicast2]}, @rr={0x7, 0xf, 0x0, [@remote, @multicast2, @rand_addr]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:16 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000000)) r3 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r3, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r3, 0x0) syz_emit_ethernet(0x34e, &(0x7f00000000c0)={@local, @random="da8d25ad4d64", [], {@ipv6={0x86dd, {0x8, 0x6, "e5d83a", 0x318, 0x2f, 0x2, @mcast1, @mcast2, {[@routing={0x3a, 0x4, 0x2, 0x14, 0x0, [@remote, @loopback]}, @dstopts={0x89, 0x8, [], [@jumbo, @ra={0x5, 0x2, 0x2}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x30, {0x4, 0xa, 0x9d, 0xfe00, [0x9, 0x1, 0x6, 0x1, 0x10001]}}]}, @dstopts={0x5e, 0x15, [], [@jumbo, @generic={0x2, 0x60, "2a8c3b1127f8d700e4eb1d51a5d150906a59017d23d6d2649af89357b21f0508c0cd61bdede44874ed0b5566c6e5ee842d64cd55bf77ecc0fc6e7ec0cca3dcde8d7d6f8f55e49cfb8b78d87f9f7cf1853ae31328c090784ac4354e9f5402ab79"}, @hao={0xc9, 0x10, @rand_addr="d61f43cb88043fcefdad7d3d131f6fc2"}, @ra={0x5, 0x2, 0x5}, @calipso={0x7, 0x28, {0x3, 0x8, 0x9, 0x401, [0x0, 0x5, 0x4, 0xbd]}}, @ra={0x5, 0x2, 0x5}, @padn={0x1, 0x1, [0x0]}]}, @hopopts={0x1, 0x16, [], [@calipso={0x7, 0x10, {0x1, 0x2, 0xff, 0x40, [0x3]}}, @enc_lim={0x4, 0x1, 0x9}, @calipso={0x7, 0x20, {0x9, 0x6, 0x3f, 0x5, [0x9, 0x0, 0x20]}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x18, {0x5, 0x4, 0x6, 0x1, [0x5, 0x7]}}, @ra={0x5, 0x2, 0x9}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x93, 0x48, "74b3b382bfe88d9d74419374cc59282a8169e96d62316ef7795b268b5778d2f79a3fa0ccf79b1bb5e37eb8a4a4d2ad5fd4e233c1da3c07fd3c7a1d5a59da1b449f05545a4a44bb45"}, @ra={0x5, 0x2, 0x6}, @enc_lim={0x4, 0x1, 0x1}]}, @srh={0x26, 0xa, 0x4, 0x5, 0xff, 0x20, 0x3f, [@empty, @rand_addr="63b47862247635ff04c757c21aef7e23", @ipv4={[], [], @empty}, @remote, @mcast1]}], @tipc=@name_distributor={{0xd0, 0x0, 0x0, 0x0, 0x1, 0xa, 0xb, 0x2, 0x6, 0x0, 0x1, 0x953, 0x7, 0x2, 0x4e23, 0x4e24, 0x1, 0x2, 0x0, 0x0, 0x1}, [{0x4, 0x20, 0xfff, 0x0, 0x5, 0x9, 0x6, 0x3ff}, {0x3, 0xffff8000, 0x7, 0x3, 0x2, 0x5, 0x8, 0xffffffc}, {0x9, 0x101, 0x3, 0xfffffffa, 0xfff, 0x5, 0x7, 0xc9}, {0x0, 0x1, 0x3, 0x401, 0xd0, 0x8, 0x2, 0x2}, {0xeee4, 0x3ff, 0x200, 0x9, 0xff, 0x7, 0x9, 0x7}, {0x40, 0xfff, 0x401, 0x9929, 0x9, 0x6, 0x9, 0x81}]}}}}}}, 0x0) 21:40:16 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1b, 0x0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @loopback, @rand_addr, @multicast2]}, @rr={0x7, 0xf, 0x0, [@remote, @multicast2, @rand_addr]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:16 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d6408004502fdb300000000000c90787f000001ac1414bb00000000", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="a0020000907800000108ad1a65fd87ffeab8857ad721000204040000"], 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r0, &(0x7f00000001c0)={0xa0, 0x19, 0x1, {0x1000, {0x42, 0x4, 0x2}, 0x108, r1, r2, 0x27, 0xee, 0x2, 0x8, 0x8, 0x10001, 0x20, 0x8, 0x8001, 0x80000000, 0x3, 0x4, 0x4, 0x80000000, 0x10001}}, 0xa0) 21:40:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0xfb) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) listen(r0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0xe6b, 0x80000) move_mount(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00', 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d640800450000280000000000069078ac1414bbac1414bb00004e20", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="d100000000000000848797f390e4ae5394c8a00e03a96efc2e3e66f3c5d9b1a36e8fbda36518483576dd947723e4d360230dbfa39242f09dc49a47d4d97c0c22c2000002491aa5f1eef2e0ff81b0b5004630c069a3bf06eb573c73a5975838f14719b68ffb08cb7e06d8b2e83174092f7514894ae9536ec1c207ecd391eb5926263cf1a6de3510fbc7542b30ab7a5b54b5436d8c7daaa1e82c99fd85d65960cb689bd73bb4f17a8a059d1dbc90a1521061f4ed1adc2ceaf8b533fb4efab9deef5c452c65777ecd1c0700"/214], 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) r5 = getpid() sendmsg$unix(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r5}}}, @rights={{0x14, 0x1, 0x1, [r4]}}], 0x38}, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x1c, 0x2, @tid=r5}, &(0x7f0000000280)) r6 = socket(0x40000000015, 0x5, 0x0) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r6, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r6, 0x111, 0x2, 0x0, 0x4) r7 = socket(0x40000000015, 0x5, 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r7, 0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x28, r9, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r7, &(0x7f0000000880)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f0000000840)={&(0x7f0000000680)={0x1a0, r9, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xb0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc01}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3800000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb229}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'nlmon0\x00'}}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MEDIA={0x98, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2e6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f80000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xda8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffa}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x4}, 0x44044844) r10 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x20000000000000, 0x200000) preadv(r3, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/228, 0xe4}, {&(0x7f00000005c0)=""/168, 0xa8}, {&(0x7f00000002c0)=""/86, 0x56}], 0x3, 0x0) ioctl$RTC_WIE_ON(r10, 0x700f) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r11) accept4(r11, 0x0, 0x0, 0x0) setsockopt$sock_linger(r11, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x7ff}, 0x8) 21:40:17 executing program 5: syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x15, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0x0, [@local, @local, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @rand_addr, @multicast2]}, @rr={0x7, 0xf, 0x0, [@remote, @multicast2, @rand_addr]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:17 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000000)=@req3={0x7fff, 0x0, 0x5, 0xa0, 0x200, 0x1, 0x1}, 0x1c) 21:40:17 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaa2abb8d25ad4d640800450000280000000000069078ac1414bbac1414bb00004e20", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5002000090780000"], 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="9571732cd4ed8ee2ec27b887b521d40725f062f5e22b94922beab6e91f3c674e1430de50ffcbfc17b60e0493fe3c83c6b082427aebab617f84d9019770055b2be3a59e03574bc10c4555deb8c02df73922ef182e5d9d17d0636c494a09027c18a4eb4368b2c82d226c7fc3c9dcae3b3fdebb93ca07dfe6e2a81ac5f25f50772a6ed339b3ba55a1384c3ae3d5493659fc19ccab74e041eed407fff8269c8c", 0x9e}], 0x1, 0x0) 21:40:17 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000140)="73844ae89d", 0x5}]) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r4, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x3e, 0xffffffff}}], 0x18}}], 0xe8, 0x0) epoll_create1(0xbdac659ffe89cb0e) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000340)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x2001, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r7, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x3e, 0xffffffff}}], 0x18}}], 0xe8, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r10, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x3e, 0xffffffff}}], 0x18}}], 0xe8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r11, r11) r12 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r13 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r12, r13, 0x0, 0x1) 21:40:17 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000140)="73844ae89d", 0x5}]) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r4, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x3e, 0xffffffff}}], 0x18}}], 0xe8, 0x0) epoll_create1(0xbdac659ffe89cb0e) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000340)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x2001, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r7, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x3e, 0xffffffff}}], 0x18}}], 0xe8, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r10, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x3e, 0xffffffff}}], 0x18}}], 0xe8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r11, r11) r12 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r13 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r12, r13, 0x0, 0x1) 21:40:17 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4a, 0x80) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x7, 0xffffffff, 0x7, 0x80000001, 0x7, 0x2}) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d640800450000280000000000069078ac1414bbac1414bb00000000", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="291ad64990780200"], 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$eventfd(r3, &(0x7f0000000040), 0x8) 21:40:17 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000140)="73844ae89d", 0x5}]) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r4, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x3e, 0xffffffff}}], 0x18}}], 0xe8, 0x0) epoll_create1(0xbdac659ffe89cb0e) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000340)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x2001, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r7, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x3e, 0xffffffff}}], 0x18}}], 0xe8, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r10, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x3e, 0xffffffff}}], 0x18}}], 0xe8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r11, r11) r12 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r13 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r12, r13, 0x0, 0x1) 21:40:17 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1b, 0x0, [@local, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @rand_addr, @multicast2]}, @rr={0x7, 0xf, 0x0, [@remote, @multicast2, @rand_addr]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:17 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) accept4(r1, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000000)=""/62, &(0x7f0000000040)=0x3e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e24, @empty}}, 0x0, 0xf6a, 0x0, "de86d1a80bc71e4f3c0c26aa499bfe0cf8c1541ef1b00ae5a462dc46c28463d0b75688ceb003085f3fe8c337940a06034976e7e777ed37cf0fdbf0d3a3b71c587926522451124e6f42d580fa0d9ec30b"}, 0xd8) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 249.737498][T13338] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:40:17 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d640800450000280000000000069078ac1414bbac1414bb00000000", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5002008098780000"], 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) ioctl$USBDEVFS_BULK(0xffffffffffffffff, 0xc0185502, &(0x7f0000000000)={{0x4}, 0x7, 0xaa, 0xe1, 0x8, &(0x7f0000001100)="7889a8be43a8d55cf40302c76bcf615ca12e61a8959c0016d67e810df5214a5e73b143cda8b4c4477e47b4f627f0b50f7f8d74b2d2c0558921be8bf9826ff460ceebd0adaa6757c6a7c57a541533e9d53934e965318b958a19c2d935fd71a23159e8d433c9810afd57fb59fcee2ef2c2afdaccb977fe43013f7a3c096136718b3bf325db7c2ed87d3ecf4ede7dc1e3594c589441071c1869996cab19f0bf4892a067c1b153c1dbeab42adba30e80ee88f78defae744c04db23bbf136eadf25d372419cba00621104718af002b8a52d409ca3d4d067c754f5bd3327a2949c9e37e3"}) accept4(r0, 0x0, 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000000c0)={0x1008, 0x7, "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"}, 0x400000) 21:40:17 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1b, 0x0, [@local, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @rand_addr, @multicast2]}, @rr={0x7, 0xf, 0x0, [@remote, @multicast2, @rand_addr]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:17 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x4e24, 0x47, @mcast2}, 0x1c, &(0x7f0000000040)=[{&(0x7f00000000c0)="f5887c61dc5ce30efacccea897cbbca96de6a3eb6f8c1cdabe6ba4e60dcb1105f6b6ebf4a557487024c8cdc76f8a16ff8f64f1544a535824ab7d3a6668372b6ba11bec2d9f9f8983c155beea735152b0dc93cf082502640cadbd022b02df485e3e9e713b092999300cee80b690c94e6500ad7b4bd59c05ce4cbde086785c59dc4546b1fa869ca1855939a12e6ed39bad5d", 0x91}], 0x1, &(0x7f0000000180)=[@dstopts_2292={{0x20, 0x29, 0x4, {0x15, 0x0, [], [@jumbo={0xc2, 0x4, 0x6}]}}}], 0x20}, 0x20000000) 21:40:18 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1b, 0x0, [@local, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @rand_addr, @multicast2]}, @rr={0x7, 0xf, 0x0, [@remote, @multicast2, @rand_addr]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 250.051504][T13359] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:40:18 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) accept4(r2, 0x0, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000340)={0x6000, 0x7000}) recvmsg(r2, &(0x7f0000000300)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000200)=""/6, 0x6}], 0x1, &(0x7f0000000280)=""/125, 0x7d}, 0x20000000) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x0, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2}, 0x4080) [ 250.100315][T13359] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:40:18 executing program 5: syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x15, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0x0, [@local, @local, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @rand_addr, @multicast2]}, @rr={0x7, 0xf, 0x0, [@remote, @multicast2, @rand_addr]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:18 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000140)="73844ae89d", 0x5}]) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r4, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x3e, 0xffffffff}}], 0x18}}], 0xe8, 0x0) epoll_create1(0xbdac659ffe89cb0e) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000340)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x2001, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r7, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x3e, 0xffffffff}}], 0x18}}], 0xe8, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r10, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x3e, 0xffffffff}}], 0x18}}], 0xe8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r11, r11) r12 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r13 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r12, r13, 0x0, 0x1) 21:40:18 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x7ff, 0x4401) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000180)) sendto$inet6(r0, &(0x7f00000000c0)="8ff29c9e9a609b73e1dab5b750e46ad5cd512b96ca249d313164bacd79de038181736a11acb7621b7b08efdb7017d3aaed0435b94816d15b349ef60378c5f3d4901c9bd83dfea7dc6521110cc609e6f51bf0ce6e060665df97df267b1c0647278d7bf8c528df882c79c2b62e15479d1f1f5a92b1e5178dc2a30f2832e6b5b196957c987397ff6e1fce6f841755c77b8838f981d11f67b7eeef8b", 0x9a, 0x14, &(0x7f0000000000)={0xa, 0x4e21, 0x4e7, @remote, 0x3}, 0x1c) listen(r0, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r2, 0x0, 0x0) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) accept4(r3, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) accept4(r4, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r5) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r6) accept4(r6, 0x0, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r7) accept4(r7, 0x0, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) semget(0x0, 0x4, 0xa) close(r8) accept4(r8, 0x0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESOCT=r0, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES64=r3, @ANYRESOCT, @ANYBLOB="ef3a2934ac6ab2cfceb0873b5999"], @ANYRESHEX=r4, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESDEC=r5, @ANYRES32], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="6dc9d001ec3fe6167eee80b4b7649256c661c7665673d993e0511b7581a56afa903d6c3df3ea3bcc58eec0cfcc2e0ad2966aa51bd26410744b25ab4e36e231d9987ece165ead3c9c49ff6a92518a8ef42575ab0bde33134a9400e8f45d3e70a22d9fabacb4571eed954c66813df434945ad61996837a84cda045a2bd5b32f2308aa39b67cf9c1c9d10b48261708ad48dc8bb2fe5ca1050dc85f0c6cfb80bad8899fae4eeeb995ff396393e8697", @ANYRESHEX, @ANYRES64=r6, @ANYRES16=r2, @ANYPTR, @ANYRESHEX=r7, @ANYPTR64, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r8], @ANYBLOB="9cd4a9a25aebbe976231663d9643394c086b92770a5de8ad23126a065f8c12ad0beb2cbd5bade9ae1efa2147e6de2bf4b7cf0541bc428e816955a0aae0a5b2b52e3d78f1fe8ab97162c896cc9556d4"], @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="0010000000000000"], 0x0) 21:40:18 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x1f) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000000c0)="728138a8b131cc122324942814dcc4a6b8966c8732709a215c6a88a644b3680b8e2d152eb5a1dff5baeb1da9aabc49a0f95bdc9d34dbfaa1ae95563385c804750272c3fda93a5e9beeb053dd3ccb611db5eb97089b8952784396597797dc917ba5258a5a9e613b5fff5ab695bebfd8fe57713ee7b1c9010fdb978f4941af0e138bb2bead8d9f275130ce1e4e73c90619b1924d050b6f04be1c1f6cebbc3be6c01c6dd4ac877b15978aec308a3bdac2e5fff9260fc758aafe77cba59555254387a1", 0xc1) 21:40:18 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000140)="73844ae89d", 0x5}]) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r4, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x3e, 0xffffffff}}], 0x18}}], 0xe8, 0x0) epoll_create1(0xbdac659ffe89cb0e) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pipe(&(0x7f0000000340)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x2001, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r7, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x3e, 0xffffffff}}], 0x18}}], 0xe8, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r10, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000200)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x3e, 0xffffffff}}], 0x18}}], 0xe8, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r11, r11) r12 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r13 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r12, r13, 0x0, 0x1) 21:40:18 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1b, 0x0, [@local, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @rand_addr, @multicast2]}, @rr={0x7, 0xf, 0x0, [@remote, @multicast2, @rand_addr]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000240)={0x100007ff}, 0x10) write(r1, &(0x7f000018efdc)="1c0000005e001f0014f9f4ff08000000060003400000000000000000", 0x1c) 21:40:18 executing program 2: lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0xd4, 0x2, 0x3f, "293a0985f5ff6ef6f7433241ccd627f8", "7880baa83d56a49efe398b3d4e2460393eac63832a8dbe85cd207e6cb27648e3b9639d23361c246e7e5d52731973b3bf90a72333e6921242aac29973a3b0b3b3225852e4e5a1f997a60196c2aeb1000072a1fa9ebb7e08dc1d6cac6b1b8f16cdc7f82c0b4d32373b2c5d1b7343de8d403975f64bffe14ba4fe916fec988a04c0cf6ba4a97448d5ad4705d997bee03791d6bcd480ad91fe29cc692f79a47c09dc442db1ba7cf0e82d8be8abb28e2c10b92d0311bbd81693a5b489c83fd0de15"}, 0xd4, 0x2) r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:18 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x220100, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000140)={0x10000, 0x1, 0x1bec8e91, 0x3, 0x8, 0xffffffff}) syz_emit_ethernet(0x4, &(0x7f0000000000)=ANY=[@ANYRESHEX, @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5102000075780000d0e5adafa2c6fa1091d6b23062b5cfb4c14272dcf3a8a79f208c500171b38aeab4f8874774229b251011e97015c782542726c4baf63575a06dfb3b869d706ef4d216c43d163d141630997bb6006ca1c95a335363db39e06e27b0cb7fa67ca2494132cc2a28bade1d9a27aa824284537970223e895a772dcacb5560216394eba8bcbb1c58b770c97cd46128c88a942dea99044f355f0db7bd58b96abba14557eaaee8bf50acc25f5aa912dc5919fa44dfd9aef22798bfa3832d2cec367db299207cea281e2d272f5c"], 0x0) 21:40:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000240)={0x100007ff}, 0x10) write(r1, &(0x7f000018efdc)="1c0000005e001f0014f9f4ff08000000060003400000000000000000", 0x1c) 21:40:18 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1b, 0x0, [@local, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @rand_addr, @multicast2]}, @rr={0x7, 0xf, 0x0, [@remote, @multicast2, @rand_addr]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 250.876485][T13400] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:40:19 executing program 1: r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1000, 0x181080) sendmsg$xdp(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000280)="6786c88d43752154f8dce3a362cab9386ae75aa4b86ed1f8ca933017466c4484c8a0410c3830dec0430cc7621cf8d485782307c9f406d4df014e2d3c47dbba0c9be0304915cb65bc822d67382fffcd26795c496cdde52af672314de0d20d124b6ad5cc056ea2fb8161819f88cf7c3b80f1929c606244adeec7fd37666d53ccc46ed007512d5f51455f0e6a46fcb8488fa08f44e5ef8da69786ff5cd7ce9ebc2c635a75e3d0ab24394d803bd9c7b00f8f36caa5452a48", 0xb6}, {&(0x7f0000000340)="6eb37d4e71ed77e07799251fe7f79c6dbd4d3a7060414e7fff37ba92b1ba8e6e6f6f2cd9b6de63bb82", 0x29}, {&(0x7f0000000380)="6fe421aebfea5b299cd37e2d80c7bb1084b288b669f4eda1cb1b3721b8ed1395b8f6194d22889ef828eff35cfd1cd2c30921f2be35fe8d5b4b371addad0326876e3b3c4904df7be567a37b2c3c9f4670fc904a97bed433845c9944c0c9051312d567de292fcae9d2458c4a51cf11689e4831a30c3738339ad18b9e626d063f39a3d19247", 0x84}, {&(0x7f0000000440)="ef905767", 0x4}, {&(0x7f0000000480)="12851ac4afec0499a2f11f639d00e2d15671f5960e112021641c6a03948b194127efc8a5f03c298c0bceae609acf4f662af77d2b0fd4c7284b310e6ed46225c4a129744aa25a471ea0cdc352bd7dd4e4c606bb8eb1b441b45f092c54abe2500760f6eb9e6bf2f3fca49f4d4debb5c9bab1db591cc94204907905be0e7f57419ddd851b9739ca02b44ef158c03a96ccae32b2fe4440e541b49b2014912b398130627a228b3640514b297a8a10c05560b62ab4cef4a30ceb0f93f64bcff39d8e5c5a1fbe8b0616319b70eb1e5e8fe7807b52b062d9a503b39ab2cfa9065a3496725e60d9fc7a276b4bbae0d7fbf4d0195c55debf9c2a7ff0db", 0xf8}, {&(0x7f0000000580)="09f685bc11bead0b9b9b267841c2703315200790e1304363da08bcb367b59bc6a5dcc107acc65c45d4975c3e5c683fd7769e74bb6257f25584271da362bb0a9cd4d9f718bc440f22739d4021a8fb59435ad9a92e", 0x54}], 0x6, 0x0, 0x0, 0x4000800}, 0x4000004) dup3(r2, r1, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r4, 0x0, 0x0) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_STATUS(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1d061382}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, r5, 0x8, 0x6126, 0x25dfdbfe, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xc47c}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xfffffffffffffe01}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x400}]}, 0x70}, 0x1, 0x0, 0x0, 0x4048010}, 0x8004) r6 = getpid() fcntl$setown(r0, 0x8, r6) syz_emit_ethernet(0x4, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5002000000000000d6070000000eaefd45201d28c3cf97eb3213fd418333edf68944595aa08937"], 0x0) [ 250.938776][T13403] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:40:19 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:19 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0xffffffff, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000240)={0x100007ff}, 0x10) write(r1, &(0x7f000018efdc)="1c0000005e001f0014f9f4ff08000000060003400000000000000000", 0x1c) 21:40:19 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1b, 0x0, [@local, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @rand_addr, @multicast2]}, @rr={0x7, 0xf, 0x0, [@remote, @multicast2, @rand_addr]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 251.611169][T13427] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:40:19 executing program 0: set_mempolicy(0x4, &(0x7f0000000180)=0x1, 0x103) 21:40:19 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x800, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x8f9}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x88001) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d640800450000280000000000066f78ac1414bbac1414bb00000000", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5002000090780000"], 0x0) 21:40:19 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003070501ff0080fffdffff0ee80000000c0001"], 0x17}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 21:40:19 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1b, 0x0, [@local, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @rand_addr, @multicast2]}, @rr={0x7, 0xf, 0x0, [@remote, @multicast2, @rand_addr]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000240)={0x100007ff}, 0x10) write(r1, &(0x7f000018efdc)="1c0000005e001f0014f9f4ff08000000060003400000000000000000", 0x1c) 21:40:19 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RCREATE(r3, &(0x7f0000000000)={0x18, 0x73, 0x2, {{0xc0, 0x2, 0x2}, 0x9}}, 0x18) listen(r0, 0xe0ea) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:20 executing program 5: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x14, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1b, 0x0, [@local, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @rand_addr, @multicast2]}, @rr={0x7, 0xf, 0x0, [@remote, @multicast2, @rand_addr]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:20 executing program 4: syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x404, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00\xc0\x87\xeaU\x01\x1e\x14\xc9\xe3G\xdd\x1fU\xa6\x02j\x1c\xb7\xe0g\xf3\xc5w\x98\x1c\t\x94\xa1\xe8\r\x90\xd4\x9dh\xbd\xbc\x91\xfa\xb9\xc1\xc7\xf0c\xe6v\xe80xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003070501ff0080fffdffff0ee80000000c0001"], 0x17}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 21:40:20 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) 21:40:20 executing program 0: set_mempolicy(0x4, &(0x7f0000000180)=0x1, 0x103) 21:40:20 executing program 5: syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x15, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote, {[@ssrr={0x89, 0x1f, 0x0, [@local, @local, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @rand_addr, @multicast2]}, @rr={0x7, 0xf, 0x0, [@remote, @multicast2, @rand_addr]}, @lsrr={0x83, 0xb, 0x0, [@empty, @empty]}, @timestamp={0x44, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:40:20 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x7, @loopback, 0x4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:20 executing program 4: syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x404, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00\xc0\x87\xeaU\x01\x1e\x14\xc9\xe3G\xdd\x1fU\xa6\x02j\x1c\xb7\xe0g\xf3\xc5w\x98\x1c\t\x94\xa1\xe8\r\x90\xd4\x9dh\xbd\xbc\x91\xfa\xb9\xc1\xc7\xf0c\xe6v\xe80xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 21:40:20 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d5daa8ef777e6439d369d06ad4d640800450000280000000000069078ac1414bbac1414bb000000002b74591060830c412ff098bc5d785d67d03c19bb5ccc462b05705aa16b2257dc1845562a178333b939ad817f13a4bd0845cd38cccb3ed813766662a6b5055600d55c6b6b38b779e38e", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5002000090780000"], 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) 21:40:21 executing program 4: syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x404, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00\xc0\x87\xeaU\x01\x1e\x14\xc9\xe3G\xdd\x1fU\xa6\x02j\x1c\xb7\xe0g\xf3\xc5w\x98\x1c\t\x94\xa1\xe8\r\x90\xd4\x9dh\xbd\xbc\x91\xfa\xb9\xc1\xc7\xf0c\xe6v\xe80xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003070501ff0080fffdffff0ee80000000c0001"], 0x17}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 21:40:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 21:40:21 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa818d25ad4d640800450000280004000000000000009414bbac1414bb000000004763419caea6c2bfca0524dc293bf2c94cc458006308866825139d", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5002000090780000"], 0x0) 21:40:21 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x9, 0x8, 0x1ff, 0xffff, 0x7fffffff}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:21 executing program 4: r0 = inotify_init() r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$P9_RMKDIR(r1, &(0x7f0000000080)={0x14}, 0x14) unlink(&(0x7f00000002c0)='./file0\x00') sendfile(r1, r1, &(0x7f0000000200), 0xa198) 21:40:21 executing program 0: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/4096, 0xff21) [ 253.648109][T13526] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 253.715646][T13537] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 21:40:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 21:40:21 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0xff, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x9b, 0x30, 0x9, [{{0x9, 0x4, 0x0, 0x5, 0x2, 0x7, 0x1, 0x2, 0x5, "", {{{0x9, 0x5, 0x1, 0x2, 0x15, 0x20, 0x40, 0x8}}}}}]}}]}}, &(0x7f0000001640)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x110, 0xc0, 0x4, 0x1f, 0x0, 0x2}, 0x1c, &(0x7f00000001c0)={0x5, 0xf, 0x1c, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0xdd, "3efc371d1715106b96e0a269a2d70335"}, @ptm_cap={0x3}]}, 0x9, [{0xed, &(0x7f0000000200)=@string={0xed, 0x3, "471a814b5579d7b1cd8a3f12864a8ff4838e3911c6778f025a97cc04840f1324bf1fc59cac15eee06c44c3948a2da7940296ccc665b4e13132b07fe3033df68eab20369ffb57d518a4d4a3a401e70725a6251fba0c8c2014e3d7011ec965233acc8ceb15ba0dc72cfcfd8fbebec147ea2f48e2fc68b4112a007bf2f6c73f404bb976b78a7579370fcad05366687952e889b5ec12042929cfdcb1147511f757beb4e50c5a8e7da5482e42f1b96c59855bd08414f241332aa69516389f3f8efd34a80034f09dfe7ef732588f20d9bf349fcde3afc053e4129936aaf4927ecb775d2c46cd19c892276aa5aa1b"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x2001}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x810}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x1001}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x84d187ecb3312846}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x340a}}, {0x1002, &(0x7f0000000440)=@string={0x1002, 0x3, "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"}}, {0x86, &(0x7f0000001480)=@string={0xa1, 0x3, "4d6d94c625f29a96c8a93116f303723b60e8110be67330fdce2773d7ad10fc4e71bffd451a15e97a4384188f7aad830706da4ca456eb822c90e3a1e00251d429b547e386378fd107209cdf7c2b90dbac7744f38d14e4c29346a4e685f37979afffe91e1bea3ff86e48489fbacf3c0562d8daee2cbbd7d76cf771d248ddf291bb55b9ea1b6005104c93a1b325619de568dd932c52e822fb5c80b999873f02a9"}}, {0xc5, &(0x7f0000001540)=@string={0xc5, 0x3, "96a7e3ebdea1093a1d86e1e074015f1e4e546455b13872d427c8e689f6ed8771e186be7f169f7c0a00d9c9634773ee319cdddb16d36489d2d3a60c121cc9298f52815730406b1f3e4e2fa151ce51b7c65b074cd802cab311be18d79c629c8360cb885fddea66b576838fcdf9935d3b0857d68ad928724a97aaec5dc18643dcef07863cc00e884b98f99946f1d737774874493f3cacb69bcc2b4783c21678a1bdb45ce73ccf3bc6a7e5885091f60c5bd44732ca43ebbc0d3a2711fc5e31b85af097539b"}}]}) syz_usb_control_io$printer(r1, &(0x7f0000002840)={0x14, &(0x7f0000001700)={0x0, 0x21, 0x1002, {0x1002, 0x22, "0a676e924e940b3810f73c0e13c2871396fd353089781c4dd53c8fd3ed877b8cb5aa20fa44cf8aa6c3f63fd491a5b29c3e0bb62288c875993e89053590096a3b57fcccf5789a1c0e32b56b4afdc6cdf2c6460189427e6f563f242f28e3f41effdb69da90a695e8394cc0115e14470674b5d2a420afad2244329102db078be5536c434986caa021ac605bec64465761a618dfd3dfeeac25c838445fd438b3df25d5b6832e5e421673d0b3511c5296f7fee196f230384228aee6177ff48f3b1727f49b348e04d2c27af59afc92869d48d292ed2f19dfdf221410acb8e6e3421c1430f0de63a021f939cd600c95ee242e2a8438bf1aca65d60a84987846b05c7ab4dfe4137bb23edec1674e1a325e61db9b4c116d49dff3eaf6ba3c871fb0f3c4d8e7c0b27d1310b0ab1edc5d2bb269b20c68622164edd2e36e69573de3bb16982b15ed0aa040a4b3b592add24ed54ad8a741bad5a6e3a455f3e69eaddc1d45a4c084819cba745ede74668bb8d0db0855bce543466dbcf87e0b34a840cbf79b87091d6ff135e34655063010330b152411c633e145a8a418f5850112945f396d1f482f0ecc5b51cf33e4484ee4dcde388ca9881d29715ffb1ff28aa318daee263c0311fd5f1bc08bc380de26829f32dd6bb979c2edeb5460d90e52f764afa445b6206ff489b279ab6882f1fa136e5d67d1e90ec34d1a6bf7f88412f6d3562c98118beb0b7b9c09d1ec12ca9220c4dfaaf5c0a5b71c8bc426881dfd1304b6ff8aa85e5d62890f06944fd2328a774ec7967c156adecc0d515a437aef0a996b66d97baf6b9a1b7b5484257e188895c1b05ff92fced1a20464ed21878c40f2a4afc213e20fb04d233beedd65eb22adc09fa4593abdb9b2263390abb4b1f65fa55857950b66053e8b3d479f4101747dd170aa37c514d4927afe59df94903646c314805f68c300d6bd43c027273a6d5d9125075fe68e31980fd9c02672087876c7d0fd37671263aecf0748346bb29b022c22f59bf2d6b51d0fc9e3cff612e101892b1831d7fcc249b78b750c39693e5caa0705ebceff43d4785f9f74a0c751cf4b223d8da7a092f1ac5c826bc837641226ed2397f222dd3cb3de327fd22a4a87b000f6d1ea5cd945205d86a07db7f9a68b53485c3b4c8d7b69ef29a8607eeb715b90e3aaac0548426c2f4b9410dbfc9f878f940300e72ab4e5e12b8fa91791cf461d2b13d813e24d544342ae89d5a77251058a5e5ff47cf92c1625e497a273425eb4647c41fa6f36c536e33cc9900f22110e0a64fd6e886a2b5d20b608993e5838e809d64db21f74d21eb10f714162841c0eec28a12399a7b96298b40dc6e74a7ad6c9c8e3672bec0c6db8358dfec04951cf26ba1cab59d16ac886536914f366f9c8aafeb861c7eb01551ee9000645ec17ad3cdf64b8416beed081fa0e4cfe9e9618264d1bddcc9e25479384bcefac2dae83afe615c5c90451a77b74f56c503f014c2a26a8ef81f9fc3fa2b25ef8aceaba8d6bb04aad4ac599803694f2751ca94bd00968cc2fd640f51457ac9a5b925acec362cdb9705363ad6327cfa706ae52cb1fa020ef0b62c7beb6cd3e5a3c3756aef013ecb9902f6d117bcb5fac9cd95d71dbade9bbc27e8cffc066f717211ac10af43179e61fc67d88207a5e2bd3297a88eb8ab9cf978904bfb0829fcf912e000998e238a41f5523d8c040389cb2340634df22cf375170bce2a83ffe9f3074a8e91f3004859d19511f9c196ce7835e65a1a865322122e9e40eb268c855dd91c4d7a3006f138df342ea5b35b37a364d0901970da5a2658fffaeaff8a8357baa8fc49d780ddc4c75dc77e66e068c356574fdacbb17f97973990c99dbe727906e7d61f6e71cfd5e0d91c2df0e99c53ffa3615d2be43ac0df602500f8d70fe31d2c7b050bcd8680f044ea09589f873eb2bdd7c0b500a6d4b61ffbf30cef0070b18d43feeb79342cd4716a6f1369f68a5c4e756a5c2fd4993d550ca981b4917a64365b1b938e835483de77b2868c77602927552ed9fde7f2f6133acd4b48b392773b10a1def8aa0fa4c6fe6ea3f2cb66060741e34abbb4c866caa661b6ec90e4324850bbf3d82c4b34b9cd3078cd6a11373d25d4d9b71fff5d4df8803d9e2fdf6a56f74ab0c62a0a98c15412f6971619436caade1794d223301c6609b6aa7f4dcbb6918eebfafc83b0c49614763066e1cc525668e655c7407388249301cfb054d7eb7442466d8c2534ade6292ed44fb1af768450bf5a07dc44a0fe7e1c90ea00a2c11e452b223fcee78e4d2d2099bbdfdcf69dfd79ed8b635ad2a96331946e82018d9612bf266cf374fb3a73ba5c35d584a192169155f82c4c6445549a49498158f7f75c2550daa93586fd1012d0ebf33508e35bb2204180b8832fcd3d40222085c6039b5bb584ed3920f96d4a45c91e77a3ed1ab3dde9603c10b26b3299a69eeb60e653220654b7cf47e25327a1b66e7a19661b9a8f84442404b5c39ffa4f8bbd47dc78fc78290c6725d00026105b626702e5bff65dcfa2aae4bc5c4cf380290953f6290191e6c7757d986a0d4065929e3ef483abdf60138f8eef1a0460337e2c5af449692ebf98e59581f639c037f63b31f60a95687faab375990ca5a43228ddfcf0c457b092d7106346a1d944445ed132da8f1f854898bed2693cb7a3f16678c930657e47b242c1125110439a67b4d9416851c42ecdf42d05b4d8322cc54ccd5ac10088612bd9056882464e269d4924ba5523405021aa095a97e5e722b3f92fb01dff2948a131d5928c786cc48ee4ee6d96c89c028a4b0d2524065c5ab67aabcba2c883e80abdd1968fc5c53913f2ed60db3273069f820ccbf16407c92c1a94d535099a2de41812abb74c50176a68b31276b666d46b1f2f91f31b58d9b2d2ad77a4b4a8a06d64699943605f186996204b3730e4b66a5d821bef5f56ae24a7eafefae86bd82aa4cd5cbf67e77e716abb523fcdf0891e1ce6ee15cf84599f924d327cb6d0bf63186c07988f93cbcd758578cb086929d3c2e3867d0d4c4892100572b1c68a0c19095d44f6ef7d1e95bdc8cf3216cb359835dae5b552d003ef3f905d93becf5053f292132ee3ac71ee64c341ab805a804d7079f3d6aed72827300a42ff8045802f09385687b88f92f280ffbdad87dca4bbfc147f05ce0ccb469072748055eef905ff4647a8de5292204b2c4dd2442e7c14472226eb1a1f0eca7cfad4cd00834dafd51909dc0434f3bc61138830e739ebbe9cab4278f49c8247f03ec6add26bfbc19440190f4d5111f83a868a9258928200a9852c0485f9f5a7550706ae6947396e2995747f16f10d1caeb1510a9577e01c5eb973205f6226fa3eb297cb2c3619858542b6ee3befefcc06a532e2731490621dfd2863d58323e4c6c97b91dcaa5ff159408be08a5db1eb204ef9f66da5fa1fa8883c5efb4fa08cc218bd08ab458ade8dcb6cebef2317fa1a61965829173efb07682b1fd487eeaabc51b4160330fd675de3c0a5afe32b86f872e4d21f158e18ddeb91833f6c71097b5a30232bdf9ef77d1e658f495864702fd1ead65484acfd23050b1fdb0b17deed95ed4e6aa54a5519afa46d2930ac47ff374ff81d60a4e7b93fa0efb336f8fcec1121775a3fdb2d843f27bad5c92b77266dd58f49d4f646dec9642f5b98179c9406295316409d4fe23014e1c9bf1df884b5d239116fe6cb7af586e876d02d27b173e65aa4c35c083efa70cf8066cc9fad41394e3200a138b51735c2371592b2698e49f78b137204cbb74088b2fdecba051200bc868304ad73752fdb47288259c61f49e25235c0aeecf547944669b11b3814488b09246397b57bd12c6048c2aa474cee4d38e88a57671ef0bab390555430252cbc8f2d14b04ad450cdf1f8753b8c6b34ab5c2b2e977622d270f04df23ec24a9c56ee6177c4d262c3c86f4d37a4108d659995a4d89f8f4623eecc5ce97ca23f416da8eae2cacf1d8653445167ec523226d03d9d8fbe101fb7696f562989ec99ceb953feebd7320334e5c7910fbbe9aaee2b7e32dae58d16724271edb852b8e1d87d718254e462092b2ef0d8898ae36982d2cc6f1fbbd484d19b1d7a9c8e4b39a4dd848071f8a37173655c12beccce63ff0bba2dc24578de167323490ddd38f410a28a1d141b99e7bbc682b8a531b11bb07a03bff13e32f7e446dc4435211b1719df6a42521f586025a6f66d63efcdcfdf64b122b9e8da7c5a1d0c4014c94f7a3f5161c94aa8548f72d63de7852c2dabc6f966df1e7e00d6c4eb1ba3d3a57a86619241563ad72fa281ddc0a0dab4478f43479c694005803f4ea2eb77475215a6d59eb0d49fe007ba560876aaf795ce564544aea64240ae9fb326366fd8505f370445e5cbb66da9b192e6c5e05fa4e42cbcfa98e2f658e5a7928e4e3c113f8dc47132b01b300dea88264d4d89cca5f8a6303312cbd76e841666446fad2078c2335190337146c8eb856494c2166778af7ca10f0d6fae0637cb3c592e7789d52aa3f338e0a074a11eecfd721b4ae5a1d3625726e3275cf65baed9758590b139f79354d1d9ea8b7c33c9d06b16f97bf6a4f171ce92b64a8119c92fa61dc2fd1130f71e1165625b6f00004e9122af028e579971ba74e3de165f950835c42a919a3e3e684d7c7b7c91f330b20c039e0da9b4b478c3d801f517dc6746c83771bc12c8900a5c7c0000f571516bbefbbe118eaef3f40e774b2bf6ff087519a8cc0f27caeb12c471b3669d150f5da51ebb9b64cb83d2606114532c808c329334b81f21ef7073ab5c00b7c8cbb96ff1db85d031bcf36e16d788bacf441e76e29a36f66ed53a13e92e0586a68c0a69aaa5c78972aae9138f3dc33f66e8a2eed3fafb9044126e26050de946e0196cb0f3fa3e23637008df617bcb95f1b7812f6f6fc39d9e93abdfc8b9480bceff76ddda4e0f2ba4937a762130e9a65ff11554fdd5b387b72059cf064f14beee029d3e7bb8cc8fcb852002c84f37b7d43d268361ea307c3b72784bfbc7890f77fe0b5b9afe795c52a5fea86c0d7da9af99d7778e5048cf18c0de93d3163a215d77f21e4d35ab6179e2a7f4cb7f25e8db71db7e680f00776108de5565d7c1e3708671deb2f12de82cd391e4799380316773e9ea7948f26115eb3d2623b69beb72df1259f3341f6c56b122b810149c1638080a6c5b7912d7e5e892921eeb7768b279aa26ed9d91dcc4c52a7ec28f704635363f30a01a8e27d8b9af2ef95ae420d9287b99a4b45a908470cf68cee7f4422c87abfaff200b6db137f13b8f8cabc97089edce6ce92c698644c3eef29490b69fd565cb3d877e77ede7e50ab99287b291d565aa27143d2c3723c168cc75fd2ae6b93ee65ce33291ba6f7868e378b3e8c6b13a989ebccfe24fadc99f3f23248f5b16d780d12bafa343e60ad0824698e9ed796a428e87cc3f740a429d269950bb4b26a7a82c1022bc927100c96a2dda94f8ebb06ca107018edf0a7a98ca49b5d833159ea7a2dd92b8266b4bef50e51022249825e5fe17569c15da53f10e35bbb3c7ea25da9174e03234e6bb8f34101591879963b958099aa186e9eca1095a177e67bafec3cfb99cc997afd7fee085e61d6b3493d45f6bb5e2f36c9c0f901dae10a1656b1ece5cc37c7ff4e47ac4df9fcd0de5e7adc674f04d2ab4a6081318376b1d9ef0d068a3ef9b4ec068ad0d082b4732aa4f0060f500e112d6fb74387cd1fe9b34c4399512b4813ea559c666b5bcdd34537a22d09b16a611b33ee9d4af0ea59047d099f8625a5e75fb7d9258773ee37ed"}}, &(0x7f0000002740)={0x0, 0x3, 0xef, @string={0xef, 0x3, "0574436be6c2c017bfce8eaf2ce6828321f736fddd948ec4b484ecdd8551350f8affe31c273d908a1d5aed21f7f1246d1834cf14746765053492dc64e6129a61c29e56e2513a7fcde9ebfcc0c0fb43636d66f5cf46e37173857093bba0873003cd66a24eceb76fe5a08f1035307dbc85880fbba653f4288cb4d97f4e999a1c4fda1c9ad3984519270b75d81551f0d2d41cccbce2092bfc63bf920ffc3bf6e42edc92a2da2bd048f60e5d7d518424316e95ce625bd46c4f38a80f9e4c7b5de6e0a70a450693f2b3c8d4e507d71daef2aef2ce9aac205e4cf2c9dbb1716ce68fdefb338f20e0e18be6af7e964e04"}}}, &(0x7f0000002a00)={0x34, &(0x7f0000002880)={0x0, 0x7, 0x7, "87f3f8e164d732"}, &(0x7f00000028c0)={0x0, 0xa, 0x1, 0xf}, &(0x7f0000002900)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000002940)={0x20, 0x0, 0x25, {0x23, "94d48452c1bc915ce893e8ece40ace57c556e46a73136a5cee9663ef7fcbeb206939a5"}}, &(0x7f0000002980)={0x20, 0x1, 0x1, 0x7}, &(0x7f00000029c0)={0x20, 0x0, 0x1, 0x83}}) modify_ldt$write2(0x11, &(0x7f0000002a40)={0x9, 0x0, 0x1000, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @loopback}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) read(r2, &(0x7f00000000c0)=""/230, 0xe6) 21:40:21 executing program 0: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/4096, 0xff21) 21:40:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 21:40:22 executing program 0: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/4096, 0xff21) 21:40:22 executing program 4: r0 = inotify_init() r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$P9_RMKDIR(r1, &(0x7f0000000080)={0x14}, 0x14) unlink(&(0x7f00000002c0)='./file0\x00') sendfile(r1, r1, &(0x7f0000000200), 0xa198) [ 254.302773][ T3656] usb 3-1: new high-speed USB device number 2 using dummy_hcd 21:40:22 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003070501ff0080fffdffff0ee80000000c0001"], 0x17}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 21:40:22 executing program 5: r0 = inotify_init() r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$P9_RMKDIR(r1, &(0x7f0000000080)={0x14}, 0x14) unlink(&(0x7f00000002c0)='./file0\x00') sendfile(r1, r1, &(0x7f0000000200), 0xa198) 21:40:22 executing program 0: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/4096, 0xff21) [ 254.553880][ T3656] usb 3-1: Invalid ep0 maxpacket: 512 [ 254.646004][T13566] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 21:40:22 executing program 0: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/4096, 0xff21) [ 254.702829][ T3656] usb 3-1: new high-speed USB device number 3 using dummy_hcd 21:40:22 executing program 0: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/4096, 0xff21) 21:40:23 executing program 4: r0 = inotify_init() r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$P9_RMKDIR(r1, &(0x7f0000000080)={0x14}, 0x14) unlink(&(0x7f00000002c0)='./file0\x00') sendfile(r1, r1, &(0x7f0000000200), 0xa198) [ 254.942620][ T3656] usb 3-1: Invalid ep0 maxpacket: 512 [ 254.948605][ T3656] usb usb3-port1: attempt power cycle 21:40:23 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000011f79a08070ada0048ad000000010902240001000000000904b90002c750dc000905850b000000000009050103c6000000003fb26c2a002101e5bdd4144f4e0f99faaa00f205a0b55fd08d455c4bd8d1b19ef372cbd92f1fa81d4d738693ed56b2d2c9040b910ebefe3890927735ad7f77a1703ab9e1ce7408888d40735bf14ed9b1f99c79b1591a44cfb71f8b23eb03c50c9d08937eef53b4b3c8afed410cbabb32609664"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)="9e", 0x1) [ 255.445892][ T31] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 255.692674][ T31] usb 1-1: Using ep0 maxpacket: 8 [ 255.698018][ T3656] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 255.812843][ T31] usb 1-1: config 0 has an invalid interface number: 185 but max is 0 [ 255.821265][ T31] usb 1-1: config 0 has no interface number 0 [ 255.827677][ T31] usb 1-1: config 0 interface 185 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 255.838847][ T31] usb 1-1: config 0 interface 185 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 255.850006][ T31] usb 1-1: New USB device found, idVendor=0a07, idProduct=00da, bcdDevice=ad.48 [ 255.859181][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 255.869012][ T31] usb 1-1: config 0 descriptor?? [ 255.923846][ T31] adutux 1-1:0.185: ADU218 now attached to /dev/usb/adutux0 [ 255.982813][ T3656] usb 3-1: Invalid ep0 maxpacket: 512 [ 256.116576][ T5] usb 1-1: USB disconnect, device number 12 [ 256.132922][ T3656] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 256.372593][ T3656] usb 3-1: Invalid ep0 maxpacket: 512 [ 256.378403][ T3656] usb usb3-port1: unable to enumerate USB device 21:40:25 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x12480, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f00000001c0)=@buf={0x8e, &(0x7f0000000100)="8a4e39b75980ac4185438581fa1229ab98511463a5ad0d2104636d195f27d4d4f1082259cc5b16c232de678c2e85e37f5cf4c9e14ee5329237c840b01d69deb961e205e7ee152b01aa10bf6e7785220606917f50e173a3e6b1c278ff1829077d9b3927a320820e69cebf0f7ad5b8bc6aa82722f8f4d1d49ac0dac94000640622ae43096b070296539be686d4f0cc"}) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000040)) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d640800450000280000000000069078ac140200000014bb00004e20", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="50020001af780000"], 0x0) 21:40:25 executing program 5: r0 = inotify_init() r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$P9_RMKDIR(r1, &(0x7f0000000080)={0x14}, 0x14) unlink(&(0x7f00000002c0)='./file0\x00') sendfile(r1, r1, &(0x7f0000000200), 0xa198) 21:40:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffef8, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="8100000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="580000002500070574e800100000773f50754d74", @ANYRES32=r2, @ANYBLOB="00000000f1ffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:40:25 executing program 4: r0 = inotify_init() r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$P9_RMKDIR(r1, &(0x7f0000000080)={0x14}, 0x14) unlink(&(0x7f00000002c0)='./file0\x00') sendfile(r1, r1, &(0x7f0000000200), 0xa198) 21:40:25 executing program 1: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f00000003c0)=0xe8) lsetxattr$security_capability(&(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0x8001, 0x9}, {0x6e4, 0x5}], r0}, 0x18, 0x3) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0x2, 0x2}, {0x7fffffff}], r1}, 0x18, 0x2) socket$can_raw(0x1d, 0x3, 0x1) syz_extract_tcp_res(&(0x7f0000000000)={0x41424344}, 0xd70, 0x4) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d640800450000280000000000069078ac1414bbac1414bb00000000", @ANYRES32=r2, @ANYRES32=0x42424242, @ANYBLOB="5002000090780000"], 0x0) 21:40:25 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x51b81d4f7969d26e, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0xb7}, 0x2) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r1, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000000c0)="c9edca36e8d50d68fbb125c447ceae80534833f6fa44ecc6b7f455799d3adfdc7db3611bd416574e80cc2e72b4f6add60241230a18e367b77a4c8531fb7bbaf619e17346e40511a1006a028d9297cbd3671a7e34a25e60a1670e9a37e5903e993ffc6bfbeae6e02b257fb35f6db3b52a68bf7c2e74dfa8633071a6192ba16064d3504e17757ee3d82acfdaf45e1140fecad0c21101dcfd5a423b8e96a63ad8eccd8132d33d5c4c12b3fe489ce9c337", 0xaf}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="3c79bc3b83ba86fc71cec254c06428609c9e3e53e4b5991750bb1f663cccb81ce5988ec18ac0d0a7d544bac3886e152f0d13417688466ac03d80f55e5efa4abff27e05c419e068bc831d9822bd5b959c4fd72b368f27f09c8f0482", 0x5b}, {&(0x7f0000001200)="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", 0x1000}], 0x4, &(0x7f0000002240)=[@iv={0xa0, 0x117, 0x2, 0x86, "36dfae14dd45b0fe6a35ba8575741e049fa4f1bf74b54022c5b361626ebaad3179aadffc0743277d5a9ae7a2591adcf4728aef8ab23d5577ee62ed289bbf32673ae8538daf8a295e5e4e543836c48238004eceb25ee75c8c668410d4c2fe8e07bfb22ee28d184dc4ceec6ae7c67f0bf359ee5e6365a583b89a3fd330981d6d11138387ef3140"}, @assoc={0x18, 0x117, 0x4, 0x8}, @op={0x18}, @op={0x18}], 0xe8, 0x40}, 0x20040800) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000200)='!', 0x1, r2) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000140)=@keyring={'key_or_keyring:', r3}) add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000940)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$get_security(0x11, r2, &(0x7f0000002380)=""/127, 0x7f) syz_emit_ethernet(0x36, &(0x7f0000000080)={@random="3e6cf38e80a7", @random="ae85e78b68a0", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0xe6}}}}}}, 0x0) 21:40:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffef8, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="8100000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648322648c6fd0f39d07e3d5d936f0b95a5ce6a3628489c546695fce0103feb24ec1463df308b85b75e8c27eb4917a7b69c6a53ca76fa0dbe67b191794bfdde32259f2e704f1d913b334440ebc3f19d361eabe8e0867cec5b948a9614649a945fe76b8407e66e855471f9a134a6db23167c1b345bb57b63876818ac56d7f0c4472c97b331e35710c25264385daefe47598501cd6376d605d4aa38463cd21b27782de8f7a1b3d66926db9f5aead4ea3b64fcb925961d0d1bc7"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="580000002500070574e800100000773f50754d74", @ANYRES32=r2, @ANYBLOB="00000000f1ffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:40:25 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) socket$bt_rfcomm(0x1f, 0x1, 0x3) accept4(r1, 0x0, 0x0, 0x0) accept4(r0, &(0x7f00000001c0)=@ipx, &(0x7f0000000240)=0x80, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x8600, 0x0) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000000140)=""/126) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000000)=0x7fff, 0x4) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d6408004500fe270000000000069078ac1414bbac1414bb00004e20", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5002000090780000"], 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) accept4(r3, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000040)=""/9, &(0x7f00000000c0)=0x9) 21:40:25 executing program 1: syz_emit_ethernet(0xffffffffffffffc3, &(0x7f0000000000)={@local, @random="bb8d25ad4d64", [], {@arp={0x806, @generic={0xffff, 0x6002, 0x6, 0x0, 0x8, @remote, "", @remote, "10ec2f89be6bec017d51a75b10d25ea7"}}}}, 0x0) 21:40:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffef8, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="8100000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="580000002500070574e800100000773f50754d74", @ANYRES32=r2, @ANYBLOB="00000000f1ffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:40:25 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d640800450000280000000000069078ac1414bbac1414bb00000000", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="008120e6ffffff00"], 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000000)={{0x5, 0x0, @descriptor="086012def42dd03a"}}) 21:40:26 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000011f79a08070ada0048ad000000010902240001000000000904b90002c750dc000905850b000000000009050103c6000000003fb26c2a002101e5bdd4144f4e0f99faaa00f205a0b55fd08d455c4bd8d1b19ef372cbd92f1fa81d4d738693ed56b2d2c9040b910ebefe3890927735ad7f77a1703ab9e1ce7408888d40735bf14ed9b1f99c79b1591a44cfb71f8b23eb03c50c9d08937eef53b4b3c8afed410cbabb32609664"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)="9e", 0x1) 21:40:26 executing program 5: r0 = inotify_init() r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$P9_RMKDIR(r1, &(0x7f0000000080)={0x14}, 0x14) unlink(&(0x7f00000002c0)='./file0\x00') sendfile(r1, r1, &(0x7f0000000200), 0xa198) 21:40:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffef8, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="8100000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="580000002500070574e800100000773f50754d74", @ANYRES32=r2, @ANYBLOB="00000000f1ffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:40:26 executing program 1: 21:40:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="a4ab12f728db4b2b4d2f2fba03988cdcdf96ac4fad0b3a47006db763e3a227deb6999d32772cf2ee", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:40:26 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xf2, 0x364eb7a5e9e567c8) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f00000000c0)) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x803) 21:40:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x7d, &(0x7f0000003640), &(0x7f0000003680)=0x10) 21:40:26 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) close(r0) r3 = socket$alg(0x26, 0x5, 0x0) dup2(r3, r2) [ 258.531502][T13642] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 258.585935][T13642] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:40:26 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getdents(r3, &(0x7f00000000c0)=""/4096, 0x1000) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 258.692628][ T5] usb 1-1: new high-speed USB device number 13 using dummy_hcd 21:40:26 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) close(r0) r3 = socket$alg(0x26, 0x5, 0x0) dup2(r3, r2) [ 258.857166][T13664] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 258.899717][T13665] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:40:27 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) close(r0) r3 = socket$alg(0x26, 0x5, 0x0) dup2(r3, r2) [ 258.945184][ T5] usb 1-1: Using ep0 maxpacket: 8 21:40:27 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@empty, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x2000, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 259.073338][ T5] usb 1-1: config 0 has an invalid interface number: 185 but max is 0 [ 259.081731][ T5] usb 1-1: config 0 has no interface number 0 [ 259.088037][ T5] usb 1-1: config 0 interface 185 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 259.099258][ T5] usb 1-1: config 0 interface 185 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 259.110395][ T5] usb 1-1: New USB device found, idVendor=0a07, idProduct=00da, bcdDevice=ad.48 [ 259.119592][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 259.258196][ T5] usb 1-1: config 0 descriptor?? [ 259.329965][ T5] adutux 1-1:0.185: ADU218 now attached to /dev/usb/adutux0 [ 259.529858][ T5] usb 1-1: USB disconnect, device number 13 21:40:29 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000011f79a08070ada0048ad000000010902240001000000000904b90002c750dc000905850b000000000009050103c6000000003fb26c2a002101e5bdd4144f4e0f99faaa00f205a0b55fd08d455c4bd8d1b19ef372cbd92f1fa81d4d738693ed56b2d2c9040b910ebefe3890927735ad7f77a1703ab9e1ce7408888d40735bf14ed9b1f99c79b1591a44cfb71f8b23eb03c50c9d08937eef53b4b3c8afed410cbabb32609664"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)="9e", 0x1) 21:40:29 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) close(r0) r3 = socket$alg(0x26, 0x5, 0x0) dup2(r3, r2) 21:40:29 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) close(r0) r3 = socket$alg(0x26, 0x5, 0x0) dup2(r3, r2) 21:40:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x7d, &(0x7f0000003640), &(0x7f0000003680)=0x10) 21:40:29 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f00000000c0)={0x180, 0x7, 0x4, 0x8, {r4, r5/1000+30000}, {0x4, 0x8, 0x7f, 0xfd, 0x5, 0xe0, "29d1055c"}, 0x7f, 0x1, @fd=r8, 0x4}) ioctl$FITRIM(r9, 0xc0185879, &(0x7f0000000040)={0x80000001, 0x5896, 0x1}) 21:40:29 executing program 1: ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_int(r0, &(0x7f0000000200)='cgroup.max.descendants\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x8300) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup3(r10, r9, 0x0) r12 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = dup3(r13, r12, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = fcntl$dupfd(r16, 0x0, r15) r18 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r18, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r18, 0x40086424, &(0x7f0000002880)={r19, 0x3}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r17, 0x4010641c, &(0x7f0000000100)={r19, &(0x7f0000000280)=""/225}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r14, 0x4010641c, &(0x7f0000000100)={r19, &(0x7f0000000240)=""/175}) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$cgroup_int(r11, &(0x7f00000000c0)=0x40fe, 0xfffffffffffffe68) readv(r1, &(0x7f00000002c0), 0x1a5) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 261.711050][T13684] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:40:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) r4 = dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r1, r7, 0x0, 0x4000000001000009) [ 261.767794][T13684] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:40:29 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) close(r0) r3 = socket$alg(0x26, 0x5, 0x0) dup2(r3, r2) 21:40:29 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0x6, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, r1, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x10, 0x18, {0x3, @bearer=@l2={'eth', 0x3a, 'eql\x00'}}}}, ["", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0xde0636ea1c7909a7}, 0x20000000) 21:40:30 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3ffffff]}}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r2, r1}}, 0x18) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0x90) 21:40:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) r4 = dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r1, r7, 0x0, 0x4000000001000009) 21:40:30 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 262.074215][ T5] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 262.093009][T13708] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 262.313511][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 262.432738][ T5] usb 1-1: config 0 has an invalid interface number: 185 but max is 0 [ 262.441089][ T5] usb 1-1: config 0 has no interface number 0 [ 262.447499][ T5] usb 1-1: config 0 interface 185 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 262.458842][ T5] usb 1-1: config 0 interface 185 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 262.470101][ T5] usb 1-1: New USB device found, idVendor=0a07, idProduct=00da, bcdDevice=ad.48 [ 262.479326][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 262.491854][ T5] usb 1-1: config 0 descriptor?? [ 262.538183][ T5] adutux 1-1:0.185: ADU218 now attached to /dev/usb/adutux0 [ 262.743848][ T5] usb 1-1: USB disconnect, device number 14 21:40:32 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000011f79a08070ada0048ad000000010902240001000000000904b90002c750dc000905850b000000000009050103c6000000003fb26c2a002101e5bdd4144f4e0f99faaa00f205a0b55fd08d455c4bd8d1b19ef372cbd92f1fa81d4d738693ed56b2d2c9040b910ebefe3890927735ad7f77a1703ab9e1ce7408888d40735bf14ed9b1f99c79b1591a44cfb71f8b23eb03c50c9d08937eef53b4b3c8afed410cbabb32609664"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000040)="9e", 0x1) 21:40:32 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) close(r0) r3 = socket$alg(0x26, 0x5, 0x0) dup2(r3, r2) 21:40:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) r4 = dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r1, r7, 0x0, 0x4000000001000009) 21:40:32 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @random="bb8d25ad4d64", [{[], {0x8100, 0x6, 0x0, 0x4}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x80, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:32 executing program 1: stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:v4l_device_t:s0\x00', 0x22, 0x2) syz_emit_ethernet(0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffffffffffffbb8d25ad4d6408004500bbac1414bb000000000000e8ff000000000000000000b0079a53fa67c6add26977cbe02e1b3fec013b01156ae683a3887d87d02816c8c4e33388024d992d02a055118ab49262805e00a9951c31eb96c075d557c5a8bbb3df8d5a66ded7aac2510531cc85b5caa8ee22630ec885860dd5026297f3ea5ef1d0388c81860a0ab44cc9858a04da79af164087826ea6ea427d7f1a4992bc42cd4cc633f6d5b70f44429a1ae55144e1130c6e2321e3c1a493f32f2be1785c8c21961f604c020000000000000085a03b423bde33c0ef4984d9f2080e34f523a3af60ea49637f0548bf6d00"/253, @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5002000190780000"], 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'bond0\x00', 0x2}, 0x18) 21:40:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x7d, &(0x7f0000003640), &(0x7f0000003680)=0x10) 21:40:33 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) accept4(r1, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000001480)={0xa, 0x4e20, 0xe310, @local, 0xfffffffb}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x100000000, 0x10000) ioctl$SG_IO(r2, 0x2285, &(0x7f0000001400)={0x0, 0x0, 0x71, 0x9, @scatter={0x6, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/172, 0xac}, {&(0x7f0000000040)=""/50, 0x32}, {&(0x7f0000000180)=""/56, 0x38}, {&(0x7f00000001c0)=""/28, 0x1c}, {&(0x7f0000000200)=""/7, 0x7}, {&(0x7f0000000240)=""/118, 0x76}]}, &(0x7f0000000340)="e9ba73c92a64e66f3b0983e61aca5a14d80f45c5ef62800aa566e86dcd1cd98421f3a6d277fbe42c2b7c0cff3bb56a3f660053c5acc9193ed204705782b8e34f6f9180694fbd5ce7b368dfafcd2ba654bc0c02828d0c5056fe7a9795b48f3d84743306f2ce3451ec2be90b4b04a0197e0b", &(0x7f00000003c0)=""/4096, 0x8, 0x2, 0x3, &(0x7f00000013c0)}) 21:40:33 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) r2 = accept4(r1, 0x0, 0x0, 0x0) ioctl$sock_netdev_private(r1, 0x89fa, &(0x7f0000000200)="2ecfe4b8446b4369f669bb022f36d2d90eccdde09c26b8b3f2ce4391b7d9b7062b9dd9a22adddb6736c03cd04531ba152b5f873a65149f63dfaa28ff6deae3cc5a3114c45163fcb078390fceee3f008cf98afbd1396c1a11c084324901d9fdbbc3b26f4c84f8f96513626307e7818c32fd62cb5a831b74f7ff75f904649d86f54f00c0cb8618a15b8de93e9c9461d9b8d1cd56b345c440b3a328cb750c11e1ca8950b26c1dd1e968c234dfd2211222365466101660e94243c5aee98ea086692adf0855b3f5e654a3aaa7bd03ce82852749b6037682ff73178371b3ed5d00a9") getsockname$packet(r0, 0x0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x400, 0x0) ioctl$NBD_SET_FLAGS(r3, 0xab0a, 0x6) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x64, r4, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @empty}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000080) r5 = socket$inet6(0xa, 0xa, 0x3) r6 = socket(0x40000000015, 0x5, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r7) accept4(r7, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000004bc0)={0x2, &(0x7f0000004980)=[{0x1ff, 0x7, 0x9, 0x10000}, {0x7fff, 0x5, 0x0, 0x4}]}, 0x10) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r6, 0x0, 0x0) accept$packet(r6, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000340)=0x14) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r9) accept4(r9, 0x0, 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r10) accept4(r10, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000004a80)=[{{&(0x7f0000000380)=@can={0x1d, r8}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000400)="c4581c5ffc0a1dc1ff0a0df30bc955326b0207cc9e63d382c970e14853c6f2b90ff0d1a5f07fc91f9bd648d5cb404cfba2d9b20ee3146061e9d94b430785784feebc491387ae269aa27bad22b20a89fda8b56129837a447c15e3d4b12b1468e1947f2874ee4bc5ac328bd85395300a60bfe864b5bc6e23c93b6da8a05ea960fd1fc753d525693313cb7542c036d2b5617e2b0e25b1490db8914a66ac72f23d456ea71264ef06d2a0ec51d3eb89c8bdac7eb47fea7a3e80decb87eed8a84b4d8a88c9b3b3708e93508efc1c8e315b3dbdc845507214799cc4a817a606aeecc01363f3e85caa3b985908eb17db74689226afceca56c8", 0xf5}, {&(0x7f0000000500)="03dfb38d06195767cf3051f55ffa89d4b1ddcc41c631f56039b0b741491a54064ef2fe43f4177c1573bb7ac621280882af0b0035f42d558e5c2977e158f75e63f1", 0x41}, {&(0x7f0000000580)="e2d9afe1d5db4b981b5a203d58", 0xd}, {&(0x7f00000005c0)="549be8e22de57c6720161a01a5c0680368a185f76ddc917d8117a72d310a195f5c3aa85aa1528aa5d87494cba7347704b5d66cc90b0c6ff4b32b1c0bfc9afc036f29a2ad199db4d0159611b9a2c29f9aec97858495583e6a6a92486d9a88e45615e84fa50bd75eee4cea24ff650a6043024a70368d6b68dae81c387de16df36897afd898a3702d7bc77382beeba5091ea6c2bc9670547f8b588379fa4c92526915338263722ac645b25c7bf3c2e8e6e99b5fab595be2e2ce89b42138f3a5e8041c7ce5d8c76a969d3a1051aa009a64748156796165a29896d7b621e52af27cfbd2517d21c70a56c164755350a2408c66b19a8d082905085b25f1412d1da9a809f08a09c3061562dd4fc22dd152e161ab48d491ac3b4a4578723ed7190cb2b373cdbed4f1f974a82fe1549a709e12536d254ff3b84b73f77a25a29430a2f00a434401d10ea2be1a5308148d06e548dd0488e879906963b03b7f3b31b43450e551a575942e39f781c2e5af0e5d506f3a0f6b7ecae425344c4c391296568b3e5df5740daa2f1ff22125490ce574ea8a0e5211f7acf760f64653e5fb874d332e653ff05c243bc27f7a30d5653c0b45b23fc45b5278f00a848eb64c84fd674496d36fb2580c290ddbcc5d0c0992edc0e17e90506a066da17a1d062cce61e0a61d2996d0bf1442a6b615ac0f747ac9fcd0f82ae79264e114af6600fcfdce5b3bb91b00cf43c13dd7f35cd15e8f33440dd136af2347f2d8f4580bc2d7d896deae1f2328dd3d34cb5df28c8e93c644260b0bf6a78b4ad447ac733bca58e9d7497c9f48479a7add50e1c254507283058510c3feec1df4e2a6e9ed5736ad2951e64253ae32a070caa776e5cad052993dd6749d544df32a6d010acb7402d98cdd3f676ace964a14d86b36b0d925c1cedd3e8b024313cce0d6b63c8fe6d4506618e20ee78d7d7cb3a5c59514c75be9f6b5290fd2c951d776e0b99300e9e5c21dd2d694290955adabf884c76872daa071846372a4d9d6b9228f999576b5b57a4586745ab34915402803aadecff6e57aae8c4d85b03ccf588d55859725416d30896ec75c4f3a0e5e69f5d60bdbf5185d77f0904321a3b6607a9d1c20bac1e6857fc826e9f5d5532b081fb9438af546d2298297791393a47e579e9a6df5886445b5ab6e188706c8f8096b9b510235a03fab3a79890905fae128830755ea1e7a41b4b0232eb8cdee7626b7e8bc4ccaa6f8dbfba4c7a4fef706311d06f1bb5e3c0e2ab349892710220bc71b6676b3fa565774fd7b52bad7f4e63ecc24de2e2affc755fe802e954587159def787456e2eee9de6cfd2aeceb1565f5440e28454f46971aaae979f4246ec76ba41ab114c3ce95d07a2345ce3874d3778f1eb813b4aced37c710a1d0994ee46452ae8bb69cfec25fb971fe68065b0ded2063a02522dbe101fcc07beaf02c2b7dc81804115616d26c94b47a9c139560d759005a9992429d5bdf34261790550f6ca4abf7ed17ceef186d8907678626be3276c13461912114340929b4a2aa63639399445082a298d8c07ea83f11b2ed5b5cea804bb703329d0d067533a509d53da3655afab2bb7c0974f8bdf46568f03569ffac40c70fa27e8fbaaac3eaccdb343bfd7bf97e49f2025350be5580cf9c6cdf0fc7dab17d52402ebd7a1a9b02716ec48eaee6337e9d82cddb0f432c82627cf843d866cc8d90183bc4ae50d91e8c86309dbaf4f316a2dfd4f01f87cd421898346dafe625179c5b7210e28d14658388ace3c5ce9239767bca755312e4e3652fba1a8e3e718bed64db41c8588be6820fb2b2b57767810bd2962a0b93443cc7a30c365b18eef71933a54329dd83f1c041595b2168cd7433b321be52d800ee4a789e053922ada39213768cc73c517dc64fc1dc55902b460bd0a0818edaf07202f0b918306a92f0d3214787dbf77a1f10575132f55c41d060a98d9e4a96d75b6a4fdbbf8614bc9841fcd29be2b3cab993f955234236360de2cb012633be578f4a33d2d56a7182e28fa7aec269465b49c7a5d77b60ca1051bcfd7aa847832095e49af1cbe49805adc05133f10ac8111af88934e000253172856b14df8c524fd024bda4368e75522f24cd921e7a4697f04ddfb39be362e07b6e1159ee629d64084bc155d0c2f3f89100cb794ba4e8586cf9031e338fe4206074cbd1d86cb544a14b7753c1dbfbc7ae18267d80a400b8b203334827e770dbbd8ceaaec889f716f7c438d07714351d7a616b7b316022724fd2aeca4d91f0beab65f1cce88a2f43ad8ab36f257d7bb306280ccc61fd78ca1d9d7fb9d11d42c0a8c340b6fb01770b0f7fe8b1518d8fee846dbc89c2c561272d6bd6f487b7732c8a8859695ba24a3af177c66f1658a3c7582116d42bdbd668bbf3decc1626ed141aba4f2556027af949a4248f58c618cd42efca04efdcec8df5d387ff4bc5965381b7354af1e66f3001506288e021c734d3f11426bea3771e2b045fba1f2f0dbf4532781e5173fa15345c2def7b7694e033bb9dced309fea0d5770f4f03b7f5729614cea7898fd06abbe9f147f7995b71b179af8f7f2946d3d0277c150eb5ce116a8ded179c077242d04b38a0f70d0d877819fefa91559d5c9980711c9645a76e93f52ce0ce444506d87e8cc9588b027bab10403395411616c5bc3d66259ce5fcbfd9bf37d8f542b492c1aab615ea0b39d9dc6883dfd98469cc50d943d2ba5b0421378f7adb9ac55072a50adc2ea96416be9dffe53198f4c8004039a3c5a783ead329c2976206cc486bacadf7fd80b8dee73b02d6014e7c990aa0f65785b408e82eec7d684e86b348f745ae46865f812f947e89d02da5b129c4faa585cb1658d5169ef33b5a7cfa06695ed7352590b1ef4eece13a8798cf43ddd934a84f4586e69d31354516562a93846f68da349bbca332e848c0b151a0eb63451dd2471ccacef71d8d8f1bd27817f88eccb3a38408fe3637200c91e39f6290b0ffd4835aee89f68972ed5d2fbaa5a75bd541de8a3e396f5f6e7885b79db2ffdb9cc0593cac63f076e119a04a86b7623d10fe4221649315e5563fdbd8adf5b8c509d19e85c6c9c6c38b300cd6f07c2e0421505808d7d5658db3c0dbfe0d1522216f576d1e680f7caf6ae77061dba153b4b05e21405b8a12dff52495dbd0eae6eb657e143f4160a127f1fdd778598b19f25148e514a28c56ea753f2db0aee0b3ce3a36fdf98b0cb7eee7e57378dfa2a08a6abcdd6edeb0f72d721f1730e5b6f9482bed5b13a4ccaa9e11383c029218e802698c6f6813c9d66735252102e420660b6fb4a0caee3e5b673239a62182a13bc6cdfdf30f519dc00c434b3292f1a41c5849ebe3b0434d31ae55727f8bf9d3bebd9f7b4a183a2145935845f65bcf901db7aad8f9d4fcd44d3e07f8075622599bf022945ab5ae5ddca0066142e61e57dfde521eb41132ce2102fdf2474e1a7e40f16500dfac0d3fe2c5be1d86a9328afc9f20b795ff766bca926d81052004e593afebc7e370991420bde3ff288777a15e901bd5fb063c1a63d117cd19d79063ab90a17a6920791a3d09abd1d75ce125dcf23624024018c4c4e56551daf3002086beaa68df611049a9b6d3197d6840e0e2d92e2f646059b1dabac5d525e3795062a63f286e13f18c07ac741286b89b9cb8de5aee40775141b553d084acd54bdb651552f61422fa83bce53860df574a469ce14b98144ce5683cb3489dc82d995b02f38d6f7c95a0923912e8dc0b4ecfd6adf266efc1d1ffd7527bd96e9c20ef53008591df74b5782fbc95feb849a741869eb8c269b12584a67a692f2234bbfd16e5ac91f6a2bd106905420f8ed6e6b0aa2e3fc5e95acd3503c954b21b4c404fdae5d2e1ff42d338e6cb390af339a2d203c0306f440490d3898a02d6834aaf3fd9de6e8f5df75f9a5100b911f2a5c7cc4828b461400030e940dec83ab7a7c7d81029fe428e2cda157e5177a6404fe7082342f516188647718df9149e447a5809939492384f6fbfea6c91cfdf5ab0f6cd5f3bc7255368b07492b4f9a94c8bdf44b58f0a263f03e304a82c2b93fd355ab6ffa9a04c50f0a02eb171a4caabd8befaebd1069d2907f2fddc95aed25fcdaee393a32de1e98221614a304b4a24de9d67b7d9167fd558d49bd53f88a1fb718040565f703a32a963f4d396efcfa4dacc497d4c6cb5b67902c344b2bdb562b4265f1a6e2f9775a7e60b41175ab58f1acfb96f68ceba100295ee7b96229aa9771cd06c9190abdad33ea78624d23111495bfc6df4e3c4cafab3edb02a9164186968061fb7318c446f2a2dbb54fdac5840c0460c398eb541ed0d6fcb059ce5c161da51d5af4ab6d88ea346df11bff9ac6053cc9cd22dbdf988205b924add14c7ccf1f96724af683356acda4e3ea89cf931405979efdd428f74e2cbb19c5fcb80a86d0421a8c52f29801ca8c88d917c6df1367b3cbd54082bb200ead86845be4713189edcc5ff36018a60a4d7975a84f74346fe453ae25550fc73ae69f6a55ed1dd7a3a20963305bf4daa1650290f0d4dd0bd5ca66cb1664e54a4e6b1b8cf4faffc2412e65e9704c9025e6bfff7fa5a7e8f4d81610dfb9e140a477944540037c0dde9a56762cebe7ce2026d41f6709036ca666fd1f2236f1f904b6d641c228b7bb98be19a25b74c75ef7e59681a59b399d4677eebcb49272f017f9332fe648c823ef16b754cff780f0e23103920b7b83201b1b436a8904af8abc68911191bb3324e33578dcc4271c1895caae69520605e760ccad8d6b40d5f92f0fedb074f9b42c0fe89812d511e42bf5d22a97ad6177248817d2e1feb545c03959af93f34d2cb55fa59bd31d36c8f73248ee4ec068a38a01dac336ffd4fa6c075cc36a676b535ed10a63a0d5f36be0071066263a0f1e9b02130c92bbd7308a25152427bbc0d43a787bc0546b80156ef82555856827a276df610e4edfbc00cbcff3b00aeca5a282d73e1248fefe521366b92aa909f24165e45a17f7de1a316507dd7acca976b02b60abccf412d551982841f0453ebc7654703082e06db6dc678b2c20c26d0bb68bf3381ed1b63becf150cc0aa8db3f3a651f861d343070f7aa5fd9ea75bba602f4ed21e46c6536b1e37534dade34a2dfc8e4ba04c70910c6b74770cd478f939cac77c2b820962f87c89c0ac53d8b4a8dc03070bc310e2920b4f2f2927456097784d99572c79d5c3e2004a75abb939e0321f22962ceaeecdf5afcfb6d8c100ce57299a85d0e3d731a5529bc30adf436fe676478996184fefaaa0cb22a2c22e219a57b442d88f5ae6f3244b1adfd4f72afe7923c3795a4fe3b357d95abe9e14ca8e400cd3d5e423fd4a6d60d6d25b32c29d6f2bb91b07e53fe195e5d5894fef700191986537b383a1f1c066ce01bbd8e43cbf12b12880a77caabd6935d7d3a39ac48a5ae966c50ba57024e3b1b907814e4bb640948fe9ba78c9178e5114aac473d190f75fc3a20283f27c123f9518ebf02a96bea4116a3572fb69a4b869d06ec6e78770e5c603bd07fbeacedf272e2c920d314668f6cc3191fafb1cf2aab76536e7ce6f7c57c288f2a12e606849defe92992a02d0ffbdc3cd6fa9895b8fc76c6c2f6677b0636e5cb057515ab64bf9215e4463f4735b84f037c3955176ca5a7a8630e5ffc8b7e83692af07c2749d78d9a1691cd4e361c3e3b7ea89bf455a14a6c380f8d3e0f44dc6de57d7e5bd46c4284c6bacec3f42d233cabdbf39977c481067afae1666c67a3da33f539b47382a41d82023c16290f5268b444312a949bdc81b8cc37c18f8e182", 0x1000}], 0x4, &(0x7f0000004c00)=ANY=[@ANYBLOB="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"], 0x2f8}}, {{&(0x7f0000001900)=@pptp={0x18, 0x2, {0x3, @multicast1}}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001980)="fb9d451d73e6e9efb8406b170c1fe98ccc9871e1f64bbe81134baf121ecca148d020cda0988a0ff68af821f03b10c634f6b86b0615ffe59959fba3dbd34bfbfce70c4f665b5f5df6b5439cf7811428086396bcb477ea462ee2761403d0833349d6ece5dc8d559793ef097949e5aaa8a5da1a5ac7bdf63a6b9d1ad8de60c8fc09914e0b20462822c6df6c1eef7fe2e0a9840da469c8a6b7bc946b973a875130414a6a6d9565037e9a8b1494f4f70ba9138b0d0c36217ede63b4f2722ae2c9a0644c5587943b8254df26195a35cf36a4fce1159d776f", 0xd5}, {&(0x7f0000001a80)="0ade85c4ae3bc47d3abd5714bbecb122c72ed6f6183b1a805cbd", 0x1a}], 0x2, &(0x7f0000001b00)=[{0x88, 0xff, 0x6, "73ac10271fec358b0c4db435c4807d0806c667fd13e552e260a1aceef17467f72aa938c2f624a59c35eaf2c29b6ed3828a6dcad41526f9172c66cc3f9bb9f4a170b1e68bddc53604dc089a8c320f3e4b1e3b425f41d583f3cf039d2176ae21ba00eacd1049f68c3c0e9c504562a1c1ca1c"}, {0x108, 0x116, 0x5, "898cffc7b25e9ddfd322259298010f0dee8fe584cd65caf9df8763804f3ed3196eec8408cf70337c6274ab1e6bd44d52c55bb5d94b26ee7979acc210af7c9d98f0d751c0b6ed08b8da1895726a69dda0d5fa3d25c63fe9762868f1cb0c7b76453a9df09bb09d13dabb48cf5a52606c122544aef16c87721db552d5a60632ab889c117c5a5abd122ab426df4e124152b837802d0c580c13c33d1db8615046b12207bc792100b5ce477249831eb35c850079a36fbb5722ac7ad770d6f25494b31098b9e57393bf54c10748bc7f5e3ce7a3164a18c1dc1286761ff5a3ad380e966d125b9b381346bc8060d328be72ac0f6fb52d9598ad86"}, {0x60, 0x0, 0x8, "63642f43099b3cf354455f803989a9a4e6c49dc6fca81608e5e9210a2cf2fdb3e9c1dbe080b57119603be7c07605826f11f000ad103207ef31da5ff24c4e4a625595dee8222112d45506025a"}, {0x90, 0x102, 0xffff7fff, "980fd0de0883b57f36c33a2f588ef4966f901391ece79534ba7fd04434abb84384ef8716e6cb044cad96de33b6f1dfb21b55544192473f7d941c256ee6cb1f61d6a5beb1c633c5e21a49ce71a4619a58799f0d4077600c57d6f31e1de1cb6bbee18c3a39bd3b0bc428de333992df048f935c87141bc28a07b1f5fff4f07d5d09"}, {0x18, 0x116, 0x7, "8a348823"}, {0x48, 0x115, 0x9, "93d9a33ed9aeba9445250a1f1358fe6129958dc257bf5b52d3ab31eaf8421de8d137b1cd766510087a3f76aca055e83f9fb9"}, {0xf8, 0x114, 0x6, "348c89e6f80026febbf8d05b35bedb907aa3a3e5bf11bbaefb00173828669b00e89f90c4f756a90448d5bfa9c649000b26950fa3e19d3458036fdb85a52aa8d1ee15724564ba919ff9516d7cf9efe05265055681b9c24f4177b10d2defa25b5b6439905f0186e10522306a8c742c05d0de2a3816cf54d313769ea638f64810288f6709bf203f0f0d5a1b8a024944ac89b7bc9aa94772a3bb31bc86b48e3cdf9ba5cf604f73194bbaabaf9556643a62babfa45f9b830b50bd061a3284e8789188effa43ff6f8c5c96474c61cb4e6d7c756ba7ca88abb4da590d2120031763d967a514d2a1d0e5"}, {0xd8, 0x0, 0x2, "9e09dad7cd45cb7121386d59c4f99db293446c3258619550bd24ae97895757347ca19ee58130136dbb3c58a384f330889fea58d17b58bf424757af1ecedd74eb5b3502f4f33a5f44413b29050847838ab5cb7cd340a799dd6e0b54c5a6b0569acea1fe3320443b471012b1a864ba66e5d4d416478166d2814966e3e88ce1efa9a5c68e253ee9a90218f686718ececfa556f50c0d98c9ba631bd91e3e47c62618ab45e640835b6e679b4fb1f9935dd598714cf1552918b6d866e9000ba41553c667a91c0ee552"}, {0x108, 0x6, 0x2, "02ff22f3b8a8793689267b0829a72a58bcb5dd5d493dfd01f8e2a4da6a5caef3d678ffa07cc9d2bc2479e00290529d97a2b0d9fa80041e7f8f73612b28b0da1b8828118bcccd39bbee7e4197d90b96dfbe1386eb37e2961d746bbabbc2b811ddf748d432bf246fed1b75d09ec98e1344e19d4b8167091b1701a3aa83c900c86c2e781dd32ca508d6a95144a3447ef423e09d0a1b8d7fde476c10f1fee4cc968b265887f7334743f63fe16ee6663f4ae08877bad6583d14ce82619f0b4e28e2d848368a867ce7eef1d8d79f4dba8fdaf63b6598eeaacd22bed2f75fc469ef98142e1d8b4afb14fa68b908cbabe974af3a9ec8cdaa17"}], 0x5b8}}, {{&(0x7f00000020c0)=@vsock={0x28, 0x0, 0x2b1535adce404c3b, @hyper}, 0x80, &(0x7f0000003340)=[{&(0x7f0000002140)="95c7576f321717d5ddb0895a1f3a16f1488bbcf0d42f5e715039cfb9bf", 0x1d}, {&(0x7f0000002180)="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", 0xfe}, {&(0x7f0000002280)="02eed7c9f36ea53877527afea606f8590cc1e6a7ce7c794af4af57b2a1c64b5fc9f7ebed79b7d284923655ec8311e59f61ce6b5590d7747ee1806e99e2da7b3d1152146651292cd13ac3503bb85f5d33769571c00eafa065d73203f584634d48b955a3f7ef3f093a9f39986831adbf2085d449fd4ac3978424e54e8f87951cb852b305a951ae841433c1ef9cee3807451340440626d66a33681af95c01f7fc2e9734d07403354e81eddba9881662af3f4a2f80ffcfb5496eb03042", 0xbb}, {&(0x7f0000002340)="5723c9b3d58171a621268961f92dccd3c658738c18a2bb26a0d30b4cb0bf3e2384f3d32d9bece9501870b030e2faca8b688c26b87c053478abccb475f14d08149a2ef630a247050643367fa39144e81af27cddc0c1ce28b7d895d08c809889f0020c54747aef737966edf92e4d1f7f4bddc3baf78160046964d1f549354df6a0a7adf7d100826d66b425073b9fa8afd42207f9012744c5c37966a0f38316b0b6fcb67eceb2f4a6fbcdb74b3ce27417cc766ccebcce4e255e7e7928e2a09b697ec28be04f036ec6102922efbea536521c2c3943928926ac7cbeefa8b99cf1afe4b09bbef1aa193c2fffa961e59fbb2d80de95ac15430dedeb37f077a6345cc733ca04f8d419186fa3ff133417a64b0715384f3af3c2ec2c7a43035811c946fe2f50ea280ff8334a377cddd41f7976fc474bcca8d2603372db2baf389bfbc34200bb800b82deae85a2606ee0f2823d7787d6765a255da424ad9b814f0f65487ec2b037276f8ae88b2f2c991f3742ade9358038685fefe4a0a3dfb5477d3e022ece5cc8bd5e8ceebca83a017a0cc7c46a3da7e5776636ba0b140b617be78bccf05e8f25f5d1cb1ab36afbf1b81bf2291da8100877657680712046c267a3ef833a622c4063b9aa4705f7e310b07dce23ad4e1d24594ba594453b8e0aa25d578810ce593d8b57f9db4fd94df8b3f9f554500d18273130b2b8c9dd94d6db64db241f7ac997eb4f0d334df726d62a0f0e660a875350d841d163dc062724f883a62de023cd8a033f9c149bb18e77c448adb87e0675632a6d151e0ab56ae5f7ce7b7a6ef875e30179476368c05d188ae1231226f24005b08b82ad64ce11119e23aaad5ccfab9f292fa7ce4a45d425e3493d311b451b24c43f11460f2b0237e5d0f781d06e295365034cd835b81390e62a77088e965b83803a64c1666874ef776c59d0d8056c9d1519ae3cc14f4a8b050c2c74e6e3da6de6b7a0f4d28b00cc7d39b47c191fb5647cf254e9fad80e40f1b5c26ece1825e637e51aafb06ac9d95ae5cbc5c354fc14f55ace12fafa6096454206075c33d5533fb39cbe9ec93feeec360fa50b4cc397f6e32558b49694e013bdd9f2f095e69754b99e3291cb714fb9caab77e4cd12339fdcb09874052817e29eb9f9490d5c101d8d65489059a0363061395d9d2fa13454d586514d095fccca978aa8fb4c8e22f94586344fa0b1d4bebf3eeb45f0f639dac9a4f15164e24628446fb1c2941ee592ec1cd3488e482c36ad903b616c2f4433bc735b7e8b09d7575e46f3c91c3bd126c636beb460684c2be2edba09491766055ee8e963c7d655e2f9a9d158ae7bc6c373bed2e95dd09a9a6a55aa36961b02dc719f2b23ff242004c0e69eb29a581ec36cd6f58dd98d55bd2fb7f13d2be0e345c4d3d657eb6c44e622a936026b3a737b2c14d926065cdc7dd10ef765ec59cb250ace4f299abaf809de5f2d4e1c553bfd6c649779fb59fc83024114551cd54a51fe00a42a75dc21cd87ed59c602f16b7f4570f6d3020fcb743a27cac7a34be8681768b421de52532f26b6896ab657d264078e4f2ee2e03a30a6bca922c5e479710678d42c7677dbe4cd2548729941cf7bac2d81f87888dbc9cf724fd48f1f21252f00b785d7050d74e3660f41d6cf5ab148db7d11e97101a6d2d9b4eb3e003c4a6d299f7f1178f22d4ff414ad494fc8f2880c4db875d875788ca605a0034ea5f66a420918bd82b4e4d79c71ef52bbe042eeb8af5725370af0fb41b70ddbeebe2210450baea16974803538468898ae611da985393fccdbe3b040f3823b6f09508d2a68d629709161e8a945f4db405a3f82c5fea1da29663831be5b794d0480d22d51565e6f873b4ab146710f2c7b030d2f6baeb10ff44e3707984cb1aec217e6c64d576bf13399550d7b4284fd9df78a9b04d5067e61cc3e893fcbc1d62d4e4db68a6043e6c3c3f4f80a98ad3f095d38320f390a9f9ec630a58f45091584cde0ac2b44a186218f6b7983c8bc5d31a03cae8a789110250e366eae41033ee30a242f389a298770b53c98307ad5017a60fa81d1a2794030e637b26c3a3905a4832991977a5db19abb01bae73d699abfe9e192133e8b9760eab8617413fddd1e96ee9cb54a363b60fc8e6837ef0bd448ac148459cef96c16ed95566eef4290a0ffb4c00692e9001521bddd5a114c31b736cdc34bfd5133fa0b2bcc3d537c8bf74336b122f121a0ff496bf8185c0d13a522443e0347e337fddcf9796938ae3b0d5e48d10342059d7b38345ab1ce4f1ce8369312db277e714d0f16261b73a77057691d946a53ffa0385ad61de96d1add2b694bba1a21d93e40bf47f7391eedca1454ae3733b4647f7cc094b893e90c0b07f04c251d2218a396ec04a5a14d8f60a81a0854173f9a6f63793e5c2437abba96b66f2bbe88c80c68abe6e254da9d9ae5f3d201faa5ceefb80cca04d7b4acd34673fed6be1873d6397585d02d3712f9b9e10e1093cac3629c6d5f9cc78355d4ad78473678335b1fac62a26042ecdb49d584f781aef94d0be5091be44b829c8ce068f13dcc534a5ed98b9a4a8360b24f805c2d370555150fb5aeef0368af43ce46d7852469d14847d7093a673acf69e802644554830ff585a1715c2eb2afc047ea6e7cf2573d81d2785fe9744d340abf2639c3bd7bb150ef02aef8bf6c104ee8ca96ebe2920b2e2907708b947862ba1e5efd969d117890607a8a718d68494b68cd21841ae5e5c358cdb3c82d054497cf22edb79a7d88134c3cebfa7fe7254b2d5832b60c291dbdfb3ba1037e27e60dd908e36cf98b016f8ccf5da3f07b0219a6f71e26e23a04456cb6e9b2594ae0ca31a027202a1a5f9f9465a4ef0898e9944499f690998924dbe970d2dc0dddcbc238ded1a880d1a1bbcbd4e8fad3db17ed55aacf06c923273a7ef11cbb871e8588400f0afa89b72a05e51ada458287edfa723961ef407690ec75f96e106317668c626535743b6f9f0ca9446672715645a3b19516e99e237d7c0c7236c8ca1ef44061469f2e8384413d97f3363c43869966c1f5f3fd0ebacce54afa2e7b3613e99c462c01480ed3b4ab2e737369a4f086766041a23c9ae4f5b08d3d7304dac6178558c716f3875deb823f91020e79fb55618005b50092c2fcf9605c531216f38f95a39675c6206029bef65512beeceb41c43942539e861a643faf4c1654dd0f68cc2efba65659969e84c22d4aa2454256ecd121ed4d3d4c330335816a4a9056284a3d5ea24aa7d923933e62af2e0044898558ee4dfd660899ad2477bbca4fae78b1d3487dd0006ef217f28bbb21923bcb58ceb40de0b8a12a013f5a9faa72ba9ae6b4534872820a39f389e3580bd8e66c3a3adaac6cec6fcabfb90be7c6b45d318f78368c989798718861158d1b134dba8120c938dcfbd7cfa017228e80c0a339e9e61e222a0364cfdc9bf9e932e3e557b7e21db126b1e01cfc8338addaa4735a6e78c486f7c0aad97a51ff9aa1b68a875f6fc744084bc4debdfb9e7a765bae061487b9c8737b4413ebfc0f54137e26427860398258592c8f52c667e1a6374fa6602236d9f0afffabc5ba39bda4bd265ad1994f7fc03c3e5af65176f577a78ada260fbfd987cbc5607f40217cea32b5a255a26f14af74c5971ecfe0662d56e752628e3c5a46896878267d811aab4551c81fa9f26e5f0b05b45fcddb3d156b7306fcf8f5d537fb1841bf67e34aa7435c4fde7faae4e2fba7e623645cbf66e9a3a8a4190b832d3d8e2b9694a106bba2cc4b863a483c55bcbfd2ef7a7ed0143998d5fb902ac3c29426dcb5baf1681108ad9eab23470d63a1945044d509094d494a72b91c1792ed9551ecc540eaaa1e31ea170b048fad251a3d26e5ec88c865bfabcae8a50ff6c78d8d0276b131dbbdfdf514c70a7bb7d72d48295ee62a8a8b2767c388a46282902b0ed8bdc539d08597bdc506a1c57373d4a4af39022d3d976ad4abb399b043061d28c1998753846e73fdec5a2bc5bf6b4ac7bfc0db943392ddc14b45ec1836350f9d838e74e29e531998ab8ba5e1dae161eea8277293d6f7baae1df61a4f48c8f6a989768c187e8358c25fd81ee54312842e1c7641d12edafe6ba68c3d22f58bbc1e3a2486138bbfaa722900926709e935d73c500d4f6b55691a7d1fcfb8193dc4afd6c47b359f635005f1a4b09e0a7c63bf281b0f5a9cdacba29452ff6bba8f6dda87da282e15e233b584ac93c9837f5d6010a5d127b15f7c63799041912745bd8bc688fb7aa3dbb27a2cebb2deebf29e5d2e199940b19b6136dffbe52da6ba3bfd24c457d05d6e717e1fa5a656893370480a5bf5721474f9f12c3ecb28bc331eae1f00389ccff421f2341b7addb88fcbfce5bc3802cae01d79117414f4383baf5db3bcd030a7b2b91f3aac7f6e7090619ef049f55689d6a2bff9cec27fd28ae00cb362613038931e1580b746990f850751a0dbec818f250e32e86f97f76d0ed8e4ad5d97bdbb6090a1c149fc52d16a51533d0a04ec41e1a6fdd5b73cedad9352aefdb9d128fab1a7313a27113e182443790ea4a0b84b0bd65701ea9985d60695a57f8fff5902df371a8114fde44db53654feec36e794fe85dc5a9db817f7c10e89f6a547d7e2532cc8eab4d97ee7e4048f7b4106cb8fdc748876bd1576a080187a12e80b0151b949ffe20243f290474f8c42face611da6b8e3373cbd38431e855d0e4a46a091465e11fd30cd794dd67145940c8900028fa0ecdad92a71a5461cce7397ed13c0c7d532401cefcbcc6684d9bb99e75abbce1a7ca8de0e01ff9c9e395cb583c5dc209468c59a9335f2a62f9045b68f9fc7a368cac81a678aa02dadc9eb282e71f00222fa8c14345763b7d597a588f1cb509922dce6ad613287e008d5e2b2eca33f5a7a52887b9917cf0f81fad5704da720b55fc42854765a070fcdcdef9bbc1e3ca3ce362f20cfdc975a34b11bc0602d34004adea7be36f3700ad471788400c1a73f71afdded04c2002c984ad904f4b22c4c6eaae7ba6cf2bcab93db54f677a62ee0e2652c265b20f2043f40962243a7dc1d5cde52e26efd82fe22d6666a29e343505c3c90cb0641b8a17f9503df72f7000ea9d8a13fc2f5be0b6137cd8f862cdcb409cdd78db8166343a44ae70cd79faf21feb52d264995860763a99e126944c92c4c39224e34973570e4a9955228983ad512c0a691c34f6911554e917e535f93e9959ce643f820196c2a9385232af9510d7c346ea0086d931315885375b8997d09b95c88661cd1c2e97ff81fd708757ae21973204afa6ba1b01c355c36a0863b3ecbe07c6eee85df0e606ea8dc1c4c444ad5b6a5c6173deb703ee20eb37e1c8dc5a20b27a310075dc15e127c7d7041a34d3c46671adab25553db9504aa2cef64d47da8d1f8f884160025a280f5afc2b20537e34fc6ab312687a9bfd0957c45871437ddf250c6bcb3b95220c39d51bee2c92db6da49e2fd02c62a753b4ab6544a2cd6938d7abda9dac39adc78d45b1609513d808aed0359967cbeb633f30e2958f921e0b77119d9dcd594a5a36c7486eb81108476e08778b6bacef2f4dbf2bade99e60ff1740a1026da56ea5a1a7f55ee34d6707610b59d67363a9d2a7337ebc02740bd515d6cd4d317ecd0223ad074679886613a96681c6e6122dcaea29de4960e4adf0eb480ed12d04062ebecd56829a30994fae4f88eb38cd74b96d74d0d4f674562cbda1e7bf5c008e36b007fceb5b0a188b989d597e8659640c46921b09b1ea0c5c20131a9c2d64db00652524ca5c399a6fc4752ff", 0x1000}], 0x4, &(0x7f0000003380)=[{0xb8, 0x118, 0x7fffffff, "438c5b39c57f30c2b046d2f2df9b284336c6882bcba4c35ff8fd53780aa3df0be32a9b11037a2ffde3a0b8d6bd4dfa6d7a546e9eefd2ef7b8af6ebb769a6e60ef65ed6bd54d8769beb46b4d774c3256e9cd8feabfb0fcd50b7d747bea14f7c213f193550d2d166d2f3c88772884fb36ac91c8812247ae1465c0af801aefd2e2718e10b8021aa0212e60dbfdc6de39af2f2dc36c08be38b7f99a1b4d2a8af6e2e9d8c52"}], 0xb8}}, {{&(0x7f0000003440)=@pppol2tpv3={0x18, 0x1, {0x0, r9, {0x2, 0x4e22, @local}, 0x2, 0x1, 0x1, 0x2}}, 0x80, &(0x7f0000004880)=[{&(0x7f00000034c0)="01ed1b6d21af61d89001b0a28610a1d370b1323835dd5f578444af17da9306ac064af0aa7493379e0190353c8b3003971ba64da33c50d74a9058d4bf2e396339f1deb5ed834e16865a43e4213fa3f3ceaa531c86ebdf6a20ebe14a068aef0aef64b6d1a481b2f384ae76161729d644882d601c0f444782591f05fc391f663c76a22259e615e48840d3992c13cb5c690a4a600985d0da5de442f9b78f4ee8fbaf38b2bddecbea4972b23922fba21e166013e06de9fcb2", 0xb6}, {&(0x7f0000003580)="cefbb5a1d2daf6bb79a30344671e33eeb3bd4582dd2668c593f886c0950ede56049f7f3746128d049ad18dea2553527878b49fd0b42f909190413f5a148aff24ed61144e2ad7ea6954a99d5f58b51ff34f0af3dcf466f524b1aca51e097248df9fbd3bc76d6269fe8396f93720d2775317a2c296d685eaa89b9da0220afe1db850ffabb67ad00e22b13e30f83535c94002cb5f81cd3c4e", 0x97}, {&(0x7f0000003640)="83f13452dcdb6bb0b44369a71379bd1d54872580907051d7e42afb82ebb2872af17987e3261c67bf152aa1eb94679d3e0a8ebb08548050dc0355109523db", 0x3e}, {&(0x7f0000003680)="56dc8649f8ea072a51f24c8f3b8b8d821053a1492639ffc20a6117a6971b4597abcc243f71a31ca731429b21979023595535b5f8430060a3596171540af5a8312ad1d10e341ec56030e2287c749dd8df3d81af2b9b1b89cae05a6e5ae97cc4ce54e7b8880269843098e9a771c5d2de753565dc176f0b56d5d5d2d8d2543fc2fafc1af5efcdb1ef8c569a88e2796fddbce344956d8433c307f4dea89c94b79358f836e727dfcebf42cc68824b7b1f656c1b0542adc65ba2e7ac7b88a6db7da1d5678a5567f57c95d550d9833d3bdf8b5f32530de2de8c0d37c4e43d17c4acf65332e67c05d51f68b27831a88936a3319f84b125e5b652a44a452e38063ab5407b5a650698ad55100b3cb9498602916fe0b36d63e08cdd0c46cd45c1f7e3571178627b738c2a71408ab215517c5c69c0c74a9f50d3b588bb457e75cbc881b49f67a1d88fd5fd403a800a95d8147664dcbd15b312a4a8603291bd99ed72dc7d23a9ba9b66f22452aad8b2dc0aa70ca65b8fb89e596bc12565264fae4aba5233bcda28fd1f73e56ac1f8a8b0c8934cf84307621b4ee3a38bf771697c034e7671f69d51f122eb7223b3fa4e076bad3766457d7e4c89609f936d8ff6fbf814dcbd5fc081a605669b276ff1128466f2fb851a002e1ca949b6007071cab6cea8eee885aa68a59bec829bc8d4a4274e3b9b5aa52e73045ed01c77e1fe89fd1b5024d34353a983cede36b5fd5ac5153c5bb879e538b1902f479b79b491d878070ea54014601506493e4c3d924fb075583ab400ac999de30ce3dd02556a8535000403875a3a4e2dc56d3b749de5e7690a3366c0bf2e23aa2d1026da4490909fb9b396d3c9339a9cfd0b8faf8a8483092928fd690034fc5be48c2b2414b53aca82a1c3523d065bddddcb0edecc9669ead0e24b758d1210ddf56374460d1a5a1904d389f5296ed9332a820268eb275492f877eb4e51331f011cbe06fbee9455bd615429fc35996436d48cc924c406799e6dbee6ba3395265dbd7472f1fd45c3ea56bb32bd80171b240c77faa58dc60c53994818cba468effd12202045a2bcb34dc4e3f32eb39e645b2c3d9edbb9ad670b4997708a405f59eb309439d89daad64dbc18d85a4f4dc307f725c4314f056b5cb643ee30a047b422e927cb59745734ee8d1de6ab53de801ae8e10346b4ce9b2ebe36a73526deeb74137cbfdfbfe314207044e8a63c19942943db6536e58049da26bb4505b37da0fd7c8ae89bf658c944000c7f0fe263af70e80ffe6caec6ca8b47df0b841987a6acb09353c9234a0c35b35296ebdd2eeaa0b3f2a4afc617b0322d7b3766b33f21ebd8d3e335f9a9c04104d5f50ef80bcf85f34110b1d3a0705f646efa848bed38bea195b12f4a13b4c358c0f1a3955b9246d1a3de33eaa5f58b7ea3b475c5e3336907af02f117f7420fa10fb90e69f65a11e98543d340f0c41efafb4938ac31eaedbbcbd10c6bb0a960202554cf4bc1065f52cbbca9caaf2e3c40b79ef35a7e6a6c50ad2534a319bb3904a42b73db09ec500f6bc3932e187e832a29788cd9c7e3deeb0459e5453dcbb77fe20aeb89d061b9524931bd3a84f8517b29becedfedaac371de541ac8bef951e8cbfc5966c983ea3cc8c77aeba7ce227fb50d2ca88046bb54c51154d633fbcb8f4a6666be68b56c19ec07f0af0ab416681912551900d917b0d9cde83f57b769e6c34e01994ddc1ff667836eb97db2ea69023ff642f466b4121f6524660d6bf30128c0388be7cb1589b0747ec5b4fe85a5a4357eb5a63988a945e9ec4e44bffa5e0798dde39e165deb0a17ee196b893b878c5e0b4288f776d0ef80316796ae267323f87ed21168be7985f09612e44e171e07e08764711ec3d3c4bdbaee8d9985f872751e0a75a276e44a53b3fbaf6d55821c70d0dbca06ff702fb16550e16642661d582c2a3e220f1c8ae01393ac49154eef6d4a4be2bc924e8b22cf6710d2b56953830e1ca2f4a1e8350fa41f331ab094d6fb9da01aec6c1207223bd11f955c3f6561610b299b2f9d570cc6227262b90137808d44a9dcc9e8d9cbc7d3c42b245b51c04e6fae2a1cf3160fb3698932dd252bc9027e3a4a58a9df027ac682c2b3f6e8112159f2644fc4118b13eb3199b2d20dacdac032947ca8dc7997c9d1e9b2d73c8f13ada046ec7b4ef4b004fe77ed75966e4b1d058aef30cf3f1197daac8e107c9b5616120eebb7e0a154d2d8f612946da8846c0acf09542bb43ba9c7a8a7d70faa76e3f7b7ef67b2f8a85fe3191728ace83a013edfa925e63c6aaa3dbf0e653b2bdac635dcef84b303f2561500603eaf56045d152cdedbed974bc33c0c693aa3bfb80b51410f5d0a34ec7e954d126d0847dd8c860f444f0e6ab2bedb6d1f54bf49d7a68d6afbd8d59b51544fa2bf85b8f23b28ee078633f63c5103ed29e19c0b23095da6622e121a97054ccc15a64e1a209f3c19719cfa4830d87163da1aa922852fcb022586217059ee2195a441690315baa2a0aeb914d5656247e7fc29fd39736a43769eae68b0cd29a27de852ccea92a91486b8f7c548363408bb685db1c3970798f9248056b43df88f4ac415905073de4b7dc6210b1c0507613ecbf83a55a6346b372059b9c8a97aefa84d4d4c0d8e5f1c1c7f6135509e47ed1edd781fc18acbd9189ccbb33dd556d53479479bc4476d62bdacacdf04e56a88043b7384362d2815c5d4a663cb83aa3012542b701b2a23292a1515d41bc4237a171b4585e32652532ffdf38fa2c165622b30ef3bc58f25a1ad8cda2a8a3bec32ba9208dddde41c794bfe23111309cffe4d0278d109566eec1a39b0ba35e9fe161e827ffad1283c4230bb59d10aec4f0b8c136ff1a4bf2649b76f378d44ac2a0db7f1e4a7cb6420e33dcf4b10209c87d5a9a1fe607dc6b8131f3f87883378a1eecda243a48c3801573fa2ab0dd5fba0bd3a998e897ac51642e352cd60592e037b52febbfea272ccd0b0cc8a329730f139fbf19e05e630666600b3c9363360734bd95a248adb203cff6308faaf2901a346640c530e8d0da8d16307cc9af34f6c3081c28ac3371b5d7f71a8648c8058b8437f17cfe12cba9a33e4cf29d118072d72d8ba2b3a1b910e1be0197cc8ccc32406932f43f16d1e289033d923dacc0c6ca32239962b669f565b7d9c118e2e7d9201321ad1b833e14232a529da11a95fcd0c0bb73d1b90c161bf2e2996bbef2167946331f08741aeb5c352750b683bbdaa2b79ab682f3b7c66b3b3b2480d2995007ab077769d99068d0eebc302414d729f75fe8a3d0a8487245f764e52a11f39c46e0374f05dc52c751bc8db9df33dad6c03985542b00ea990196769743eb9474f99209468be135d146d7f69e16097f977d83525eed7785073dc05ae1c79045d03f1332b260e1c8535c3b75acd42e65e0a5faec2bd16a695a6a1f5e45e81d7ecdfb7f49753da371566db4692b4819288baf60f775225876126d1533e88f27b92f6d6bf260638c97aae2a9a424ecd6614b043e40b4f057b39f7412cfe8c61b022e2a01c69d55a72d4021307297c16749906973ca69e07e65cf608064b8da694538fdf6036285846b4eb8bd443fdb27f129b7fafa8b6d3ae9302e4c04604ad29a120d65b68e62ebf611d13408eddd34915c8bb0db9545382b680d80d0ed5164b1d70ed77775b4760f2733e982708878a1e4fe3f1826ec286026ea5d722aca8df8db8f9170747e77034f247889ff7b8eae455078a043b33233341513cca7a02fc1ecf207933866c9e3164931c8c364ff2a64bd19477d0b3471edc74666368a23e871b45f83d4b37dcbcd789f4c344b7afdb6731b5b095f64d04e617a8d0c44bb183c2b6e7ae7c3855edc726851c74bc52eeddcf31e3b0e159067a123294f178ce0a5a154f381adc12230a5a49f99880b01d526363a72d0c75d05373bc6cb6fd6f2cdc85ae0c87cbc2808fdbd72f1da5adc2c667998c7143ea54cfcca5500bca75a4192faef39a24f1d72335bde420d0ba96444210f2944dcd15bc9ab0511d0b50db16fad5de718735c4e82602e7207e7618297ca5b592ec09c1b1a1682fe2f7a9f2b3b214e10ab0713bc5c01ae28be8658ab832a47f368263d6e7a6fad1ac204eeb5f057e00a1d53ab1422c153f0cc7759c93ceaab73d0af4c290dae16e2d5689b6144f4585d495dfbc3aa54f0356a54fab8bb39b3bed5ae06dd53ef26902fdfeff7487c51e6fa953617165808a315b45285bf7dbd686f589c8cacdd5a196781a56df11fb58f1cd668fc9326dffd7d8d7d96909d70c4ec072b8c5003ea77a706c8fd447fab6826421dcab990570ed48862a23ecfc00310e2ce952e31960219837a398858d9fc53bbe997e690ef31d72de26e7fe3afdf9165de91850334a45d1f29c3761ace54d0621d028c4c42c6791a4567353a174e557e32cccee718f8db5d206f88ab2cd0ed8a0f44d86e565e1620a4571635bcbb5b943732086061e90b5898660149b8baef5e381e92835d8a4f63616a66cbed254238bba8a503bea5657e4e58a0b4506fe9dfc67012801eaf6b874d89906d2b4475a974e6112c8fcac363308a4a2bbe2235e8ed2b45edeea21ece25306ff8c005193dd95b2ad30fa8c2d7a1448d52b61432427ed5ce6590cf1881e65277388cc0b39ec43032f95d5a2155ff21e614623432b7d4941bac4825e294cd4c18af790accf6808f3546ac9bb9ecc48e00b9a793987fcf410d7008d1d74871573c9693e811f4138abb0fe006cec7c393b363655da0b3a68436249cccbf6ee44009a08d9f1c2d77543e4307a2ad7be81db21602840a8d77307a41e8f353a77986e91162310f82c70c0f2d7f130570623741f56f5f0a79067a9de6b27ef4a4bcdc870062fd87b0a9f1b9a7952e3f4d24d117c4a305a89e874e08c375b69cc700e622fc1d7f2085fae096a58e3e29faa278baee8dc65b8965d0f7cf553e411c0eb3a4822f16486347679af2f8a0b6fd8425984002ed68c4420c1c7ec3cc201ca0ee2f38c686b37e7b7c83d5587627a3f33b46df85d61ebf526e95333ec7bf1c0eaa6b99d347d239852883423c6805d29c15c86a866390030d96e74de9b2500c6283fbce2206fc350c7c1e579970637ca67276f225b0be8ae0b6b19b0d5d943c6e542134285154cc300688109c43d3786c28cfb508a3e139e820f49551dc3b001e16dd82292366d912a5621043f286cde101dfc31db5fce92aadacfe6f5630e7ded21af1d500b4d90a9b8dd29b0f8e1e7822f74565336fa4c3264dfc6e1e3884b45a0b2f130883eb5b563521cc5103bd3689814fccfaf93fcac34eecf3946ece41b8ae67a9d95a92cb7e4169b85086e9721ffd6d3d0e648081e9eae87d48141857eae185754516247ce70fdb24394a6e7541927f98b06689ee9e0c9284b40d653d939862240b7f9395739b14fdf22aefa648d619cc0930cf64db1661f45b363b12fc0e887f9f91695e3879e6f6ac99f140ffd6b1e254597b1acae1bf16b1f249cf2dbaf3b2d94f82cb13b01ee52eb3936e547893686b0929605ba2c0468ee890c474c848bfd59a61b92d77a1311bc8ff9e1ed07515c193362a10257af22b4af8251da873ab3fba0073e5ad8d052e1e048b9245804f75b45b5d30b01aaf4a6e726e71c374e47160d709017945af1b8a10a266700da31d960b1bd5981e1520088d341faae380dc8dc03bd9e0bdf00904c10583be1db6a452610d5964f3e8ad0543c60920605ac4cf1e823b918006bc9538f96faf948b1de3ad6275ba8591b1005b44983dbfeec936616a85338ad", 0x1000}, {&(0x7f0000004680)="fdde87216387f84e5749d42e0534f1e39a34acaf530147c78270fce0f12ab58ba50ab4c0165d863e3657ab74db316c94adf7028ad3895c2c4e79e903a354e65f57515fd40d9d188a1e15056eed6a43ab24dd9fe5beb4aa48e51f3adef384c5174b68cdf4eac4fe8a808a06b516391282b8389ecf27c11f69fa24877beeb5597e17a9c0fce2469ca9ab73570baea996a8c68acd66dd1a441f451e5515c6e72c2da9b3e26dc18c5ab59080d96db21ea1b98377fe8a92109f6a8a08df5ec109bede98f13d2c8a97db5a86dd8d8400430f0e3a32085931e7b7d5cfc9b3c0ff376cb7d76bd5e95a3ca798244c", 0xea}, {&(0x7f0000004780)="e4f414982f49ec2ad0ef93ef397a786d6956e36e4d5e7faaae7f90124a962372f3f7cf0687c502bff83025063b5f6fb30ea389059a0a80803a494fe6201f84b5736c3b0953220b1568bfcd0ca7555db770d854e8c71efb15daf1fb162f43124fe32a393890d78114c59652e158c7544e10183d10b13f3ba651c0a19596865923a6e776460b5055eee4db946d08297620dfd82692b5a4bcf56d58d015a83f79e70edaf670f258fc2a773ec85be674465d9ae2cd8d0e1404ed8dadda24004a597db4713874f6376d6b1b33764767faed7e6eae9a9b717f50e6ac43010c8c5f8f8075b94030737878e08538e398e1b65dd7e22457c85e8a0c508c", 0xf9}], 0x6}}, {{&(0x7f0000004900)=@pppol2tp={0x18, 0x1, {0x0, r10, {0x2, 0x4e20, @rand_addr=0xb3c}, 0x0, 0x1, 0x1, 0x1}}, 0x80, &(0x7f0000004980), 0x0, &(0x7f00000049c0)=[{0x28, 0x106, 0x2, "2e0990adf51fe5270afd2b2e76f53853fa4831186ed16c"}, {0x98, 0x101, 0x7f, "a884e663e00d802b20a9dcf8e59f39a6a3bdae7b6831ea811ccf74ffed8656924189c2054f056dc1f8efecfabead997874f608a641d3c10228c48f4c0bb1832796b3d7d499b4a327aa56bd232af011e59636302585dd3128c42779367ccd215fb7cabf29a42ddce0f9e379e56ec85c63a52d00be3b404bf5bdc9cf0dc18f31489ee4"}], 0xc0}}], 0x5, 0x8010) 21:40:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x20000004e21, @multicast1}, 0x10) r4 = dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r1, r7, 0x0, 0x4000000001000009) [ 265.070628][T13747] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 265.100177][T13747] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:40:33 executing program 5: write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000000)={'exec ', '.em0cgroup@wlan1proc//&\'+\x00'}, 0x1f) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="65786563202e657040776c616e3170726f632f2f26051747"], 0x1f) 21:40:33 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d640800450000280000000000069078ac1414bbac1414bb00004e20", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="509300009078381f8df693b62ec798dfffe4d5be2e681b4c5a6bf97a6a78cb23bbfa0a8c8262330385bc9d2da8a2aaa7a158c71c569debf83f02ac8e083e493355b02aaeba4ec12bf600cb7df8c93f87b528ec66b7"], 0x0) [ 265.296789][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 265.296824][ T30] audit: type=1400 audit(1571866833.343:31): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=2E657040776C616E3170726F632F2F26051747632F2F26272B pid=13759 comm="syz-executor.5" [ 265.344671][ T5] usb 1-1: new high-speed USB device number 15 using dummy_hcd 21:40:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x10, &(0x7f0000000140)="a9a09c44d2ea59c2c23e32f3b9b31f95", 0x10) [ 265.592920][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 265.712862][ T5] usb 1-1: config 0 has an invalid interface number: 185 but max is 0 [ 265.721160][ T5] usb 1-1: config 0 has no interface number 0 [ 265.727769][ T5] usb 1-1: config 0 interface 185 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 265.739024][ T5] usb 1-1: config 0 interface 185 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 265.750157][ T5] usb 1-1: New USB device found, idVendor=0a07, idProduct=00da, bcdDevice=ad.48 [ 265.759329][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 265.769201][ T5] usb 1-1: config 0 descriptor?? [ 265.821867][ T5] adutux 1-1:0.185: ADU218 now attached to /dev/usb/adutux0 [ 266.023289][ T3656] usb 1-1: USB disconnect, device number 15 21:40:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) accept4(r1, 0x0, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x180000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) accept4(r2, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) accept4(r3, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) accept4(r4, 0x0, 0x0, 0x0) r5 = socket(0x40000000015, 0x5, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r5, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, &(0x7f0000000000)={r1}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r6) accept4(r6, 0x0, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r7) accept4(r7, 0x0, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r8) accept4(r8, 0x0, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f00000002c0)=ANY=[@ANYRES64=r0, @ANYPTR64=&(0x7f00000001c0)=ANY=[], @ANYRES32=0x42424242, @ANYRESHEX=r2], 0x0) 21:40:36 executing program 5: write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000000)={'exec ', '.em0cgroup@wlan1proc//&\'+\x00'}, 0x1f) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="65786563202e657040776c616e3170726f632f2f26051747"], 0x1f) 21:40:36 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x10, &(0x7f0000000140)="a9a09c44d2ea59c2c23e32f3b9b31f95", 0x10) 21:40:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x7d, &(0x7f0000003640), &(0x7f0000003680)=0x10) 21:40:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x2, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 21:40:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x10, &(0x7f0000000140)="a9a09c44d2ea59c2c23e32f3b9b31f95", 0x10) [ 268.200704][ T30] audit: type=1400 audit(1571866836.243:32): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=2E657040776C616E3170726F632F2F26051747632F2F26272B pid=13780 comm="syz-executor.5" 21:40:36 executing program 5: write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000000)={'exec ', '.em0cgroup@wlan1proc//&\'+\x00'}, 0x1f) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="65786563202e657040776c616e3170726f632f2f26051747"], 0x1f) 21:40:36 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d640800450000280000000000069078ac1414bbac1414bb00004e20", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="000000241ee889ff1d0f5bf0e3cff0a4e1"], 0x0) mq_unlink(&(0x7f0000000000)='mime_type)selfcpusetvboxnet1:-\x00') r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="98000000", @ANYRES16=r5, @ANYBLOB="20002cbd7000fcdbdf25020000000c00020008000d00010000000c000100080004004e20000014000100080001000a00000008000900670000002800020008000500093100001400010000000000000000000000000000000000080004000300000008000400020000002899000300080008000600000008000100000000001400020069703667726530000000000000000000"], 0x98}, 0x1, 0x0, 0x0, 0x64002020}, 0x40) 21:40:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x10, &(0x7f0000000140)="a9a09c44d2ea59c2c23e32f3b9b31f95", 0x10) 21:40:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x2, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 21:40:36 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d640800450000280000000000069078ac1414bbac1414bb000000000ab04001ea880b33bf", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5002000090780000"], 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) accept4(r2, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000080)={'bcsh0\x00', {0x2, 0x6, @rand_addr=0xf2}}) r3 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x105002) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f0000000140)=0x1e) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000040)={0x2a, 0x6, 0x0, {0x1, 0x2, 0x1, 0x0, '!'}}, 0x2a) [ 268.491733][ T30] audit: type=1400 audit(1571866836.533:33): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=2E657040776C616E3170726F632F2F26051747632F2F26272B pid=13798 comm="syz-executor.5" 21:40:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socketpair(0x11, 0xa, 0x5, &(0x7f0000002580)) 21:40:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x2, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 21:40:36 executing program 5: write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000000)={'exec ', '.em0cgroup@wlan1proc//&\'+\x00'}, 0x1f) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="65786563202e657040776c616e3170726f632f2f26051747"], 0x1f) 21:40:36 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000)=0x2, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 268.771970][ T30] audit: type=1400 audit(1571866836.813:34): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=2E657040776C616E3170726F632F2F26051747632F2F26272B pid=13819 comm="syz-executor.5" [ 268.939527][T13827] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:40:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socketpair(0x11, 0xa, 0x5, &(0x7f0000002580)) 21:40:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x2, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 21:40:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) syz_emit_ethernet(0xd2, &(0x7f00000000c0)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x2c, 0x4, 0x0, 0x0, 0xc4, 0x10, 0x0, 0x0, 0x6, 0x0, @dev={0xac, 0x14, 0x14, 0x10}, @multicast2, {[@timestamp={0x44, 0x8, 0x80, 0x1, 0x0, [{[], 0x9}]}, @lsrr={0x83, 0x17, 0x6, [@rand_addr=0x20, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, @dev={0xac, 0x14, 0x14, 0x1c}, @loopback]}, @ssrr={0x89, 0xf, 0x1f, [@empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x23, 0x80, [@rand_addr=0xf3d7, @rand_addr=0x80000001, @remote, @multicast2, @dev={0xac, 0x14, 0x14, 0x21}, @rand_addr=0x6, @loopback, @local]}, @ssrr={0x89, 0x13, 0x3, [@rand_addr=0x6, @multicast2, @rand_addr=0x11ce, @rand_addr=0x9]}, @rr={0x7, 0xf, 0x81, [@multicast1, @multicast2, @rand_addr=0xf5b]}, @lsrr={0x83, 0x1b, 0xbd, [@loopback, @dev={0xac, 0x14, 0x14, 0x11}, @loopback, @multicast2, @dev={0xac, 0x14, 0x14, 0x16}, @multicast2]}, @rr={0x7, 0xb, 0x6b, [@rand_addr=0x9, @multicast1]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x74, r2, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x100}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x14}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2b}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x74}, 0x1, 0x0, 0x0, 0x40}, 0x24000001) 21:40:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0) 21:40:37 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x100000000080, 0x1, 0x2, 0x6}) 21:40:37 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d640800450000280000000000069078ac1414bbac1414bb00004e20", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f00000000c0)={0x2, 0x1, @stop_pts=0x6}) 21:40:37 executing program 1: socket$vsock_dgram(0x28, 0x2, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x1, 0x0, [{0x40000023}]}) 21:40:37 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x100000000080, 0x1, 0x2, 0x6}) 21:40:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socketpair(0x11, 0xa, 0x5, &(0x7f0000002580)) 21:40:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x87, &(0x7f0000000440)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c0b255", 0x51, 0x0, 0x0, @rand_addr="ebff1e9d8bc913a1560c2575dcbead88", @mcast2, {[@routing={0x6}], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x3, 0x0, [0x0], "8ad067"}}}}}}}, 0x0) 21:40:37 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d640800450000280000000000069078ac1414bbac1414bb00004e20", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="50020000907a0000"], 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4400, 0x0) 21:40:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x87, &(0x7f0000000440)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c0b255", 0x51, 0x0, 0x0, @rand_addr="ebff1e9d8bc913a1560c2575dcbead88", @mcast2, {[@routing={0x6}], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x3, 0x0, [0x0], "8ad067"}}}}}}}, 0x0) 21:40:37 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x100000000080, 0x1, 0x2, 0x6}) 21:40:37 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x1, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2, 0x2}}}}}}, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f0000000000)={0x401, 0x0, 0x1009, 0xffff, 0x3, 0x2, 0x8}) 21:40:37 executing program 0: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @random="5004ad23e93a", [], {@ipv6={0x86dd, {0x0, 0x6, "1faac1", 0x44, 0x73, 0x0, @remote, @mcast2, {[], @gre}}}}}, 0x0) 21:40:37 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaa29aa18e31abbd1af7e561caaaabb4bc17cd2640800450000280000000000069078ac", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5002000090780000"], 0x0) 21:40:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") socketpair(0x11, 0xa, 0x5, &(0x7f0000002580)) 21:40:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x87, &(0x7f0000000440)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c0b255", 0x51, 0x0, 0x0, @rand_addr="ebff1e9d8bc913a1560c2575dcbead88", @mcast2, {[@routing={0x6}], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x3, 0x0, [0x0], "8ad067"}}}}}}}, 0x0) 21:40:37 executing program 0: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @random="5004ad23e93a", [], {@ipv6={0x86dd, {0x0, 0x6, "1faac1", 0x44, 0x73, 0x0, @remote, @mcast2, {[], @gre}}}}}, 0x0) 21:40:37 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x100000000080, 0x1, 0x2, 0x6}) 21:40:37 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) accept4(r1, 0x0, 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) sendmmsg$inet6(r2, &(0x7f00000002c0)=[{{&(0x7f0000000140)={0xa, 0x4e23, 0x200, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7f}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="22eb2dfb2f2cb853afc0497f95e62dda1da178e8cdb899c630a022f17dddb37e319c281674044b60d9e573fd7370edd19bb760eead2a1e577ec11973655e6d5478475b1a154373fed4e1ff6c3c680232aa1b022ce722509ca68ffda7e3b8ebf263062228fc3233248eed8b7c944a6c40dab00d32d3dacd866662b3f9b9a0ea2997a23d671f234029cf9f82f5ff8d045a6137ff59b31e113dbf899dc1e1cd14208d33bc1c61a3a28d5904ef5f052ea2fd5f6eb006c07ea0895db4acb946ff2921440595eaae6d9de975e868379ffaa16d4e65e0557864e4c5693b8cbfa5108d9a2532e874ccc4459d", 0xe8}, {&(0x7f0000000180)="858b6330438ef1aac3ee6c79f309cb15c57922aad4c5ef2127fc842ce6719a19898fce8c0a029509b5ab16960dffee905fd923b7d269485c7a1f1d115bfbb63f102512e3e23878294ee069b9cf5cbda5261285fa527b67e3650b5b4abdcc8e6ba5a992962217c91e89b9834ecebb12757cd1bc8402d3dba6fec2daa788a2dfe247a6f3b236a19e2bb1c6c3290d40a871ad33305cb7cb594ae3975bcbefe53d37adda4dbe470ae7b4bcfd", 0xaa}], 0x3}}], 0x1, 0x1) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x10000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d640800450000280000000000069078ac1414bbac1414bb00004e20", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="bb7f211c4cef2ac5"], 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) r7 = getpid() sendmsg$unix(r5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r7}}}, @rights={{0x14, 0x1, 0x1, [r6]}}], 0x38}, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) r9 = socket$unix(0x1, 0x1, 0x0) r10 = dup3(r9, r8, 0x0) r11 = getpid() sendmsg$unix(r9, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r11}}}, @rights={{0x14, 0x1, 0x1, [r10]}}], 0x38}, 0x0) r12 = getpgid(r11) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r13) accept4(r13, 0x0, 0x0, 0x0) r14 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = dup3(r15, r14, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) kcmp$KCMP_EPOLL_TFD(r7, r12, 0x7, r13, &(0x7f0000000100)={r16, r0, 0x80000000}) 21:40:38 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2, 0x0, 0x0, 0xfffe}}}}}}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c, 0x80000) 21:40:38 executing program 3: syz_emit_ethernet(0x8e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x58, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x29, 0x0, @loopback, @dev, [@srh={0x0, 0x4, 0x4, 0x29, 0x0, 0x0, 0x0, [@local, @mcast1]}]}}}}}}}, 0x0) 21:40:38 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000525d6f404f17316a70300000000109021200010000000009041c0000f026c30051f7bf13deb7e7e3591a73808a78a9b66534a87c9cf3462a457a3e7c5857932af3fbca1730a27c2a799088e3dca88d19b2c74e34b62f724b3964626a0f89aa5eb4eea1165ce25450e9ab126dcb1c50b83a1572e9119a054ac7a0d3d70d92de73dc590cee32e7352b7a72919e67ad7f87fb24134bb85ee956cbb4995dc0ddad1c93f09bd59ff823b88b34640abbe943f807b6421c0a1d3686dbea5aa1bdf81ca72e6454393b334e"], 0x0) 21:40:38 executing program 0: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @random="5004ad23e93a", [], {@ipv6={0x86dd, {0x0, 0x6, "1faac1", 0x44, 0x73, 0x0, @remote, @mcast2, {[], @gre}}}}}, 0x0) 21:40:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x87, &(0x7f0000000440)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c0b255", 0x51, 0x0, 0x0, @rand_addr="ebff1e9d8bc913a1560c2575dcbead88", @mcast2, {[@routing={0x6}], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x3, 0x0, [0x0], "8ad067"}}}}}}}, 0x0) 21:40:38 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d640800450000280000000000069078ac1414bbac1414bb00004e20", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="500200ec8f780000"], 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000000c0)) 21:40:38 executing program 3: syz_emit_ethernet(0x8e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x58, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x29, 0x0, @loopback, @dev, [@srh={0x0, 0x4, 0x4, 0x29, 0x0, 0x0, 0x0, [@local, @mcast1]}]}}}}}}}, 0x0) 21:40:38 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x100, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000040)) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x6a) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 21:40:38 executing program 0: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @random="5004ad23e93a", [], {@ipv6={0x86dd, {0x0, 0x6, "1faac1", 0x44, 0x73, 0x0, @remote, @mcast2, {[], @gre}}}}}, 0x0) 21:40:38 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x85, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaabb8d25ad4d640800450000770000000000069078ac1414bbac1414bb00004e20", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5002000090780000983b8f114d7f886c4d0f4a9afb74e421357e39be1070b9ae77720cd6445ce33a3d5e9a777f1601fa5f8b23b077bdcf542e2095dc8f28a48f324c22185be5ec26cbb2c073f530e92a9a91b57e5a21f2"], 0x0) [ 270.442757][ T5] usb 5-1: new high-speed USB device number 2 using dummy_hcd 21:40:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 21:40:38 executing program 5: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) read$char_usb(r1, 0x0, 0x0) 21:40:38 executing program 3: syz_emit_ethernet(0x8e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x58, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x29, 0x0, @loopback, @dev, [@srh={0x0, 0x4, 0x4, 0x29, 0x0, 0x0, 0x0, [@local, @mcast1]}]}}}}}}}, 0x0) 21:40:38 executing program 0: r0 = socket$isdn(0x22, 0x2, 0x21) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) [ 270.673337][T13941] delete_channel: no stack [ 270.694922][T13942] delete_channel: no stack [ 270.816893][ T5] usb 5-1: config 0 has an invalid interface number: 28 but max is 0 [ 270.825243][ T5] usb 5-1: config 0 has no interface number 0 [ 270.831502][ T5] usb 5-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=30.70 [ 270.840851][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 270.873738][T11502] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 270.886860][ T5] usb 5-1: config 0 descriptor?? [ 270.927241][ T5] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 271.112544][T11502] usb 6-1: Using ep0 maxpacket: 8 [ 271.133787][ T5] gspca_stk1135: reg_w 0x2 err -71 [ 271.140138][ T5] gspca_stk1135: serial bus timeout: status=0x00 [ 271.146761][ T5] gspca_stk1135: Sensor write failed [ 271.152252][ T5] gspca_stk1135: serial bus timeout: status=0x00 [ 271.158797][ T5] gspca_stk1135: Sensor write failed [ 271.164331][ T5] gspca_stk1135: serial bus timeout: status=0x00 [ 271.170709][ T5] gspca_stk1135: Sensor read failed [ 271.176066][ T5] gspca_stk1135: serial bus timeout: status=0x00 [ 271.182530][ T5] gspca_stk1135: Sensor read failed [ 271.187874][ T5] gspca_stk1135: Detected sensor type unknown (0x0) [ 271.194826][ T5] gspca_stk1135: serial bus timeout: status=0x00 [ 271.201252][ T5] gspca_stk1135: Sensor read failed [ 271.206617][ T5] gspca_stk1135: serial bus timeout: status=0x00 [ 271.213091][ T5] gspca_stk1135: Sensor read failed [ 271.218438][ T5] gspca_stk1135: serial bus timeout: status=0x00 [ 271.224930][ T5] gspca_stk1135: Sensor write failed [ 271.230323][ T5] gspca_stk1135: serial bus timeout: status=0x00 [ 271.236795][ T5] gspca_stk1135: Sensor write failed [ 271.242438][ T5] stk1135: probe of 5-1:0.28 failed with error -71 [ 271.253892][ T5] usb 5-1: USB disconnect, device number 2 [ 271.332714][T11502] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 271.342662][T11502] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 853 [ 271.352710][T11502] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 271.365822][T11502] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 271.375018][T11502] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 271.865802][T11502] usblp 6-1:1.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 271.892683][ T5] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 272.082484][ C0] usblp0: nonzero read bulk status received: -71 [ 272.253396][ T5] usb 5-1: config 0 has an invalid interface number: 28 but max is 0 [ 272.261625][ T5] usb 5-1: config 0 has no interface number 0 [ 272.267971][ T5] usb 5-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=30.70 [ 272.268925][T13930] usblp0: error -71 reading from printer [ 272.277216][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 272.282237][ T5] usb 5-1: config 0 descriptor?? [ 272.298387][ T3656] usb 6-1: USB disconnect, device number 2 [ 272.307468][ T3656] usblp0: removed [ 272.327035][ T5] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 272.532756][ T5] gspca_stk1135: reg_w 0x2 err -71 [ 272.539105][ T5] gspca_stk1135: serial bus timeout: status=0x00 [ 272.545677][ T5] gspca_stk1135: Sensor write failed [ 272.551082][ T5] gspca_stk1135: serial bus timeout: status=0x00 [ 272.557571][ T5] gspca_stk1135: Sensor write failed [ 272.563033][ T5] gspca_stk1135: serial bus timeout: status=0x00 [ 272.569465][ T5] gspca_stk1135: Sensor read failed [ 272.574913][ T5] gspca_stk1135: serial bus timeout: status=0x00 [ 272.582050][ T5] gspca_stk1135: Sensor read failed [ 272.587535][ T5] gspca_stk1135: Detected sensor type unknown (0x0) [ 272.594357][ T5] gspca_stk1135: serial bus timeout: status=0x00 [ 272.600807][ T5] gspca_stk1135: Sensor read failed [ 272.606228][ T5] gspca_stk1135: serial bus timeout: status=0x00 [ 272.612718][ T5] gspca_stk1135: Sensor read failed [ 272.618038][ T5] gspca_stk1135: serial bus timeout: status=0x00 [ 272.624523][ T5] gspca_stk1135: Sensor write failed [ 272.629907][ T5] gspca_stk1135: serial bus timeout: status=0x00 [ 272.636413][ T5] gspca_stk1135: Sensor write failed [ 272.641958][ T5] stk1135: probe of 5-1:0.28 failed with error -71 [ 272.651052][ T5] usb 5-1: USB disconnect, device number 3 21:40:41 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000525d6f404f17316a70300000000109021200010000000009041c0000f026c30051f7bf13deb7e7e3591a73808a78a9b66534a87c9cf3462a457a3e7c5857932af3fbca1730a27c2a799088e3dca88d19b2c74e34b62f724b3964626a0f89aa5eb4eea1165ce25450e9ab126dcb1c50b83a1572e9119a054ac7a0d3d70d92de73dc590cee32e7352b7a72919e67ad7f87fb24134bb85ee956cbb4995dc0ddad1c93f09bd59ff823b88b34640abbe943f807b6421c0a1d3686dbea5aa1bdf81ca72e6454393b334e"], 0x0) 21:40:41 executing program 3: syz_emit_ethernet(0x8e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x58, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x29, 0x0, @loopback, @dev, [@srh={0x0, 0x4, 0x4, 0x29, 0x0, 0x0, 0x0, [@local, @mcast1]}]}}}}}}}, 0x0) 21:40:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 21:40:41 executing program 0: r0 = socket$isdn(0x22, 0x2, 0x21) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 21:40:41 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) r1 = accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000100)=0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000140)=0x7, 0x4) getsockname$packet(r0, 0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0xffffffff00000000, 0xd0, &(0x7f0000000000), 0x4) r3 = dup(r2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000040)=0x20) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={r6, 0x8}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r6, 0x1}, 0x8) r7 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r7, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r7, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 273.072748][ T3656] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 273.077642][T13952] delete_channel: no stack 21:40:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 273.125204][T13954] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:40:41 executing program 0: r0 = socket$isdn(0x22, 0x2, 0x21) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 21:40:41 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) accept4(r1, 0x0, 0x0, 0x0) flistxattr(r1, &(0x7f0000000000)=""/101, 0x7b6963c2b60fe39e) 21:40:41 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xf0, 0xf8, 0xaf, 0x10, 0x1943, 0x2255, 0x9e44, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8b, 0x0, 0x2, 0xa8, 0xee, 0xad, 0x0, [], [{{0x9, 0x5, 0x8f}}, {{0x9, 0x5, 0x84}}]}}]}}]}}, 0x0) [ 273.322743][ T3656] usb 6-1: Using ep0 maxpacket: 8 [ 273.340282][T13971] delete_channel: no stack [ 273.400500][T13975] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 273.413624][ T5] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 273.453610][ T3656] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 273.463222][T13975] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 273.463473][ T3656] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 853 [ 273.484329][ T3656] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 273.497472][ T3656] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 273.506664][ T3656] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 273.702766][ T31] usb 4-1: new high-speed USB device number 2 using dummy_hcd 21:40:41 executing program 5: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) read$char_usb(r1, 0x0, 0x0) 21:40:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 21:40:41 executing program 0: r0 = socket$isdn(0x22, 0x2, 0x21) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) [ 273.772726][ T5] usb 5-1: config 0 has an invalid interface number: 28 but max is 0 [ 273.781011][ T5] usb 5-1: config 0 has no interface number 0 [ 273.787575][ T5] usb 5-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=30.70 [ 273.796768][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 273.806713][ T5] usb 5-1: config 0 descriptor?? [ 273.839835][ T3656] usblp: can't set desired altsetting 0 on interface 0 [ 273.847229][ T5] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 273.869986][ T3656] usb 6-1: USB disconnect, device number 3 [ 273.893234][T13985] delete_channel: no stack [ 273.964887][ T31] usb 4-1: Using ep0 maxpacket: 16 [ 274.072792][ T5] gspca_stk1135: reg_w 0x2 err -71 [ 274.079062][ T5] gspca_stk1135: serial bus timeout: status=0x00 [ 274.085888][ T5] gspca_stk1135: Sensor write failed [ 274.091310][ T5] gspca_stk1135: serial bus timeout: status=0x00 [ 274.092867][ T31] usb 4-1: config 0 has an invalid interface number: 139 but max is 0 [ 274.097815][ T5] gspca_stk1135: Sensor write failed [ 274.106724][ T31] usb 4-1: config 0 has no interface number 0 [ 274.111457][ T5] gspca_stk1135: serial bus timeout: status=0x00 [ 274.117684][ T31] usb 4-1: New USB device found, idVendor=1943, idProduct=2255, bcdDevice=9e.44 [ 274.124002][ T5] gspca_stk1135: Sensor read failed [ 274.133117][ T31] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 274.140924][ T31] usb 4-1: config 0 descriptor?? [ 274.146465][ T5] gspca_stk1135: serial bus timeout: status=0x00 [ 274.146479][ T5] gspca_stk1135: Sensor read failed [ 274.146498][ T5] gspca_stk1135: Detected sensor type unknown (0x0) [ 274.146560][ T5] gspca_stk1135: serial bus timeout: status=0x00 [ 274.176531][ T5] gspca_stk1135: Sensor read failed [ 274.181855][ T5] gspca_stk1135: serial bus timeout: status=0x00 [ 274.188299][ T5] gspca_stk1135: Sensor read failed [ 274.193699][ T5] gspca_stk1135: serial bus timeout: status=0x00 [ 274.198801][ T31] s2255 4-1:0.139: Could not find bulk-in endpoint [ 274.200156][ T5] gspca_stk1135: Sensor write failed [ 274.206919][ T31] Sensoray 2255 driver load failed: 0xfffffff4 [ 274.212192][ T5] gspca_stk1135: serial bus timeout: status=0x00 [ 274.218464][ T31] s2255: probe of 4-1:0.139 failed with error -12 [ 274.224817][ T5] gspca_stk1135: Sensor write failed [ 274.236804][ T5] stk1135: probe of 5-1:0.28 failed with error -71 [ 274.253503][ T5] usb 5-1: USB disconnect, device number 4 [ 274.352665][ T3656] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 274.440514][T11502] usb 4-1: USB disconnect, device number 2 21:40:42 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000525d6f404f17316a70300000000109021200010000000009041c0000f026c30051f7bf13deb7e7e3591a73808a78a9b66534a87c9cf3462a457a3e7c5857932af3fbca1730a27c2a799088e3dca88d19b2c74e34b62f724b3964626a0f89aa5eb4eea1165ce25450e9ab126dcb1c50b83a1572e9119a054ac7a0d3d70d92de73dc590cee32e7352b7a72919e67ad7f87fb24134bb85ee956cbb4995dc0ddad1c93f09bd59ff823b88b34640abbe943f807b6421c0a1d3686dbea5aa1bdf81ca72e6454393b334e"], 0x0) 21:40:42 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) r1 = getpgrp(0x0) ptrace$setopts(0x4206, r1, 0x1ff, 0x40) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1000, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4010641a, &(0x7f0000000100)={0xa, &(0x7f00000000c0)=[0x1, 0x7fffffff, 0x8, 0x8, 0x10000, 0x2, 0x3, 0x8000, 0x8001, 0x8]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) accept4(r3, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) accept4(r4, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r5) accept4(r5, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r6) accept4(r6, 0x0, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r7) accept4(r7, 0x0, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup3(r10, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$VIDIOC_G_FBUF(r11, 0x8030560a, &(0x7f0000000080)={0x10, 0x28, &(0x7f0000000140)="df5ab1e45b8813110352f0394d900d471f97b553c06a1c47ba2fbcba3aa0ee5a236f13f28413adad8de5c8a37e051e04f29025890e7abc456de315ce57e755421e22339a", {0x0, 0x4, 0x34343459, 0x3, 0x6, 0x5, 0x2, 0x7}}) close(r8) accept4(r8, 0x0, 0x0, 0x0) syz_emit_ethernet(0x9, &(0x7f0000000800)=ANY=[@ANYPTR, @ANYBLOB="92e959a946753bd59a41b8523a08b3a9d894e358e514e35f0667c88dd0ae8a53d20caf3b4bcd8a5c82d8bb167206b8eaa4e33f99d38ba857c10eb5c9a10035df0d19a953fe28a7279f43fbbad971cba8d181f815e7c2f0f056c5c8d2ba9c9b9a214ef031ad2009d54c06d64115c321f1a6ecaaa3dcacc346cca04e3c8a788448fac1370f5502f1bace170415bba6619838ffc2e8b66b1b35990ed3f4237fcb453f3bd789cbc2eef4d6c563c7dbdae96173e4f95f5cb6adc9393bb4defa41739a6961e31f", @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYRES64, @ANYPTR64=&(0x7f0000000680)=ANY=[@ANYBLOB="7ea12b222977e4e671e83f82b10d10108d3b", @ANYRESDEC, @ANYRESHEX=r7, @ANYBLOB="285803b2916c1ce7fc9a84eec1c4fd1eb50dfa7722db0d61018372f7ff2a88fc1867db5f9edf95321de7bc31fc2a77db9c12a688cb99eba8344eb1", @ANYRES64, @ANYRESDEC=r8], @ANYPTR=&(0x7f0000000740)=ANY=[@ANYPTR64], @ANYRESOCT=r2, @ANYPTR64=&(0x7f0000000780)=ANY=[@ANYRESDEC=r1]], @ANYBLOB="8c53042d336aad62bda8e45ef1cb474135a665260d44413debda29806f3e37f29641ff02eb22dfea0edca0d0f4a4aa298662b4bbb45ebf9f266fe5cb8ccbac4dde735560ef2c9093abb0e86f4b67af6de3bbb5339116c8661b647449d0eb75a9d6308d8e78e4fdb277f81d7d232bec9a631ea856159423c4bd4be613fce873272597c8addcc80d1559637707f7", @ANYBLOB="3215c74cc8b20ca7a6e5c00cf928a05f96448364cb58f8e53e5faf1afdfca0ba", @ANYRES32=r0, @ANYRES64=r0, @ANYRESOCT=r3, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYPTR64, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESHEX=0x0, @ANYBLOB="2820f74d1cf7402ffd8a130fe30db42198664cf3f083600a449ed6dc417d77c27eacbc5b35b7704fbfeb70af39ec2f7c1d352f8ccfb8e9d17e6dad8a9e82e0b73ee12afe743232b72783660003cfcefdb02dbe2835fd3477dd47ea194c99739213d5bb99bc7a48a67b695fb2bdc403f61d335079cd831b6bae9f52ec056cd38f8040f0d1e32c5472c0d3bf7c4b3ab9082902e7ec", @ANYRES16=r5], @ANYRESDEC=r0, @ANYRES32, @ANYBLOB="8c2061a28ed69cfe60642d1f40dcec3b1aa5c18d595b2bf828b2cd97b9e241f06efaef306b05956d79d7407a0c56f8b0aa98f24e1586b60d35a064dc638095f640ee8cf71add38f23a1ffc64552c10bb5c461fc80cfe1ccfa67ccbbc5f8d2002b3befc1d5b5feade1d2398ada9561f2de0995c38", @ANYRESOCT=r4, @ANYRESDEC=r6, @ANYRES64, @ANYRES16=0x0]], 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4040, 0x0) 21:40:42 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x8, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x38}}, 0x0) 21:40:42 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) ioctl(r0, 0xfffff7ffffffffb1, &(0x7f0000000200)) [ 274.623455][ T3656] usb 6-1: Using ep0 maxpacket: 8 21:40:42 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) ioctl(r0, 0xfffff7ffffffffb1, &(0x7f0000000200)) 21:40:42 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) ioctl(r0, 0xfffff7ffffffffb1, &(0x7f0000000200)) [ 274.752836][ T3656] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 274.762738][ T3656] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 853 [ 274.772834][ T3656] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 274.785967][ T3656] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 274.795232][ T3656] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:40:42 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040)={0x6, 0x7, 0x5, 0xa95}, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) accept4(r2, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e24, 0x3, @empty, 0x9}, 0x1c) close(r1) accept4(r1, 0x0, 0x0, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r3, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000080)=0x8, 0x4) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) accept4(r4, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x51}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaa54aaaabb8d25ad4d148614bbac1414bb00004e200000000000000000000000000000007d9aa5cd8b06c391e1ebc39edaf5dbe01cfc2f46080073cfb5c3d7827af0a2781b80ed30ccd9d812215505cb39ef239f6cfa1d6de54b0f3380ffe7e90354fe996d9c1219a7da31b8d197ed7c0f0a567c9c7b0d6407bb22e8ae4c", @ANYRES32=0x41424344, @ANYRES32=0x42424242, @ANYBLOB="5002000090780000"], 0x0) 21:40:42 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x8, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x38}}, 0x0) [ 274.955366][ T31] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 275.242785][T11580] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 275.296018][ T3656] usblp 6-1:1.0: usblp0: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 275.322714][ T31] usb 5-1: config 0 has an invalid interface number: 28 but max is 0 [ 275.330997][ T31] usb 5-1: config 0 has no interface number 0 [ 275.337600][ T31] usb 5-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=30.70 [ 275.346869][ T31] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 275.356490][ T31] usb 5-1: config 0 descriptor?? [ 275.397105][ T31] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 275.482670][T11580] usb 4-1: Using ep0 maxpacket: 16 [ 275.522539][ C0] usblp0: nonzero read bulk status received: -71 [ 275.602990][T11580] usb 4-1: config 0 has an invalid interface number: 139 but max is 0 [ 275.611392][T11580] usb 4-1: config 0 has no interface number 0 [ 275.617825][T11580] usb 4-1: New USB device found, idVendor=1943, idProduct=2255, bcdDevice=9e.44 [ 275.627069][T11580] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 275.636241][ T31] gspca_stk1135: reg_w 0x2 err -71 [ 275.642539][ T31] gspca_stk1135: serial bus timeout: status=0x00 [ 275.648995][ T31] gspca_stk1135: Sensor write failed [ 275.654598][ T31] gspca_stk1135: serial bus timeout: status=0x00 [ 275.660954][ T31] gspca_stk1135: Sensor write failed [ 275.666463][ T31] gspca_stk1135: serial bus timeout: status=0x00 [ 275.672897][ T31] gspca_stk1135: Sensor read failed [ 275.678181][ T31] gspca_stk1135: serial bus timeout: status=0x00 [ 275.684609][ T31] gspca_stk1135: Sensor read failed [ 275.689838][ T31] gspca_stk1135: Detected sensor type unknown (0x0) [ 275.696690][ T31] gspca_stk1135: serial bus timeout: status=0x00 [ 275.703200][ T31] gspca_stk1135: Sensor read failed [ 275.704660][T13989] usblp0: error -71 reading from printer [ 275.708495][ T31] gspca_stk1135: serial bus timeout: status=0x00 [ 275.720562][ T31] gspca_stk1135: Sensor read failed [ 275.720655][ T31] gspca_stk1135: serial bus timeout: status=0x00 [ 275.732424][ T31] gspca_stk1135: Sensor write failed [ 275.737785][ T31] gspca_stk1135: serial bus timeout: status=0x00 [ 275.737798][ C0] usblp0: nonzero read bulk status received: -71 [ 275.744230][ T31] gspca_stk1135: Sensor write failed [ 275.755602][T11502] usb 6-1: USB disconnect, device number 4 [ 275.756097][ T31] stk1135: probe of 5-1:0.28 failed with error -71 [ 275.772264][T11580] usb 4-1: config 0 descriptor?? [ 275.778443][ T31] usb 5-1: USB disconnect, device number 5 [ 275.788483][T13988] ===================================================== [ 275.795462][T13988] BUG: KMSAN: use-after-free in usb_autopm_put_interface+0xf2/0x120 [ 275.803453][T13988] CPU: 1 PID: 13988 Comm: syz-executor.5 Not tainted 5.4.0-rc3+ #0 [ 275.811336][T13988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.821378][T13988] Call Trace: [ 275.824680][T13988] dump_stack+0x191/0x1f0 [ 275.829001][T13988] kmsan_report+0x128/0x220 [ 275.833536][T13988] __msan_warning+0x73/0xe0 [ 275.838056][T13988] usb_autopm_put_interface+0xf2/0x120 [ 275.843511][T13988] usblp_release+0x182/0x3d0 [ 275.848098][T13988] ? usblp_open+0x610/0x610 [ 275.852583][T13988] __fput+0x4c9/0xba0 [ 275.856731][T13988] ____fput+0x37/0x40 [ 275.860706][T13988] ? fput_many+0x2a0/0x2a0 [ 275.865114][T13988] task_work_run+0x22e/0x2a0 [ 275.869792][T13988] prepare_exit_to_usermode+0x39d/0x4d0 [ 275.875349][T13988] syscall_return_slowpath+0x90/0x610 [ 275.880746][T13988] do_syscall_64+0xdc/0x160 [ 275.885235][T13988] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 275.891107][T13988] RIP: 0033:0x413a91 [ 275.895002][T13988] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 275.914593][T13988] RSP: 002b:0000000000a6fbf0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 275.922990][T13988] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000413a91 [ 275.930948][T13988] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 275.938901][T13988] RBP: 0000000000000001 R08: ffffffff81620c74 R09: 00000000b1f2c129 [ 275.946855][T13988] R10: 0000000000a6fcd0 R11: 0000000000000293 R12: 000000000075bf20 [ 275.954807][T13988] R13: 0000000000043532 R14: 0000000000760de0 R15: 000000000075bf2c [ 275.962776][T13988] ? wq_watchdog_touch+0x24/0x100 [ 275.967794][T13988] [ 275.970100][T13988] Uninit was created at: [ 275.974325][T13988] kmsan_internal_poison_shadow+0x60/0x120 [ 275.980109][T13988] kmsan_slab_free+0x8d/0xf0 [ 275.984678][T13988] kfree+0x4c1/0x2e70 [ 275.988641][T13988] skb_release_data+0x7de/0x9d0 [ 275.993471][T13988] __kfree_skb+0x8a/0x210 [ 275.997777][T13988] consume_skb+0x2b0/0x2e0 [ 276.002173][T13988] skb_free_datagram+0x52/0x180 [ 276.007004][T13988] netlink_recvmsg+0xd2d/0x18e0 [ 276.011833][T13988] sock_recvmsg+0x3b3/0x3c0 [ 276.016329][T13988] ___sys_recvmsg+0x461/0x11e0 [ 276.021071][T13988] __se_sys_recvmsg+0x2fa/0x450 [ 276.025911][T13988] __x64_sys_recvmsg+0x4a/0x70 [ 276.030689][T13988] do_syscall_64+0xb6/0x160 [ 276.035188][T13988] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 276.041073][T13988] ===================================================== [ 276.048000][T13988] Disabling lock debugging due to kernel taint [ 276.054160][T13988] Kernel panic - not syncing: panic_on_warn set ... [ 276.060770][T13988] CPU: 1 PID: 13988 Comm: syz-executor.5 Tainted: G B 5.4.0-rc3+ #0 [ 276.070039][T13988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.080108][T13988] Call Trace: [ 276.083385][T13988] dump_stack+0x191/0x1f0 [ 276.087703][T13988] panic+0x3c9/0xc1e [ 276.091623][T13988] kmsan_report+0x215/0x220 [ 276.096147][T13988] __msan_warning+0x73/0xe0 [ 276.100679][T13988] usb_autopm_put_interface+0xf2/0x120 [ 276.106158][T13988] usblp_release+0x182/0x3d0 [ 276.110766][T13988] ? usblp_open+0x610/0x610 [ 276.115278][T13988] __fput+0x4c9/0xba0 [ 276.119284][T13988] ____fput+0x37/0x40 [ 276.123271][T13988] ? fput_many+0x2a0/0x2a0 [ 276.127722][T13988] task_work_run+0x22e/0x2a0 [ 276.132329][T13988] prepare_exit_to_usermode+0x39d/0x4d0 [ 276.137892][T13988] syscall_return_slowpath+0x90/0x610 [ 276.143311][T13988] do_syscall_64+0xdc/0x160 [ 276.147820][T13988] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 276.153703][T13988] RIP: 0033:0x413a91 [ 276.157600][T13988] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 276.177193][T13988] RSP: 002b:0000000000a6fbf0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 276.185604][T13988] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000413a91 [ 276.193564][T13988] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 276.201523][T13988] RBP: 0000000000000001 R08: ffffffff81620c74 R09: 00000000b1f2c129 [ 276.209482][T13988] R10: 0000000000a6fcd0 R11: 0000000000000293 R12: 000000000075bf20 [ 276.217454][T13988] R13: 0000000000043532 R14: 0000000000760de0 R15: 000000000075bf2c [ 276.225432][T13988] ? wq_watchdog_touch+0x24/0x100 [ 276.231885][T13988] Kernel Offset: disabled [ 276.236210][T13988] Rebooting in 86400 seconds..