[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 78.529950][ T30] audit: type=1800 audit(1570725837.588:25): pid=11632 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 78.553240][ T30] audit: type=1800 audit(1570725837.608:26): pid=11632 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 78.593068][ T30] audit: type=1800 audit(1570725837.638:27): pid=11632 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.34' (ECDSA) to the list of known hosts. 2019/10/10 16:44:11 fuzzer started 2019/10/10 16:44:15 dialing manager at 10.128.0.26:43065 2019/10/10 16:44:16 syscalls: 2412 2019/10/10 16:44:16 code coverage: enabled 2019/10/10 16:44:16 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/10 16:44:16 extra coverage: enabled 2019/10/10 16:44:16 setuid sandbox: enabled 2019/10/10 16:44:16 namespace sandbox: enabled 2019/10/10 16:44:16 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/10 16:44:16 fault injection: enabled 2019/10/10 16:44:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/10 16:44:16 net packet injection: enabled 2019/10/10 16:44:16 net device setup: enabled 2019/10/10 16:44:16 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 16:47:56 executing program 0: syzkaller login: [ 317.495424][T11798] IPVS: ftp: loaded support on port[0] = 21 [ 317.641000][T11798] chnl_net:caif_netlink_parms(): no params data found [ 317.698206][T11798] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.705522][T11798] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.715563][T11798] device bridge_slave_0 entered promiscuous mode [ 317.725678][T11798] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.733092][T11798] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.741767][T11798] device bridge_slave_1 entered promiscuous mode [ 317.774018][T11798] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 317.787485][T11798] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.821136][T11798] team0: Port device team_slave_0 added [ 317.831265][T11798] team0: Port device team_slave_1 added [ 317.987994][T11798] device hsr_slave_0 entered promiscuous mode [ 318.113786][T11798] device hsr_slave_1 entered promiscuous mode [ 318.283663][T11798] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.291514][T11798] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.299335][T11798] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.306583][T11798] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.387320][T11798] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.408697][ T2867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.435407][ T2867] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.445799][ T2867] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.456634][ T2867] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 318.476834][T11798] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.493534][ T2867] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.503312][ T2867] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.510590][ T2867] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.567914][T11798] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 318.578465][T11798] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 318.595717][ T2867] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.605365][ T2867] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.612516][ T2867] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.622915][ T2867] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.633188][ T2867] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.642666][ T2867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.652408][ T2867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.663982][ T2867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.672365][ T2867] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.712724][T11798] 8021q: adding VLAN 0 to HW filter on device batadv0 16:47:58 executing program 0: 16:47:58 executing program 0: 16:47:58 executing program 0: 16:47:58 executing program 0: 16:47:58 executing program 0: 16:47:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r5, &(0x7f0000000480), 0x10000000000002a1, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r7, 0x84, 0x23, &(0x7f0000000000)={r9}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000140)={r9, 0x2, 0x5, [0x8, 0x7f, 0xb6d, 0x8001, 0x4]}, &(0x7f00000002c0)=0x12) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000300)=@assoc_value={r10, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f00000000c0)={0x4, 0x1, 0x9, 0x5, 0x7f, 0xb6, 0x80, 0x80, 0x6, 0x6}, 0xb) 16:47:58 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001091683a860db03a66c6bb00090468fe07002b0000ae0100ff07140000004500", 0x24}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000", 0x14) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 16:47:58 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x2, 0x0) accept4$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10, 0x81c00) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x4, 0x2, 0x7, 0x4, 0x1}, 0x3c) 16:47:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340794b80040d8c560a067fffffff81004e220000000058000b4824ca944f647fffffff0028925aa8ee0000000000008000f0fffeffff09000000fff5dd000000100001000008ae4825ff0000040e05a5", 0x58}], 0x1) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x200, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x6, &(0x7f0000000140)=0xac4, 0x4) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r8, &(0x7f0000000480), 0x10000000000002a1, 0x0) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x8000, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r11, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r9, &(0x7f0000000840)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000800)={&(0x7f0000000440)={0x384, r11, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff01}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9e8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3b2478}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}]}, @TIPC_NLA_LINK={0x100, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xaa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x34}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x956}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2000000}]}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x64, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xc6cd}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x371}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x670}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x10000, @mcast2, 0x9}}}}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_NODEID_W1={0x9, 0x4, 0x800}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6d}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x859ed9b}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1c5f}]}]}, 0x384}, 0x1, 0x0, 0x0, 0x24004814}, 0x4001) ioctl$LOOP_GET_STATUS(r7, 0x4c03, &(0x7f0000000340)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r5}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x38, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x28, 0x2, [@tunl6_policy=[@IFLA_IPTUN_LOCAL={0x14, 0x2, @dev}], @IFLA_IPTUN_PROTO={0x8}, @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x58}}, 0x0) [ 319.806709][T11832] Started in network mode [ 319.811240][T11832] Own node identity ac14140d, cluster identity 4711 [ 319.818108][T11832] vcan0: MTU too low for tipc bearer [ 319.823543][T11832] Enabling of bearer rejected, failed to enable media [ 319.840174][T11832] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 319.849173][T11832] netlink: 'syz-executor.0': attribute type 9 has an invalid length. 16:47:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x8}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = dup2(r0, r0) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) 16:47:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000000)) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c0000002c00150100"/20, @ANYRES32=0x0, @ANYBLOB="000000000a000000faff0000efb7"], 0x2c}}, 0x0) 16:47:59 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 320.136454][T11839] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 320.148900][T11840] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 320.215752][T11843] input: syz1 as /devices/virtual/input/input5 [ 320.267518][T11846] input: syz1 as /devices/virtual/input/input6 16:47:59 executing program 0: r0 = userfaultfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x7}, 0x4009, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) move_mount(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40) 16:47:59 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1a) listen(r0, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60d8512b00580600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="600200009078000002042800080a00000000000000001e0300001312538c70a62b30a5ef1a805a0c1b9d4e1e02040000030300051600"/76], 0x0) 16:47:59 executing program 0: syz_usb_connect(0x0, 0xfffffffffffffd79, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x95, 0x1b, 0x50, 0x8, 0x6cd, 0x101, 0x9b33, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x5a, 0x0, 0x0, 0x25, 0x80, 0x87}}]}}]}}, 0x0) [ 320.614755][T11854] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:48:00 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0xc8000, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r2 = request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='cgroupcgroup\x00', 0xffffffffffffffff) r3 = add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r3, 0x1) arch_prctl$ARCH_SET_GS(0x1001, 0x68) lgetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@random={'os2.', '\x00'}, &(0x7f0000000280)=""/209, 0xd1) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x4, 0x0) getsockname$tipc(r4, &(0x7f00000003c0), &(0x7f0000000400)=0x10) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000500)={0x9, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r4, 0xc0096616, &(0x7f0000000540)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x143101, 0xc0) setsockopt$RDS_GET_MR_FOR_DEST(r5, 0x114, 0x7, &(0x7f00000006c0)={@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-aes-neonbs\x00'}, {&(0x7f00000005c0)=""/162, 0xa2}, &(0x7f0000000680), 0x20}, 0xa0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f00000008c0)=@urb_type_control={0x2, {0xd, 0x1}, 0x5, 0x21, &(0x7f0000000780)={0x1, 0xe3e34bf486a3590a, 0x2, 0x0, 0x8}, 0x8, 0xfffffffe, 0x7, 0x0, 0x100, 0x1, &(0x7f00000007c0)="c1065aebf873f56a0d47ba6272c81c97207108e10dca08714c816f7a96bce052bfd054f36da92970fa64f731ee4dc3149696c34db5b690fa5a17af07affbb64aeb3da9ff93e69ddb364cb6b89b8645ec8f962c1f87d150298861649e2b395937da9e2570aa341558a5357974f50a96c82771835118d541fcbac049a607cacac4ec0c9eb4ea0be05bd75be631744aedd0a19c357e4f1f37fb73bccbe0a9e2e50512664769a0f5861cbb12e628fc9653c4230f29e88ab0e2508af00eb6cec9e33c5e8feb00778ea40af3bba4fc8663145199a227f667ef77c6533f7ddd7093576bb452282ff7d33cbfab18c5d148357b0436ce"}) ioctl$KDGKBDIACR(r6, 0x4b4a, &(0x7f0000000900)=""/4096) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001900)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$FS_IOC_GETFLAGS(r7, 0x80086601, &(0x7f0000001940)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000001980)=0x6000000) r8 = dup3(0xffffffffffffffff, r6, 0x100000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r8, 0x84, 0xf, &(0x7f00000019c0)={0x0, @in6={{0xa, 0x4e22, 0x2, @empty, 0x3}}, 0xffffffed, 0x0, 0xffffa9c2, 0xc75, 0x80}, &(0x7f0000001a80)=0x98) socket$vsock_dgram(0x28, 0x2, 0x0) r9 = syz_open_dev$mice(&(0x7f0000001ac0)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$KVM_ARM_SET_DEVICE_ADDR(r9, 0x4010aeab, &(0x7f0000001b00)={0xd97, 0x6000}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001b80)={0x0, 0x0}, &(0x7f0000001bc0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001c00)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001d00)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001d40)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000001e40)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001e80)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000001f80)=0xe8) r14 = getgid() fstat(0xffffffffffffffff, &(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000002040)='./file0\x00', &(0x7f0000002080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000002100)='./file0\x00', &(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r18 = getgid() stat(&(0x7f00000021c0)='./file0\x00', &(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000002280)='./file0\x00', &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002340)={0x0, 0x0, 0x0}, &(0x7f0000002380)=0xc) fsetxattr$system_posix_acl(r6, &(0x7f0000001b40)='system.posix_acl_default\x00', &(0x7f00000023c0)={{}, {0x1, 0x5}, [{0x2, 0x1, r10}, {0x2, 0x1, r11}, {0x2, 0x4, r12}, {0x2, 0x2, r13}], {0x4, 0x2}, [{0x8, 0x1, r14}, {0x8, 0x6, r15}, {0x8, 0x2, r16}, {0x8, 0x1, 0xffffffffffffffff}, {0x8, 0x8, r17}, {0x8, 0x5, r18}, {0x8, 0x0, 0xffffffffffffffff}, {0x8, 0x4, r19}, {0x8, 0x0, r20}, {0x8, 0x2, r21}], {0x10, 0x6}}, 0x94, 0x2c0337ca4fb4cb75) [ 321.003485][ T2867] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 321.244182][ T2867] usb 1-1: Using ep0 maxpacket: 8 [ 321.285096][T11860] IPVS: ftp: loaded support on port[0] = 21 [ 321.403237][ T2867] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 321.411467][ T2867] usb 1-1: can't read configurations, error -22 [ 321.425937][T11860] chnl_net:caif_netlink_parms(): no params data found [ 321.485048][T11860] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.492329][T11860] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.501490][T11860] device bridge_slave_0 entered promiscuous mode [ 321.512961][T11860] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.520164][T11860] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.529148][T11860] device bridge_slave_1 entered promiscuous mode [ 321.564688][T11860] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 321.578620][T11860] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 321.593670][ T2867] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 321.611567][T11860] team0: Port device team_slave_0 added [ 321.622202][T11860] team0: Port device team_slave_1 added [ 321.738510][T11860] device hsr_slave_0 entered promiscuous mode [ 321.833880][ T2867] usb 1-1: Using ep0 maxpacket: 8 [ 321.853827][T11860] device hsr_slave_1 entered promiscuous mode [ 321.893831][T11860] debugfs: Directory 'hsr0' with parent '/' already present! [ 321.923586][T11860] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.930816][T11860] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.938698][T11860] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.945917][T11860] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.014072][ T2867] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 322.022497][ T2867] usb 1-1: can't read configurations, error -22 [ 322.031336][T11860] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.042110][ T2867] usb usb1-port1: attempt power cycle [ 322.057342][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.070163][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.082007][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.094634][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 322.117301][T11860] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.137247][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.146676][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.154075][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.217524][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.227888][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.235157][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.245850][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.256145][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.265968][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.275336][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.287038][T11860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.296199][T11829] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.340813][T11860] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.773617][ T2867] usb 1-1: new high-speed USB device number 4 using dummy_hcd 16:48:02 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000180)={'bond_slave_0\x00', &(0x7f0000002fc0)=@ethtool_gstrings={0x1b, 0x8}}) setsockopt$inet_group_source_req(r2, 0x0, 0xbc60f2d161bb7e41, &(0x7f00000003c0)={0x0, {{0x2, 0x4e24, @remote}}, {{0x2, 0x4e21, @loopback}}}, 0x108) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r3, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 323.013088][ T2867] usb 1-1: Using ep0 maxpacket: 8 [ 323.104172][ C0] hrtimer: interrupt took 27692 ns [ 323.184118][ T2867] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 323.193290][ T2867] usb 1-1: can't read configurations, error -22 [ 323.393240][ T2867] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 323.653231][ T2867] usb 1-1: Using ep0 maxpacket: 8 16:48:02 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000240), 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x101}}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) add_key(&(0x7f0000000300)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="1975b710bdf61e81b4c8b057a5", 0xae, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x304}, "7c3845f180ad9519", "2ad0992ad42a05572dfab26ea3cf9a5a", "459df74e", "fe3f2b14a1e37760"}, 0x28) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r1, 0x100, 0x0, 0x6, 0x5}, &(0x7f0000000280)=0x18) 16:48:02 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000180)={'bond_slave_0\x00', &(0x7f0000002fc0)=@ethtool_gstrings={0x1b, 0x8}}) setsockopt$inet_group_source_req(r2, 0x0, 0xbc60f2d161bb7e41, &(0x7f00000003c0)={0x0, {{0x2, 0x4e24, @remote}}, {{0x2, 0x4e21, @loopback}}}, 0x108) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r3, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 323.813258][ T2867] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 323.821068][ T2867] usb 1-1: can't read configurations, error -71 [ 323.866023][ T2867] usb usb1-port1: unable to enumerate USB device 16:48:03 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x0) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000180)={'bond_slave_0\x00', &(0x7f0000002fc0)=@ethtool_gstrings={0x1b, 0x8}}) setsockopt$inet_group_source_req(r2, 0x0, 0xbc60f2d161bb7e41, &(0x7f00000003c0)={0x0, {{0x2, 0x4e24, @remote}}, {{0x2, 0x4e21, @loopback}}}, 0x108) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x41, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r3, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:48:04 executing program 1: inotify_init1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f0000000080)={0x400, @random="3b275b91ec9a"}) timerfd_settime(r1, 0x3, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$MON_IOCQ_URB_LEN(r3, 0x9201) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000140)=0x4) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f00000004c0)=""/245, &(0x7f00000003c0)=0xffffffffffffff90) dup2(r2, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = timerfd_create(0x0, 0x0) r6 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$SO_COOKIE(r7, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r8, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20008}, 0xc, &(0x7f00000001c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="014bfc9735bce4a885ff5d0bdbd2cba8bc1f817178048338b4b02d6ea35fee1c8cea970a24942e44dbd1be25d5020fcc54dc0ab565f44e1d19552b1f07c3f600cdd71f15cd079df50681fbcb85ef008a3085b4075bbf507d7daa464d8a3ad0b1eaf154f03f702417ecf1f848c0b578b8639cf2a5949c1f5839a241e88f8c42ab6ca06077280453e1dc8efa311cf2d428cf7fd21d8bc7e8b9e9a4312b112f98600859c942064129f6afabfcad7877aac8815d7105a20567d4f381f1686cce55a8bdef2b872d6a392dbc5041a958787a83f2e0d42a497bcb8db218cc88dc02961467985008739988", @ANYRES16=0x0, @ANYBLOB="040029bd7000fddbdf25110000003c00020008000e004e2100000800080004000000080002004e200000080002004e24000008000800ffff000008000300030000000800040004000000080006000000400008000500000000804000020008000b000a00000008000d000000000008000e004e23000008000400ffff00001400010023c827747675d02134a0e44ba0a50296080004000800000008000600f7ffffff2800030014000600000000000000000000000000000000010800030003000000080007004e240000"], 0xd0}, 0x1, 0x0, 0x0, 0x80}, 0x20008010) timerfd_settime(r5, 0x3, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r9, &(0x7f0000000480), 0x10000000000002a1, 0x0) r10 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r9, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40861080}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r10, 0x106, 0x70bd2d, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x44000000) dup2(r6, r5) dup2(r4, r6) 16:48:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000180)=0x7fffffff, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = fcntl$dupfd(r3, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) unshare(0x60000000) [ 325.414299][T11910] IPVS: ftp: loaded support on port[0] = 21 [ 325.499318][T11911] IPVS: ftp: loaded support on port[0] = 21 16:48:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xa2762718ec785d0, 0x0, 0x0, 0x342) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) write$USERIO_CMD_REGISTER(r3, &(0x7f0000000100)={0x0, 0x8}, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaabd4, 0x0, 0x0, 0x152) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000580)="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", 0x348}], 0x1}}], 0x1, 0x0) uname(&(0x7f0000000240)=""/187) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 325.635185][T11915] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:48:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000023) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xf}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8020000}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1d0, r1, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x6c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x18a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip_vti0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffff14d}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}]}, @TIPC_NLA_BEARER={0x98, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc82d}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x4, @rand_addr="67ec117df82917932afe3208a3752b47", 0xbf}}, {0x14, 0x2, @in={0x2, 0x4e20, @rand_addr=0x81}}}}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0xfffffffffffffead, 0x2, 0x200}, @TIPC_NLA_SOCK_HAS_PUBL={0x177}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x10040000}, 0x4000) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000340), &(0x7f0000000380)=0x4) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 16:48:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xa2762718ec785d0, 0x0, 0x0, 0x342) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) write$USERIO_CMD_REGISTER(r3, &(0x7f0000000100)={0x0, 0x8}, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaabd4, 0x0, 0x0, 0x152) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000580)="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", 0x348}], 0x1}}], 0x1, 0x0) uname(&(0x7f0000000240)=""/187) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:48:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000023) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xf}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8020000}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1d0, r1, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x6c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x18a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip_vti0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffff14d}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}]}, @TIPC_NLA_BEARER={0x98, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc82d}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x4, @rand_addr="67ec117df82917932afe3208a3752b47", 0xbf}}, {0x14, 0x2, @in={0x2, 0x4e20, @rand_addr=0x81}}}}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0xfffffffffffffead, 0x2, 0x200}, @TIPC_NLA_SOCK_HAS_PUBL={0x177}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x10040000}, 0x4000) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000340), &(0x7f0000000380)=0x4) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 16:48:05 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12c472d0ffff52212553898d7fb2c201000000000040510565004000000000010902240001000000000904000301f000092100000001"], 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x30280, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000080)=0x8001, 0x4) syz_usb_control_io(r0, 0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x6, {[@main, @main=@item_4={0x3, 0x0, 0x0, "cf9de93f"}]}}, 0x0}, 0x0) 16:48:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @empty}, 0x3, 0x3, 0x4, 0x3}}, 0x80) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000180)) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x5a5000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x130, r3, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x28}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4499}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @remote}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xa5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000006}, 0x80) sched_setaffinity(0x0, 0x8, &(0x7f0000000780)=0xa000000000000005) r4 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2) ioctl$VT_GETMODE(r4, 0x5601, &(0x7f0000000580)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r5 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') open_tree(0xffffffffffffffff, &(0x7f0000000500)='./file1\x00', 0xc1101) preadv(r5, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, &(0x7f0000000040)={0x1000, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000080)={0x1ff, r6}) 16:48:05 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$HIDIOCGRDESCSIZE(r0, 0x80044801, &(0x7f0000000040)) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4000) write$P9_ROPEN(r1, &(0x7f00000000c0)={0x18, 0x71, 0x2, {{0x120, 0x1, 0x7}, 0x2}}, 0x18) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$KDSETLED(r2, 0x4b32, 0x6) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000140)=0x32) r3 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x1, 0x591400) r4 = socket$caif_seqpacket(0x25, 0x5, 0xecb0) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f00000001c0)={r4, 0x0, 0x1ff, 0x5, 0x8}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000400)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000480)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r5, 0x4}}, 0x18) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='attr/current\x00') ioctl$TCSETSF(r6, 0x5404, &(0x7f0000000500)={0x4, 0x678, 0xfffffff7, 0x7, 0x5, 0x6, 0x8, 0xbd, 0xb5a9, 0x5d8e6a6b, 0x7, 0x78fb}) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000540)='/dev/audio\x00', 0x40200, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r7, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000580)=""/171, 0xab}, {&(0x7f0000000640)=""/123, 0x7b}, {&(0x7f00000006c0)=""/220, 0xdc}, {&(0x7f00000007c0)=""/73, 0x49}, {&(0x7f0000000840)=""/224, 0xe0}, {&(0x7f0000000940)}, {&(0x7f0000000980)=""/82, 0x52}, {&(0x7f0000000a00)=""/227, 0xe3}, {&(0x7f0000000b00)=""/199, 0xc7}], 0x9) r8 = openat(r2, &(0x7f0000000cc0)='./file0\x00', 0x202200, 0x0) syncfs(r8) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000d00)={0xaa, 0x58}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/zero\x00', 0x268000, 0x0) ioctl$KDSIGACCEPT(r9, 0x4b4e, 0x3) r10 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dlm-control\x00', 0x101000, 0x0) symlinkat(&(0x7f0000000d80)='./file0\x00', r10, &(0x7f0000000e00)='./file0\x00') openat$cgroup_type(r7, &(0x7f0000000e40)='cgroup.type\x00', 0x2, 0x0) r11 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PPPIOCDISCONN(r11, 0x7439) r12 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000e80)='/proc/thread-self/attr/current\x00', 0x2, 0x0) lseek(r12, 0x0, 0x2) ioctl$VHOST_SET_VRING_BASE(r7, 0x4008af12, &(0x7f0000000ec0)={0x3, 0x3f}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000f00)='/proc/capi/capi20ncci\x00', 0x200800, 0x0) [ 326.543248][T11829] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 326.823781][T11829] usb 2-1: device descriptor read/64, error 18 16:48:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @empty}, 0x3, 0x3, 0x4, 0x3}}, 0x80) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) mkdirat$cgroup(r1, &(0x7f0000000000)='syz1\x00', 0x1ff) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000180)) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x5a5000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x130, r3, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x28}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4499}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @remote}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xa5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000006}, 0x80) sched_setaffinity(0x0, 0x8, &(0x7f0000000780)=0xa000000000000005) r4 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2) ioctl$VT_GETMODE(r4, 0x5601, &(0x7f0000000580)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x500) r5 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') open_tree(0xffffffffffffffff, &(0x7f0000000500)='./file1\x00', 0xc1101) preadv(r5, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, &(0x7f0000000040)={0x1000, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000080)={0x1ff, r6}) [ 327.081734][T11942] IPVS: ftp: loaded support on port[0] = 21 [ 327.231487][T11829] usb 2-1: device descriptor read/64, error 18 [ 327.269039][T11942] chnl_net:caif_netlink_parms(): no params data found [ 327.332666][T11942] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.340011][T11942] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.348875][T11942] device bridge_slave_0 entered promiscuous mode [ 327.360568][T11942] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.369418][T11942] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.378272][T11942] device bridge_slave_1 entered promiscuous mode [ 327.416328][T11942] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 327.454414][T11942] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 327.490920][T11942] team0: Port device team_slave_0 added [ 327.500838][T11942] team0: Port device team_slave_1 added [ 327.514948][T11829] usb 2-1: new high-speed USB device number 3 using dummy_hcd 16:48:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000380)="c5a93833feb99aa811fd372cdcb56ea77084eac6127f9e57ee8c27fb90efb711ea450267ce32a68a66c9f57645138713b6ff70c20a38c718d95887d7c95dc268dc348b03", 0xffffff81}], 0x1, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc00, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000010000507fa7a6c710000000000000000", @ANYRES32=r10, @ANYBLOB="0000000000000000140012000c000100626f6e640000000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001580)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 327.619742][T11942] device hsr_slave_0 entered promiscuous mode [ 327.644013][T11942] device hsr_slave_1 entered promiscuous mode [ 327.763160][T11942] debugfs: Directory 'hsr0' with parent '/' already present! [ 327.804482][T11829] usb 2-1: device descriptor read/64, error 18 [ 327.829895][T11942] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.837587][T11942] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.845819][T11942] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.853885][T11942] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.870842][T11948] bond1 (unregistering): Released all slaves [ 327.995901][T11942] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.019657][T11802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.031789][T11802] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.042398][T11802] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.056869][T11802] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 328.082367][T11942] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.104514][T11802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.114453][T11802] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.121911][T11802] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.146012][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 328.158348][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.165734][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.203807][T11829] usb 2-1: device descriptor read/64, error 18 [ 328.207168][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.249213][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.259579][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.270450][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.297645][T11942] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 328.311865][T11942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.323499][T11802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 328.327586][T11829] usb usb2-port1: attempt power cycle [ 328.333511][T11802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 328.423580][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 328.429944][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:48:07 executing program 0: sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xe0, r1, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1b75}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xff}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xc}}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x80000000}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0xc}}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x10}, 0x20008000) [ 328.484828][T11942] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 328.651969][T11960] QAT: Invalid ioctl [ 328.771335][T11960] QAT: Invalid ioctl 16:48:07 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5543, 0x3031, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0xb7, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x1e5e, 0x313, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) r2 = timerfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r2, 0x3, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, 0x0) dup2(r3, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_usb_control_io(r0, &(0x7f0000000080)={0xfcd7, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRESDEC=r0, @ANYRES64, @ANYRESOCT=r2, @ANYRESHEX=r4, @ANYRESHEX=r5, @ANYRESHEX=r6, @ANYBLOB="cec1f85c7a8fe57998efc044394f3eb50d3bbae893eb96179f33d4ff4632a56846493bf6e0784c3ecc0da7dc69ac1d3e7dc858e9c1b0c06efbb856371c714983de1f361699f0f719f51e2f1a72abdd46dd54e16a456fca2ce8efe1fab0b1728daf2ac7be54d195f9cc936fd970daba0bbe239411c95fc40fd376ccba9bce2acefa79403cebabc5dfdebe85ff060ccbaa25ce59be"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r1, &(0x7f0000000200)={0x2c, &(0x7f0000000000)={0x0, 0xa, 0x29, {0x29, 0x0, "0c53a260298b58b1743f7f0f72a48fc93cedee42366a179660567a17e17f7cbb49c4256e41feea"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000400)={0x2c, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x100, @string={0x100, 0x3, "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"}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000001480)={0x2c, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x438}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000002f80)={0x2c, 0x0, &(0x7f0000002d00)=ANY=[@ANYBLOB="00031200f4"], 0x0, 0x0, 0x0}, 0x0) 16:48:08 executing program 2: unshare(0x40000000) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x8, @empty, 0x40}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) [ 329.004801][T11968] IPVS: ftp: loaded support on port[0] = 21 [ 329.105207][T11829] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 329.150868][T11968] IPVS: ftp: loaded support on port[0] = 21 [ 329.234339][ T17] usb 1-1: new high-speed USB device number 6 using dummy_hcd 16:48:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) socket$inet_udplite(0x2, 0x2, 0x88) r1 = timerfd_create(0x0, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, 0x0) dup2(r2, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r3, 0x8001, &(0x7f0000000000)="11dc85055e0bcfe47bf070") pipe2$9p(&(0x7f00000000c0), 0x4000) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "8aa89822f3f461a80576e943"}, 0x5ac) 16:48:08 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000240)=0x5, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="ae8809f8240000005a90f57f0500000000000000ee07962c224c13eae42cd9772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x1c2}, {&(0x7f0000000100)="5300000021340aa88c00000000000900000000000000c85533b38c", 0x5fb}], 0x2) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x50, r4, 0x8, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8001}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x800}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xa8}]}, 0x50}, 0x1, 0x0, 0x0, 0x44080}, 0x20000000) [ 329.433401][T11829] usb 2-1: device descriptor read/64, error 18 16:48:08 executing program 1: set_mempolicy(0x4003, &(0x7f0000000000)=0xd000000000000003, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r2, 0x3, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, 0x0) dup2(r3, r2) r4 = fcntl$dupfd(r1, 0x406, r2) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f0000000080)) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 329.494744][ T17] usb 1-1: Using ep0 maxpacket: 8 16:48:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x177, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4ca, 0x0, 0x8001, 0xfffffffffffffffd], 0x2, 0x16e5ca}) r3 = timerfd_create(0x0, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r3, 0x3, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, 0x0) dup2(r4, r3) r5 = fcntl$dupfd(0xffffffffffffffff, 0x406, r4) r6 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x0) fanotify_mark(r5, 0x2, 0x19, r6, &(0x7f00000001c0)='./file0\x00') r7 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r7, 0x40045402, &(0x7f0000000200)=0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup2(r9, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000180)={0x9, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x401, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xe34fa2997634ec12, 0x0, 0x0, 0x207}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 329.633798][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 329.645271][ T17] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 329.658207][ T17] usb 1-1: New USB device found, idVendor=5543, idProduct=3031, bcdDevice= 0.00 [ 329.667427][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 329.709916][ T17] usb 1-1: config 0 descriptor?? [ 329.762337][T11984] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 329.779358][T11984] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 329.826077][T11984] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 16:48:09 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) r3 = getuid() lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getuid() r6 = geteuid() mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1000, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x800}}, {@max_read={'max_read', 0x3d, 0x8}}, {@max_read={'max_read', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x400}}], [{@fowner_eq={'fowner', 0x3d, r5}}, {@subj_role={'subj_role', 0x3d, 'smaps\x00'}}, {@fowner_eq={'fowner', 0x3d, r6}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}]}}) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r8, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r8, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x969}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f00000003c0)={r9, @in={{0x2, 0x4e23, @rand_addr=0x3}}}, 0x84) sendfile(r0, r1, 0x0, 0x320f) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='timers\x00') getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r10, 0x12, 0x2, &(0x7f00000004c0)=""/4096, &(0x7f00000014c0)=0x1000) 16:48:09 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x80202, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000100)={0x31, 0x6, 0x0, {0x2, 0x2, 0x8, 0x0, 'cmdline\x00'}}, 0x31) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}, 0xc, 0x0}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000140)={0x0, 0x4, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="656e73f0"], 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2000, &(0x7f000001f000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160558]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x8, 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:48:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) sendto$rxrpc(r2, &(0x7f0000000000)="06233ad9d0b9b51f050dcb803fb8c2fef5db02b27c0a70c8e86a1b4cec74e25e6c6dd2994253c19ef95f97c82aead386804607c9", 0x34, 0x20000000, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @rand_addr=0x5}}, 0x24) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000080)) r3 = timerfd_create(0x0, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r3, 0x3, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, 0x0) dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400203) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x0, 0x0) 16:48:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000040)={0x2, &(0x7f0000000000), 0x1, r4, 0x4}) bind$inet6(r2, &(0x7f0000000400)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000002, &(0x7f0000000580)={0xa, 0x4e22, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}}, 0x1c) 16:48:09 executing program 2: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000003c0)="4e85077007a039c125f704cc85aa719951a6bd4be55cca88d08d9de33b9038ece8760cb00296adb33d7f87176f238cb32406c7a621108ab56886470e5e04b2f667591c1267e5653ddcb2410489f5765415d9be69fd99654ed0755c1977f89e5fa1d9fcff0afb5ae5b7aa8f", 0x6b}, {&(0x7f0000000440)="53c273c3ff7f0000cb016c7c5e37c8d2aea3f003f4ea09fc198cc957b93a7fc0952a9933ec8d8cad7a9380753edad73f766b5991af97f0e0998bbe252672e202400fbf3f8af9c71be6ad9e1b5509d3cf8017823d2d38abd1f8544938f33932b8e7458711d999cea3050d056824a0f772e4877eb2a0cf201f95d268056126660dd4144b1a5a58169b1f46aa20ea2f1b4114454d58ecdb5a6c8d80ce4d30a3ad019a1396fedfbbb024843c628736170a90711b8e9ab672c6200000000000000000000000df58d5b2208039a37df94b8af81f1d815a8b7a52d560fed139b5bb0236732809c2d87acb309ee04c27d2de64b051e3a4", 0xf3}, {&(0x7f00000002c0)="a5355445528eb164cecfacfc7a34bba87f4a19dd320cd2197265f3055b3dd7071d5c9ec65c9f334ef1a0121e9f77aadaffee312a73a01e79dc18b4d3e4ad60476a91eb42af9f87b4837b870af65db171c8ae90f33c945e851f850ee4a6fbafd30fa0ad54bb8001f20e89967ca7f1674256cbfbdcfa7e58c4108619db59f3a9921636f0f3254bd8b1702437930304b0a1b22d186b396755403b3a37402ca98c1a50e6fe62bae1c1f78c7a2da37913a11d36307a2bc26421816fe8e3d36e1adf497453e09f9ba4015692db6ac2d5067d55d388e5d78b0fbfc93c61b47238", 0xffffff93}], 0x3}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:run_init_exec_t:s0\x00', 0x25, 0x9d2e654c23d2f28e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\n\xea:\x01\x00\x00\x03', @ifru_flags=0x9a04}) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$SG_SET_TIMEOUT(r3, 0x2201, &(0x7f0000000100)=0x4) [ 330.533420][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 330.580440][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:48:09 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000140)={0xffff, 0x0, 0xfffffffffffffffe}, 0xffffff33) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000180)={0x88fd, 0x0, 0x8000}, 0x4) r9 = dup3(r6, r7, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r9, 0x89e0, &(0x7f0000000080)={r0, r0}) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 331.045368][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 331.051642][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 331.523615][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 331.529908][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:48:11 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000200)) 16:48:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x20000000004b, &(0x7f00000000c0)=0x20000000000002, 0x4) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @remote, 0x7}, 0x1c, 0x0, 0xfffffd9b, &(0x7f0000000180)=ANY=[@ANYBLOB="bcb6d036db3da7a8ff03000000080000000000fa0b00c501c808009d313d418f250d7bbae2af223157cf89ec25ea12b4fa36965d3c511db52832ca126d2a971ed98677dd09892bf2148f5076e31c848acb8710f2fad2c28bfd61b8a03eec7ed3660b0285d745b8e220ce236391898c29216a7d4a091614ba3631bf9999d5a5678a4c74439000fca1f26dc3abe6631514b6d0b2f45a2acd323cc245c2e3619d0000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x28}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x1) write$P9_RLCREATE(r1, &(0x7f0000000240)={0x18, 0xf, 0x2, {{0x4, 0x4, 0x8}, 0x1}}, 0x18) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200000, 0x1c6) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x6f76) open_by_handle_at(r2, &(0x7f0000000100)={0x4a, 0x1, "caf93d7a9f723b938cdc091b8f695d44986e3af1bb4217e99f71fd3a7d53cfe817843c9bfa7d16850a25bfd7844d44f56c6dc7f9f82c564e55ff0dae217d5bd5c1e2"}, 0x10000) 16:48:11 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000140)={0xffff, 0x0, 0xfffffffffffffffe}, 0xffffff33) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000180)={0x88fd, 0x0, 0x8000}, 0x4) r9 = dup3(r6, r7, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r9, 0x89e0, &(0x7f0000000080)={r0, r0}) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 332.093524][ T17] usbhid 1-1:0.0: can't add hid device: -71 [ 332.099742][ T17] usbhid: probe of 1-1:0.0 failed with error -71 [ 332.135155][ T17] usb 1-1: USB disconnect, device number 6 16:48:11 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) shutdown(r0, 0x2) r1 = timerfd_create(0x0, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f00000000c0)={{0x18, 0xff, 0xf8, 0x6, 0x1, 0x9}, 0xff, 0xeea, 0x8000, 0xa9e5, 0x80, "aaca98ed1dd2c230d89e637f07e845441117ef4ad3b6305fadaab35a7af4d5f9084545f8fec60bdf935333150cda68391fa3e8001aa21ba5b81cff5693e2c424cc3e107835ad2eaa7155fc90a81a2b1c048032d93e0d6e3f5427056be6b503595950e0150b531416e980c106a342911b81c59a705607d9003be58fdd8a46cbf7"}) timerfd_settime(r1, 0x3, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000080)={&(0x7f0000ffc000/0x1000)=nil, 0x0, 0x3, 0x80, &(0x7f0000ff6000/0xa000)=nil, 0xffff}) dup2(r2, r1) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 16:48:11 executing program 3: r0 = socket(0x8, 0x6, 0xd6) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000100)={{0x0, 0xbd}, {0x4, 0x1}, 0x3, 0x4, 0xdd}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f00000001c0)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='limits\x00') ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x2f) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000240)={0xff, 0xff, 0xff}) ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f0000000280)={0x1, 0x20, 0x1, 0x2, 0x3}) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x8000, 0x0) ioctl$VIDIOC_G_MODULATOR(r4, 0xc0445636, &(0x7f0000000300)={0x3, "56495126513f2a5396f1bab74bbd622917c92ff23edf1d9cd74846c3b3d30769", 0x20, 0x0, 0x5, 0x4, 0x2}) socketpair(0x8, 0x800, 0xff, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r6 = openat(r4, &(0x7f0000000440)='./file0\x00', 0x62a132a1f9295de7, 0x185) ioctl$KVM_IRQ_LINE(r6, 0x4008ae61, &(0x7f0000000480)={0xbe8, 0x7}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f00000004c0)={0x3, 0x9, 0x1, 'queue0\x00', 0x9}) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x80000, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r7, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40104020}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, r8, 0x134, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x83fb6b558d3d5079}, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002ac0)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f0000002bc0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002c00)={{{@in6=@ipv4={[], [], @multicast2}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4}}, &(0x7f0000002d00)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002d40)={{{@in6=@ipv4={[], [], @multicast2}, @in=@remote, 0x4e21, 0x0, 0x4e20, 0x23a, 0x2, 0x80, 0x80, 0x37, r9, r10}, {0x8, 0x7, 0x1e7d, 0xffffffffffffffc0, 0x0, 0x800, 0x9, 0x8}, {0x5, 0x6, 0x7, 0xffffffffffffff81}, 0x2, 0x6e6bb1, 0x0, 0x1, 0x2, 0x3}, {{@in6=@remote, 0x4d4, 0x33}, 0xa, @in6=@loopback, 0x3506, 0x0, 0x0, 0x20, 0x4, 0x5, 0x10001}}, 0xe8) setreuid(r10, r10) r11 = add_key(&(0x7f0000002e40)='pkcs7_test\x00', &(0x7f0000002e80)={'syz', 0x3}, &(0x7f0000002ec0)="63f90f9d4d5ee28719a2c55a178702cfa3e783221ba9a0ae8c026aa904ce8d9fab08cc83649978898665de75bba1f8e5792039973728842e59355245e57290892de12b547da51a41fd92aa511b5a4dd75f246991bc34314073e2ae028959cd910febe764a0d9ffebcf4103fea47b5280197231d6dd5a75f0ba0318349943", 0x7e, 0xffffffffffffffff) r12 = add_key(&(0x7f0000002f40)='ceph\x00', &(0x7f0000002f80)={'syz', 0x0}, &(0x7f0000002fc0)="cc84dcb21c726d2d154a6f2a7f566b38f3606d0a3b66aec7da2dacc3fabae7db2f1d10d9b36c8ad25a68a5ec3feb3d839a84a81d4a799688", 0x38, 0x0) keyctl$link(0x8, r11, r12) write$UHID_INPUT2(r4, &(0x7f0000003000)={0xc, 0x3d, "f0ec05103817be436a181359d0c87d20e62bd1896a716baded4d8a9691a531e68f119ec0d8467444db27a3aeb03ad3ad30cc11a4c5d02c605532dff8fd"}, 0x43) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000030c0)={r6, 0x685f3bc81cb85da3, 0x1, 0x6, &(0x7f0000003080)=[0x0, 0x0], 0x2}, 0x20) 16:48:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r2 = dup2(r1, r0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000200)) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 332.545168][ T17] usb 1-1: new high-speed USB device number 7 using dummy_hcd 16:48:11 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000680)='hug\x04_bytes\x00zg\xfd\x03E\x18\xf0\xfc\xed\x8f\xfern\x01\xe2\x9d\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r1, &(0x7f0000000640)=[{0x81, 0x100000003, 0x0, 0x0, @tick=0x3, {}, {}, @control}], 0x30) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, r3, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe22) socket$inet6(0xa, 0x3, 0x1) ioctl(r5, 0x1, &(0x7f00000008c0)="153f6234488dd25d766070de4e3dbaf8d8b755b42fca425d9373e12ee1e0dbd7c64081a40853fa021e1775806d03949168a81cae469ecd296683cc742fba7222c0cb704b78a0d5577a4de69bfd880a9b83722a10aa0573229fd2bea37b7cc60dc8c5d9afc2691d663866068198ec50088d4f29f5be4bd4eec776ead6bacffd94404b7a24d3453b680b4c2528260ad7af8f425f0652fdb4326783a54adb3183fd9367171830bd8a4eff2bad28825c6db3f2d82b37e0cddc8cea4c529a7548c5fe083c1d6d8c241d3646c5dc648205") socketpair$unix(0x1, 0x4416826cd754112e, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r7 = socket(0xa, 0x3, 0x8) r8 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000000200)) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r9, 0x84, 0x9, &(0x7f0000000200)={0x0, 0x81, 0x2000000, 0x3, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x4e23, @empty}}}}, &(0x7f00000000c0)=0xb0) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r11, 0x84, 0x9, &(0x7f0000000200)={0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb0) r12 = fcntl$dupfd(r9, 0x406, r10) ioctl$RTC_WKALM_RD(r12, 0x80287010, &(0x7f00000002c0)) getsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000440), &(0x7f0000000480)=0x4) memfd_create(&(0x7f0000000140)='bridge0\x00\x00\x01\x00', 0x1) write$binfmt_misc(r6, &(0x7f0000000c40)=ANY=[], 0x0) close(r5) r13 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r13, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0x20000000000001a9, 0x0, 0x3, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x1e0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2}, @sadb_address={0x1, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2, 0x4}}]}, 0x70}}, 0x0) r15 = dup3(r2, r14, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r15, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x10001, 0x8, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xffffffffffffff06) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0xf392}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESOCT=r16, @ANYRESOCT=r4]], 0x1c}}, 0x80) r17 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r17, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002000290f00000000000000000200000000000000000000000400000008000100ac1414bb3743c8ce3416c81b7f83bb9d104eae802a95902a0ecfea5da9c15f84914f49b8f06cb9d13e706908881dfc69573cac62a3bbaaa9f0bc0124e9b06981359d66"], 0x28}}, 0x0) sendmsg$key(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000780)=ANY=[@ANYBLOB="25069c2262b4c4751e0236df6fb68fab08ebc65f51e6ddffbefc91b07924ec0bb4b8de891d3808cb7b26a734e92c7d3f5e954ac83105797cb963f8e2ede04a8b227c4d5443da9f9b25"], 0x26c}}, 0x40000) sendmsg$key(r15, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[], 0xfffffffffffffeeb}}, 0x20000842) [ 332.793027][ T17] usb 1-1: Using ep0 maxpacket: 16 [ 332.883677][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 332.890054][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 332.923237][ T17] usb 1-1: config 0 has an invalid interface number: 219 but max is 0 [ 332.931713][ T17] usb 1-1: config 0 has no interface number 0 [ 332.931843][T12036] IPVS: ftp: loaded support on port[0] = 21 [ 332.938048][ T17] usb 1-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 332.953283][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 16:48:12 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="01585e46c1f827f28654d29cae1cc1e23e812a6e5df769e9eda8914411f4aa6a998c910080eee10b16eaa715ecad3be7bdc33ee996fac8a9364b43219103c06a038e16a1820668a68c6abdc523284400e1b5d8a2c71a40b45e291e6e852a3566e3dbb9a7690af6518470e733eee1f3558f2f974e197852ce2b5e91585cf40ba3d3342d22f3ef3d9619b5cf45ebb8a14dfa0c46d86406988426980072c8a5b89ebdf9afb6aba4b5c4777baf9c339108fd7b0c18f2cb1d55639c139b17eaab1641d8886d412ea3b5", 0xc7}, {&(0x7f0000000180)="24d15ddab97a1ccb29719828198b94e04a9451c3e3741619a3796587c2842ac342a0abf22cb511e035017a1865e6f3328bb6455476387144e389536a8455fdb76e67637634de7a7b2b8368592d53e932e97266716a3ec4fde496e87192dcb698382994d179dbb537d9592bbfb66e1dc89ecb9bc02370a781df77943922204e9608abd816f51afb6aeba681bd47154f8f3279f8286ee7a15732c94f627d0739e203947cf6b390d06fd9c279e9f8ad495bdb2e9da0acbca6063a720ac51d0578e4", 0xc0}, {&(0x7f0000000100)="5a1f741d9decba2386ef4e5682", 0xd}, {&(0x7f0000000380)="21591e9aab26468f15f0ebc63ad0533efa0d0ba9e522b0f07adfc2f10c22597ffc25f406cd829749c6833dee4c5a89970b4911fa9673e331478af620599c4d6bf9709ed788c7d53292dba6882555dc7face099b8155607f942ae5c09d245fc07aabca6b0aeac9ddd124a30aa0b24ce9124a5dc1145208a654bd18fde3b82816ede02a2873fff367fbaafe65a38c61173a22225cbc3c3c9ab8445d5e33d039cc56024c05e55906d81396fb57ebffe2e3fa2d6179771d8bf538ec545a3b8567ac0f7ddf77359b0ad9ea8b0cd69222be195b90bad69cbc690c1b84c6aafca27148826614c1d626f59b15af40e98f070c8db", 0xf0}, {&(0x7f0000000480)="80e5efd06cd36f5350bb068059cec42203343e6fc18c2c7cb8144780c234223ad4734ded61d0ca4e15e4a8567e7461f0e6638d8bbbe7cb6432d840103b7252b4239e1b9c0f9c95ae9c80a4b77da2af1d4627b866d36fdea4acf09e88060d476bab1e602cdcca16013e89", 0x6a}], 0x5, &(0x7f0000000580)=[{0x18, 0x102, 0x2, "25d8b96e798d"}, {0x38, 0x5973c7c8b1e84579, 0x0, "0f7aa8667d647e874f2d1b46e450030ddf5c28581f6db0b1985f984644c6a4cd18d4"}, {0xb0, 0x116, 0xffff, "26deaf8ef21635a093570b86e62063e70a764383b6da475c7afb2c2ad8e3c2fd111fbaf0f5d557739fdc1907cbfc99ff5394915200f8cfaa4d62ae0154950303e8f3bce602021784f7bc9a1968c812d736bc0b88fe492eec5f5c830a8ef3beea5967df964fe9c08cefdabf2d08a27c0beb8d40a9311cc392073d9c4fded703311878254d3105315fbf250674b39415bf0e06ddb0e82ff8bb5e"}], 0x100}}, {{&(0x7f0000000680)=@isdn={0x22, 0x7, 0x10, 0x8, 0xff}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000700)="16d265f041ccb6dd3b0fddd7188f42f484b519bc7b8c71f832fa12ed75b304af04365feb3f3e7164339fcfba1ac4b96014d762b897b811673eec5178d9cdc730a73585e32a3a3fcf6a1c814cc4b5f0ce4d9577366bffca1341df22e65a4a99c6e34d31341dd017cb6e0cd907672892eb8d7c046077fb67c2fe80938e99f3975c9772d55cd3b6b156d2c66507337426c4926d170e32472a79410684b91c0ac2606d15643dd4881d47d1d564fbae5f16e09fc41eb012cfd4967740d327d674475c1a3d9d7868ddd60c9e37cc23fab4de858f5897fe559c4887cd582d014bae7e2393cf", 0xe2}, {&(0x7f0000000800)="69c12c0630d6e2b63753b0ddaa2e7df8d180f2c99a0c3080d7bf1a00f9a2a269193f76496e8a4cc3cc9a005563bfc6c10b1acbc1e4655c4b797f29571240d4a447f1a4d0720b4e60c868284d20d26f88d4ed0de4d8564d5ccae2ff88cd3e352875", 0x61}, {&(0x7f0000000880)="dd7457862038734f086161ae413b7d58023a03830f5483371a9624e57124a2ccb058b0f602824c8f85c6ec6892b85c11911b53b0cda6f66a14cb317bbee0b7c50b60f0b7f112050c480b34f51afa78fb9fde395d49ad65", 0x57}, {&(0x7f0000000900)="687b3cb6c39f20b512ab334063f4c421eb24f4ec05514719e8b188a6725a9af04988f692d2a897fbc41cabccbafcf656a4436476d65f32c91e23f38489d3f2079952eb9f4c6fc01514034ec6031a506a33402a7b9963c23c5fe1ff663f0f3a2e390cec906b4c3079a3806a974c0adab9cfab0b954b61d6ae337ddf8f2d0792000fa4980e4ce43a0ab28e51aadfe97d19b587385cb1b2", 0x96}], 0x4, &(0x7f00000009c0)=[{0x40, 0xff, 0x1, "e28099bb8a69ea74969d3269aa2bf8e5aa83c7e16c1eb6b2024f45b5f9a32e641e778d36da5292c604d9"}], 0x40}}], 0x2, 0x40) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900fd0000000a004e200000004f8b4934767af17900000000000000070000000000000000000200010000000000000000fd0000000005000500000000000a00000000000000fe88000000000000000000005c984aa1cf1b080000000100ea388249b581599c0d028da9bb1e8550a882f98a1f3115735c0c90ef81af59132ffa1356e4da264764b6bb98f6dc"], 0x98}}, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, 0x0) dup2(r2, r1) r3 = syz_open_dev$vcsn(&(0x7f0000000a80)='/dev/vcs#\x00', 0x0, 0x40) ioctl$sock_ifreq(r3, 0x8919, &(0x7f0000000ac0)={'ip6tnl0\x00', @ifru_ivalue}) readahead(r1, 0x3f, 0x5) [ 333.038592][T12038] bridge0: port 3(gretap0) entered blocking state [ 333.046352][T12038] bridge0: port 3(gretap0) entered disabled state [ 333.072263][T12038] device gretap0 entered promiscuous mode [ 333.085099][T12038] bridge0: port 3(gretap0) entered blocking state [ 333.092275][T12038] bridge0: port 3(gretap0) entered forwarding state [ 333.141427][ T17] usb 1-1: config 0 descriptor?? [ 333.186996][ T17] gtco 1-1:0.219: Can't retrieve exta USB descriptor to get hid report descriptor length [ 333.197853][ T17] gtco: probe of 1-1:0.219 failed with error -5 [ 333.240359][T12036] chnl_net:caif_netlink_parms(): no params data found [ 333.325560][T12036] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.333175][T12036] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.342035][T12036] device bridge_slave_0 entered promiscuous mode [ 333.353765][T12036] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.361226][T12036] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.370672][T12036] device bridge_slave_1 entered promiscuous mode [ 333.394943][ T2867] usb 1-1: USB disconnect, device number 7 [ 333.447031][T12036] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 333.496149][T12036] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 333.596262][T12036] team0: Port device team_slave_0 added [ 333.616478][T12036] team0: Port device team_slave_1 added [ 333.697600][T12036] device hsr_slave_0 entered promiscuous mode 16:48:12 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000680)='hug\x04_bytes\x00zg\xfd\x03E\x18\xf0\xfc\xed\x8f\xfern\x01\xe2\x9d\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r1, &(0x7f0000000640)=[{0x81, 0x100000003, 0x0, 0x0, @tick=0x3, {}, {}, @control}], 0x30) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, r3, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe22) socket$inet6(0xa, 0x3, 0x1) ioctl(r5, 0x1, &(0x7f00000008c0)="153f6234488dd25d766070de4e3dbaf8d8b755b42fca425d9373e12ee1e0dbd7c64081a40853fa021e1775806d03949168a81cae469ecd296683cc742fba7222c0cb704b78a0d5577a4de69bfd880a9b83722a10aa0573229fd2bea37b7cc60dc8c5d9afc2691d663866068198ec50088d4f29f5be4bd4eec776ead6bacffd94404b7a24d3453b680b4c2528260ad7af8f425f0652fdb4326783a54adb3183fd9367171830bd8a4eff2bad28825c6db3f2d82b37e0cddc8cea4c529a7548c5fe083c1d6d8c241d3646c5dc648205") socketpair$unix(0x1, 0x4416826cd754112e, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r7 = socket(0xa, 0x3, 0x8) r8 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000000200)) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r9, 0x84, 0x9, &(0x7f0000000200)={0x0, 0x81, 0x2000000, 0x3, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x4e23, @empty}}}}, &(0x7f00000000c0)=0xb0) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r11, 0x84, 0x9, &(0x7f0000000200)={0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb0) r12 = fcntl$dupfd(r9, 0x406, r10) ioctl$RTC_WKALM_RD(r12, 0x80287010, &(0x7f00000002c0)) getsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000440), &(0x7f0000000480)=0x4) memfd_create(&(0x7f0000000140)='bridge0\x00\x00\x01\x00', 0x1) write$binfmt_misc(r6, &(0x7f0000000c40)=ANY=[], 0x0) close(r5) r13 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r13, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0x20000000000001a9, 0x0, 0x3, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x1e0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2}, @sadb_address={0x1, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2, 0x4}}]}, 0x70}}, 0x0) r15 = dup3(r2, r14, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r15, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x10001, 0x8, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xffffffffffffff06) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0xf392}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESOCT=r16, @ANYRESOCT=r4]], 0x1c}}, 0x80) r17 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r17, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002000290f00000000000000000200000000000000000000000400000008000100ac1414bb3743c8ce3416c81b7f83bb9d104eae802a95902a0ecfea5da9c15f84914f49b8f06cb9d13e706908881dfc69573cac62a3bbaaa9f0bc0124e9b06981359d66"], 0x28}}, 0x0) sendmsg$key(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000780)=ANY=[@ANYBLOB="25069c2262b4c4751e0236df6fb68fab08ebc65f51e6ddffbefc91b07924ec0bb4b8de891d3808cb7b26a734e92c7d3f5e954ac83105797cb963f8e2ede04a8b227c4d5443da9f9b25"], 0x26c}}, 0x40000) sendmsg$key(r15, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[], 0xfffffffffffffeeb}}, 0x20000842) [ 333.845444][T12036] device hsr_slave_1 entered promiscuous mode [ 333.874039][T12036] debugfs: Directory 'hsr0' with parent '/' already present! [ 333.995883][T12036] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.003173][T12036] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.010935][T12036] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.018344][T12036] bridge0: port 1(bridge_slave_0) entered forwarding state 16:48:13 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="01585e46c1f827f28654d29cae1cc1e23e812a6e5df769e9eda8914411f4aa6a998c910080eee10b16eaa715ecad3be7bdc33ee996fac8a9364b43219103c06a038e16a1820668a68c6abdc523284400e1b5d8a2c71a40b45e291e6e852a3566e3dbb9a7690af6518470e733eee1f3558f2f974e197852ce2b5e91585cf40ba3d3342d22f3ef3d9619b5cf45ebb8a14dfa0c46d86406988426980072c8a5b89ebdf9afb6aba4b5c4777baf9c339108fd7b0c18f2cb1d55639c139b17eaab1641d8886d412ea3b5", 0xc7}, {&(0x7f0000000180)="24d15ddab97a1ccb29719828198b94e04a9451c3e3741619a3796587c2842ac342a0abf22cb511e035017a1865e6f3328bb6455476387144e389536a8455fdb76e67637634de7a7b2b8368592d53e932e97266716a3ec4fde496e87192dcb698382994d179dbb537d9592bbfb66e1dc89ecb9bc02370a781df77943922204e9608abd816f51afb6aeba681bd47154f8f3279f8286ee7a15732c94f627d0739e203947cf6b390d06fd9c279e9f8ad495bdb2e9da0acbca6063a720ac51d0578e4", 0xc0}, {&(0x7f0000000100)="5a1f741d9decba2386ef4e5682", 0xd}, {&(0x7f0000000380)="21591e9aab26468f15f0ebc63ad0533efa0d0ba9e522b0f07adfc2f10c22597ffc25f406cd829749c6833dee4c5a89970b4911fa9673e331478af620599c4d6bf9709ed788c7d53292dba6882555dc7face099b8155607f942ae5c09d245fc07aabca6b0aeac9ddd124a30aa0b24ce9124a5dc1145208a654bd18fde3b82816ede02a2873fff367fbaafe65a38c61173a22225cbc3c3c9ab8445d5e33d039cc56024c05e55906d81396fb57ebffe2e3fa2d6179771d8bf538ec545a3b8567ac0f7ddf77359b0ad9ea8b0cd69222be195b90bad69cbc690c1b84c6aafca27148826614c1d626f59b15af40e98f070c8db", 0xf0}, {&(0x7f0000000480)="80e5efd06cd36f5350bb068059cec42203343e6fc18c2c7cb8144780c234223ad4734ded61d0ca4e15e4a8567e7461f0e6638d8bbbe7cb6432d840103b7252b4239e1b9c0f9c95ae9c80a4b77da2af1d4627b866d36fdea4acf09e88060d476bab1e602cdcca16013e89", 0x6a}], 0x5, &(0x7f0000000580)=[{0x18, 0x102, 0x2, "25d8b96e798d"}, {0x38, 0x5973c7c8b1e84579, 0x0, "0f7aa8667d647e874f2d1b46e450030ddf5c28581f6db0b1985f984644c6a4cd18d4"}, {0xb0, 0x116, 0xffff, "26deaf8ef21635a093570b86e62063e70a764383b6da475c7afb2c2ad8e3c2fd111fbaf0f5d557739fdc1907cbfc99ff5394915200f8cfaa4d62ae0154950303e8f3bce602021784f7bc9a1968c812d736bc0b88fe492eec5f5c830a8ef3beea5967df964fe9c08cefdabf2d08a27c0beb8d40a9311cc392073d9c4fded703311878254d3105315fbf250674b39415bf0e06ddb0e82ff8bb5e"}], 0x100}}, {{&(0x7f0000000680)=@isdn={0x22, 0x7, 0x10, 0x8, 0xff}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000700)="16d265f041ccb6dd3b0fddd7188f42f484b519bc7b8c71f832fa12ed75b304af04365feb3f3e7164339fcfba1ac4b96014d762b897b811673eec5178d9cdc730a73585e32a3a3fcf6a1c814cc4b5f0ce4d9577366bffca1341df22e65a4a99c6e34d31341dd017cb6e0cd907672892eb8d7c046077fb67c2fe80938e99f3975c9772d55cd3b6b156d2c66507337426c4926d170e32472a79410684b91c0ac2606d15643dd4881d47d1d564fbae5f16e09fc41eb012cfd4967740d327d674475c1a3d9d7868ddd60c9e37cc23fab4de858f5897fe559c4887cd582d014bae7e2393cf", 0xe2}, {&(0x7f0000000800)="69c12c0630d6e2b63753b0ddaa2e7df8d180f2c99a0c3080d7bf1a00f9a2a269193f76496e8a4cc3cc9a005563bfc6c10b1acbc1e4655c4b797f29571240d4a447f1a4d0720b4e60c868284d20d26f88d4ed0de4d8564d5ccae2ff88cd3e352875", 0x61}, {&(0x7f0000000880)="dd7457862038734f086161ae413b7d58023a03830f5483371a9624e57124a2ccb058b0f602824c8f85c6ec6892b85c11911b53b0cda6f66a14cb317bbee0b7c50b60f0b7f112050c480b34f51afa78fb9fde395d49ad65", 0x57}, {&(0x7f0000000900)="687b3cb6c39f20b512ab334063f4c421eb24f4ec05514719e8b188a6725a9af04988f692d2a897fbc41cabccbafcf656a4436476d65f32c91e23f38489d3f2079952eb9f4c6fc01514034ec6031a506a33402a7b9963c23c5fe1ff663f0f3a2e390cec906b4c3079a3806a974c0adab9cfab0b954b61d6ae337ddf8f2d0792000fa4980e4ce43a0ab28e51aadfe97d19b587385cb1b2", 0x96}], 0x4, &(0x7f00000009c0)=[{0x40, 0xff, 0x1, "e28099bb8a69ea74969d3269aa2bf8e5aa83c7e16c1eb6b2024f45b5f9a32e641e778d36da5292c604d9"}], 0x40}}], 0x2, 0x40) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900fd0000000a004e200000004f8b4934767af17900000000000000070000000000000000000200010000000000000000fd0000000005000500000000000a00000000000000fe88000000000000000000005c984aa1cf1b080000000100ea388249b581599c0d028da9bb1e8550a882f98a1f3115735c0c90ef81af59132ffa1356e4da264764b6bb98f6dc"], 0x98}}, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, 0x0) dup2(r2, r1) r3 = syz_open_dev$vcsn(&(0x7f0000000a80)='/dev/vcs#\x00', 0x0, 0x40) ioctl$sock_ifreq(r3, 0x8919, &(0x7f0000000ac0)={'ip6tnl0\x00', @ifru_ivalue}) readahead(r1, 0x3f, 0x5) 16:48:13 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000680)='hug\x04_bytes\x00zg\xfd\x03E\x18\xf0\xfc\xed\x8f\xfern\x01\xe2\x9d\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r1, &(0x7f0000000640)=[{0x81, 0x100000003, 0x0, 0x0, @tick=0x3, {}, {}, @control}], 0x30) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, r3, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe22) socket$inet6(0xa, 0x3, 0x1) ioctl(r5, 0x1, &(0x7f00000008c0)="153f6234488dd25d766070de4e3dbaf8d8b755b42fca425d9373e12ee1e0dbd7c64081a40853fa021e1775806d03949168a81cae469ecd296683cc742fba7222c0cb704b78a0d5577a4de69bfd880a9b83722a10aa0573229fd2bea37b7cc60dc8c5d9afc2691d663866068198ec50088d4f29f5be4bd4eec776ead6bacffd94404b7a24d3453b680b4c2528260ad7af8f425f0652fdb4326783a54adb3183fd9367171830bd8a4eff2bad28825c6db3f2d82b37e0cddc8cea4c529a7548c5fe083c1d6d8c241d3646c5dc648205") socketpair$unix(0x1, 0x4416826cd754112e, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r7 = socket(0xa, 0x3, 0x8) r8 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000000200)) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r9, 0x84, 0x9, &(0x7f0000000200)={0x0, 0x81, 0x2000000, 0x3, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x4e23, @empty}}}}, &(0x7f00000000c0)=0xb0) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r11, 0x84, 0x9, &(0x7f0000000200)={0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb0) r12 = fcntl$dupfd(r9, 0x406, r10) ioctl$RTC_WKALM_RD(r12, 0x80287010, &(0x7f00000002c0)) getsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000440), &(0x7f0000000480)=0x4) memfd_create(&(0x7f0000000140)='bridge0\x00\x00\x01\x00', 0x1) write$binfmt_misc(r6, &(0x7f0000000c40)=ANY=[], 0x0) close(r5) r13 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r13, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0x20000000000001a9, 0x0, 0x3, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x1e0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2}, @sadb_address={0x1, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2, 0x4}}]}, 0x70}}, 0x0) r15 = dup3(r2, r14, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r15, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x10001, 0x8, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xffffffffffffff06) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0xf392}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESOCT=r16, @ANYRESOCT=r4]], 0x1c}}, 0x80) r17 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r17, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002000290f00000000000000000200000000000000000000000400000008000100ac1414bb3743c8ce3416c81b7f83bb9d104eae802a95902a0ecfea5da9c15f84914f49b8f06cb9d13e706908881dfc69573cac62a3bbaaa9f0bc0124e9b06981359d66"], 0x28}}, 0x0) sendmsg$key(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000780)=ANY=[@ANYBLOB="25069c2262b4c4751e0236df6fb68fab08ebc65f51e6ddffbefc91b07924ec0bb4b8de891d3808cb7b26a734e92c7d3f5e954ac83105797cb963f8e2ede04a8b227c4d5443da9f9b25"], 0x26c}}, 0x40000) sendmsg$key(r15, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[], 0xfffffffffffffeeb}}, 0x20000842) [ 334.150885][T12036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.173049][ T2867] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 334.206565][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.234877][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.257062][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.291207][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 334.317087][T12036] 8021q: adding VLAN 0 to HW filter on device team0 16:48:13 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="01585e46c1f827f28654d29cae1cc1e23e812a6e5df769e9eda8914411f4aa6a998c910080eee10b16eaa715ecad3be7bdc33ee996fac8a9364b43219103c06a038e16a1820668a68c6abdc523284400e1b5d8a2c71a40b45e291e6e852a3566e3dbb9a7690af6518470e733eee1f3558f2f974e197852ce2b5e91585cf40ba3d3342d22f3ef3d9619b5cf45ebb8a14dfa0c46d86406988426980072c8a5b89ebdf9afb6aba4b5c4777baf9c339108fd7b0c18f2cb1d55639c139b17eaab1641d8886d412ea3b5", 0xc7}, {&(0x7f0000000180)="24d15ddab97a1ccb29719828198b94e04a9451c3e3741619a3796587c2842ac342a0abf22cb511e035017a1865e6f3328bb6455476387144e389536a8455fdb76e67637634de7a7b2b8368592d53e932e97266716a3ec4fde496e87192dcb698382994d179dbb537d9592bbfb66e1dc89ecb9bc02370a781df77943922204e9608abd816f51afb6aeba681bd47154f8f3279f8286ee7a15732c94f627d0739e203947cf6b390d06fd9c279e9f8ad495bdb2e9da0acbca6063a720ac51d0578e4", 0xc0}, {&(0x7f0000000100)="5a1f741d9decba2386ef4e5682", 0xd}, {&(0x7f0000000380)="21591e9aab26468f15f0ebc63ad0533efa0d0ba9e522b0f07adfc2f10c22597ffc25f406cd829749c6833dee4c5a89970b4911fa9673e331478af620599c4d6bf9709ed788c7d53292dba6882555dc7face099b8155607f942ae5c09d245fc07aabca6b0aeac9ddd124a30aa0b24ce9124a5dc1145208a654bd18fde3b82816ede02a2873fff367fbaafe65a38c61173a22225cbc3c3c9ab8445d5e33d039cc56024c05e55906d81396fb57ebffe2e3fa2d6179771d8bf538ec545a3b8567ac0f7ddf77359b0ad9ea8b0cd69222be195b90bad69cbc690c1b84c6aafca27148826614c1d626f59b15af40e98f070c8db", 0xf0}, {&(0x7f0000000480)="80e5efd06cd36f5350bb068059cec42203343e6fc18c2c7cb8144780c234223ad4734ded61d0ca4e15e4a8567e7461f0e6638d8bbbe7cb6432d840103b7252b4239e1b9c0f9c95ae9c80a4b77da2af1d4627b866d36fdea4acf09e88060d476bab1e602cdcca16013e89", 0x6a}], 0x5, &(0x7f0000000580)=[{0x18, 0x102, 0x2, "25d8b96e798d"}, {0x38, 0x5973c7c8b1e84579, 0x0, "0f7aa8667d647e874f2d1b46e450030ddf5c28581f6db0b1985f984644c6a4cd18d4"}, {0xb0, 0x116, 0xffff, "26deaf8ef21635a093570b86e62063e70a764383b6da475c7afb2c2ad8e3c2fd111fbaf0f5d557739fdc1907cbfc99ff5394915200f8cfaa4d62ae0154950303e8f3bce602021784f7bc9a1968c812d736bc0b88fe492eec5f5c830a8ef3beea5967df964fe9c08cefdabf2d08a27c0beb8d40a9311cc392073d9c4fded703311878254d3105315fbf250674b39415bf0e06ddb0e82ff8bb5e"}], 0x100}}, {{&(0x7f0000000680)=@isdn={0x22, 0x7, 0x10, 0x8, 0xff}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000700)="16d265f041ccb6dd3b0fddd7188f42f484b519bc7b8c71f832fa12ed75b304af04365feb3f3e7164339fcfba1ac4b96014d762b897b811673eec5178d9cdc730a73585e32a3a3fcf6a1c814cc4b5f0ce4d9577366bffca1341df22e65a4a99c6e34d31341dd017cb6e0cd907672892eb8d7c046077fb67c2fe80938e99f3975c9772d55cd3b6b156d2c66507337426c4926d170e32472a79410684b91c0ac2606d15643dd4881d47d1d564fbae5f16e09fc41eb012cfd4967740d327d674475c1a3d9d7868ddd60c9e37cc23fab4de858f5897fe559c4887cd582d014bae7e2393cf", 0xe2}, {&(0x7f0000000800)="69c12c0630d6e2b63753b0ddaa2e7df8d180f2c99a0c3080d7bf1a00f9a2a269193f76496e8a4cc3cc9a005563bfc6c10b1acbc1e4655c4b797f29571240d4a447f1a4d0720b4e60c868284d20d26f88d4ed0de4d8564d5ccae2ff88cd3e352875", 0x61}, {&(0x7f0000000880)="dd7457862038734f086161ae413b7d58023a03830f5483371a9624e57124a2ccb058b0f602824c8f85c6ec6892b85c11911b53b0cda6f66a14cb317bbee0b7c50b60f0b7f112050c480b34f51afa78fb9fde395d49ad65", 0x57}, {&(0x7f0000000900)="687b3cb6c39f20b512ab334063f4c421eb24f4ec05514719e8b188a6725a9af04988f692d2a897fbc41cabccbafcf656a4436476d65f32c91e23f38489d3f2079952eb9f4c6fc01514034ec6031a506a33402a7b9963c23c5fe1ff663f0f3a2e390cec906b4c3079a3806a974c0adab9cfab0b954b61d6ae337ddf8f2d0792000fa4980e4ce43a0ab28e51aadfe97d19b587385cb1b2", 0x96}], 0x4, &(0x7f00000009c0)=[{0x40, 0xff, 0x1, "e28099bb8a69ea74969d3269aa2bf8e5aa83c7e16c1eb6b2024f45b5f9a32e641e778d36da5292c604d9"}], 0x40}}], 0x2, 0x40) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900fd0000000a004e200000004f8b4934767af17900000000000000070000000000000000000200010000000000000000fd0000000005000500000000000a00000000000000fe88000000000000000000005c984aa1cf1b080000000100ea388249b581599c0d028da9bb1e8550a882f98a1f3115735c0c90ef81af59132ffa1356e4da264764b6bb98f6dc"], 0x98}}, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, 0x0) dup2(r2, r1) r3 = syz_open_dev$vcsn(&(0x7f0000000a80)='/dev/vcs#\x00', 0x0, 0x40) ioctl$sock_ifreq(r3, 0x8919, &(0x7f0000000ac0)={'ip6tnl0\x00', @ifru_ivalue}) readahead(r1, 0x3f, 0x5) [ 334.367006][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.377678][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.386838][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.394095][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.413297][ T2867] usb 1-1: Using ep0 maxpacket: 16 [ 334.468515][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.478344][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.488096][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.495350][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.503869][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.513846][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 334.523887][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 334.533356][ T2867] usb 1-1: config 0 has an invalid interface number: 219 but max is 0 [ 334.533817][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.541640][ T2867] usb 1-1: config 0 has no interface number 0 [ 334.551054][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 334.556251][ T2867] usb 1-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 334.565954][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.573472][ T2867] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 334.582945][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 334.598906][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.620620][T12036] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 334.633419][T12036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.677817][ T2867] usb 1-1: config 0 descriptor?? [ 334.692472][T12036] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 334.735633][ T2867] gtco 1-1:0.219: Can't retrieve exta USB descriptor to get hid report descriptor length [ 334.746881][ T2867] gtco: probe of 1-1:0.219 failed with error -5 [ 334.809320][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.819090][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 334.828596][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.960218][ T17] usb 1-1: USB disconnect, device number 8 16:48:14 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) setxattr$security_ima(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="02e5513cb39900000000"], 0xa, 0x2) connect$unix(r0, &(0x7f0000000900)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 16:48:14 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000680)='hug\x04_bytes\x00zg\xfd\x03E\x18\xf0\xfc\xed\x8f\xfern\x01\xe2\x9d\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r1, &(0x7f0000000640)=[{0x81, 0x100000003, 0x0, 0x0, @tick=0x3, {}, {}, @control}], 0x30) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, r3, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe22) socket$inet6(0xa, 0x3, 0x1) ioctl(r5, 0x1, &(0x7f00000008c0)="153f6234488dd25d766070de4e3dbaf8d8b755b42fca425d9373e12ee1e0dbd7c64081a40853fa021e1775806d03949168a81cae469ecd296683cc742fba7222c0cb704b78a0d5577a4de69bfd880a9b83722a10aa0573229fd2bea37b7cc60dc8c5d9afc2691d663866068198ec50088d4f29f5be4bd4eec776ead6bacffd94404b7a24d3453b680b4c2528260ad7af8f425f0652fdb4326783a54adb3183fd9367171830bd8a4eff2bad28825c6db3f2d82b37e0cddc8cea4c529a7548c5fe083c1d6d8c241d3646c5dc648205") socketpair$unix(0x1, 0x4416826cd754112e, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r7 = socket(0xa, 0x3, 0x8) r8 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000000200)) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r9, 0x84, 0x9, &(0x7f0000000200)={0x0, 0x81, 0x2000000, 0x3, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x4e23, @empty}}}}, &(0x7f00000000c0)=0xb0) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r11, 0x84, 0x9, &(0x7f0000000200)={0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb0) r12 = fcntl$dupfd(r9, 0x406, r10) ioctl$RTC_WKALM_RD(r12, 0x80287010, &(0x7f00000002c0)) getsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000440), &(0x7f0000000480)=0x4) memfd_create(&(0x7f0000000140)='bridge0\x00\x00\x01\x00', 0x1) write$binfmt_misc(r6, &(0x7f0000000c40)=ANY=[], 0x0) close(r5) r13 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r13, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0x20000000000001a9, 0x0, 0x3, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x1e0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2}, @sadb_address={0x1, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2, 0x4}}]}, 0x70}}, 0x0) r15 = dup3(r2, r14, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r15, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x10001, 0x8, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xffffffffffffff06) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0xf392}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESOCT=r16, @ANYRESOCT=r4]], 0x1c}}, 0x80) r17 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r17, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002000290f00000000000000000200000000000000000000000400000008000100ac1414bb3743c8ce3416c81b7f83bb9d104eae802a95902a0ecfea5da9c15f84914f49b8f06cb9d13e706908881dfc69573cac62a3bbaaa9f0bc0124e9b06981359d66"], 0x28}}, 0x0) sendmsg$key(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000780)=ANY=[@ANYBLOB="25069c2262b4c4751e0236df6fb68fab08ebc65f51e6ddffbefc91b07924ec0bb4b8de891d3808cb7b26a734e92c7d3f5e954ac83105797cb963f8e2ede04a8b227c4d5443da9f9b25"], 0x26c}}, 0x40000) sendmsg$key(r15, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[], 0xfffffffffffffeeb}}, 0x20000842) 16:48:14 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)=ANY=[@ANYBLOB="0a13e23d40aaf3ecc50000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="0a060000000000000000"], @ANYBLOB="a6000000", @ANYPTR=&(0x7f0000000900)=ANY=[@ANYBLOB="050fa6000403100b591000135bb8f1ab282196046fce86df921d524df18aaf4f5c259ee2445f06e1f97307a31ec079adaf5eb56382fc2c150e39f73c322a8830708f924842dbe3d7a1d270a5569558da39ec10061d4edd20d4080ce6c625026b6d0b100100000003000000003a10002e6e02b0c5966bd4ffd27349a5bc5c2465a2566fa7711c5f5df2864a378e8f05e2b463cc4a812bea75c5e54eb56eb8ca28eda774ca00b3"], @ANYBLOB="08000000dc000000", @ANYPTR=&(0x7f00000009c0)=ANY=[@ANYBLOB="dc0348b30fa75a2eef9d56b6bc53aec224d51c94b97dea85875f65e4a57e3b84e6f313bc1ab1f88c6806a7b5f49ce253e61ef8f6e3f95ea3de0a9a8f01cc149c5a14d5b206da9b579a747877ecb07d97dcdbcf4cecee3f86c6ba1edca5fa915d96596e8b8509291a26cff9ee563e4871223750045a8425069a97089e44f962242a535cf8f0a50764e65e6ebf77da35e2bc573c71e757ed0d114d2348edaf3ccaf1453df4842359c92d2130b64eaaae7dbed3127746e6d3b62e6508c2f7b68c213ada75fac345fab7ff77730e0e3c9dca021ac125d1f5d88596df5397"], @ANYBLOB="04000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="04030000"], @ANYBLOB="90000000", @ANYPTR=&(0x7f0000000b80)=ANY=[@ANYBLOB="9003fa7c9433e5f63831138fe7eda646c46d1e7d529ec8cfa239cf5b4a44596196f1624e623517cb915e94434761feb2d3578d300893a9a110fa18037debd42dd747d83d700178a340881178e19cfdf1d159ea567eaf5711c1bc37c8e7ec608f859b6b7ebb5bbad0265e10c27e4b2dd0c4bfc57f39e4fdbad04818f85079e188fa9d9e3c9385365cadb78233bc01eeae"], @ANYBLOB="04000000", @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="04030000"], @ANYBLOB="04000000", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB="04030000"], @ANYBLOB="04000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB="04030000"], @ANYBLOB='\a\x00\x00\x00', @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB="07034cbc2a3510"], @ANYBLOB="04000000", @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYBLOB="04030000"]]) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x40c400, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000140)) 16:48:14 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x2, 0x3, 0x7f, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xff, 0x5, @perf_config_ext={0x43a, 0x2}, 0xa00, 0x2, 0x200, 0x5, 0x1, 0x1b000, 0x40}, 0x0, 0xe, 0xffffffffffffffff, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000100)) r2 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x0, 0x2) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800060c0045005, &(0x7f0000000000)=0x40000) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000240)={{0x504e0819eee971e9, @empty, 0x4e20, 0x4, 'fo\x00', 0x64cbce64ffb64e2b, 0x4, 0x3f}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x0, 0x8, 0x4}}, 0x44) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=0xf32) unshare(0x40000000) syz_genetlink_get_family_id$tipc2(0x0) r3 = memfd_create(&(0x7f0000000100)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) statx(r2, &(0x7f0000000200)='./file0\x00', 0x4800, 0x400, &(0x7f0000000340)) r5 = dup2(r4, r3) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000300)={0x29, 0x6, 0x0, {0x5, 0x4}}, 0x29) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000140)={0x0, 0x4, 0x0, 'queue1\x00'}) write$sndseq(r5, &(0x7f0000000000)=[{0x0, 0x3, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x30) write$USERIO_CMD_REGISTER(r5, &(0x7f00000002c0)={0x0, 0x7}, 0x2) 16:48:14 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x6000, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0xc000000, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x700000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r5}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000240), 0x1, r5, 0x1c, 0x1, @in6={0xa, 0x4e23, 0x2, @mcast2}}}, 0xa0) sendfile(r1, r2, 0x0, 0x3fe) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"/358, @ANYRES16=r7, @ANYBLOB="080029bd7000fbdbdf25030000000c00050023000000000000000800010000000000"], 0x28}, 0x1, 0x0, 0x0, 0x40088}, 0x20042004) dup3(r1, r2, 0x0) [ 335.435104][T12094] IPVS: ftp: loaded support on port[0] = 21 16:48:14 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000680)='hug\x04_bytes\x00zg\xfd\x03E\x18\xf0\xfc\xed\x8f\xfern\x01\xe2\x9d\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r1, &(0x7f0000000640)=[{0x81, 0x100000003, 0x0, 0x0, @tick=0x3, {}, {}, @control}], 0x30) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, r3, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe22) socket$inet6(0xa, 0x3, 0x1) ioctl(r5, 0x1, &(0x7f00000008c0)="153f6234488dd25d766070de4e3dbaf8d8b755b42fca425d9373e12ee1e0dbd7c64081a40853fa021e1775806d03949168a81cae469ecd296683cc742fba7222c0cb704b78a0d5577a4de69bfd880a9b83722a10aa0573229fd2bea37b7cc60dc8c5d9afc2691d663866068198ec50088d4f29f5be4bd4eec776ead6bacffd94404b7a24d3453b680b4c2528260ad7af8f425f0652fdb4326783a54adb3183fd9367171830bd8a4eff2bad28825c6db3f2d82b37e0cddc8cea4c529a7548c5fe083c1d6d8c241d3646c5dc648205") socketpair$unix(0x1, 0x4416826cd754112e, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r7 = socket(0xa, 0x3, 0x8) r8 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000000200)) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r9, 0x84, 0x9, &(0x7f0000000200)={0x0, 0x81, 0x2000000, 0x3, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x4e23, @empty}}}}, &(0x7f00000000c0)=0xb0) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r11, 0x84, 0x9, &(0x7f0000000200)={0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f00000000c0)=0xb0) r12 = fcntl$dupfd(r9, 0x406, r10) ioctl$RTC_WKALM_RD(r12, 0x80287010, &(0x7f00000002c0)) getsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000440), &(0x7f0000000480)=0x4) memfd_create(&(0x7f0000000140)='bridge0\x00\x00\x01\x00', 0x1) write$binfmt_misc(r6, &(0x7f0000000c40)=ANY=[], 0x0) close(r5) r13 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r13, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0x20000000000001a9, 0x0, 0x3, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x1e0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2}, @sadb_address={0x1, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2, 0x4}}]}, 0x70}}, 0x0) r15 = dup3(r2, r14, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r15, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x10001, 0x8, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xffffffffffffff06) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0xf392}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESOCT=r16, @ANYRESOCT=r4]], 0x1c}}, 0x80) r17 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r17, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280000002000290f00000000000000000200000000000000000000000400000008000100ac1414bb3743c8ce3416c81b7f83bb9d104eae802a95902a0ecfea5da9c15f84914f49b8f06cb9d13e706908881dfc69573cac62a3bbaaa9f0bc0124e9b06981359d66"], 0x28}}, 0x0) sendmsg$key(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000780)=ANY=[@ANYBLOB="25069c2262b4c4751e0236df6fb68fab08ebc65f51e6ddffbefc91b07924ec0bb4b8de891d3808cb7b26a734e92c7d3f5e954ac83105797cb963f8e2ede04a8b227c4d5443da9f9b25"], 0x26c}}, 0x40000) sendmsg$key(r15, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[], 0xfffffffffffffeeb}}, 0x20000842) 16:48:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000140)=ANY=[@ANYBLOB="d90b00005d0000001b03a9e7aac2bd24268808113c0395ab4f44e17e62efd456ac72071bf027972fa0a7e04e36ec8fd7fb30816036a100d99431604efa35ce9f3cf08c62d49ee0e4f5ae5df74e9ce05eeb0b3fcf72264a05e14efcb02b7572b5e36b078e75"]) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") setsockopt$inet_udp_encap(r0, 0x11, 0x68, &(0x7f0000000080), 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "1fc551ae4c337276", "929a0f6ff5891911ed02ec0cd771170bc9a446930954def20e04f351a197e7b7", "8dc916d0", "fe3b1be7152f7902"}, 0x38) r5 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r5, &(0x7f0000000480), 0x10000000000002a1, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f0000000000)={r8}, 0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r5, 0x84, 0x5, &(0x7f00000001c0)={r8, @in={{0x2, 0x4e20, @empty}}}, 0x84) [ 336.102383][T12094] IPVS: ftp: loaded support on port[0] = 21 16:48:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x38, 0xdb9acb9638293a0, @thr={&(0x7f0000000240)}}, &(0x7f0000000340)) timer_getoverrun(0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x4) syz_emit_ethernet(0x300502, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0) 16:48:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000440)={0x0, 0x1, 0x0, 0x10001, 0x5, 0x81, 0x0, 0x0, 0x5, 0x3, 0x0, 0x3, 0x6, 0x0, &(0x7f0000000780)=""/4096, 0x6}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r6, 0x5, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r4, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000004c0)={&(0x7f0000001780)={0x68, r6, 0xc29, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x2b5, @media='udp\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x1) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="cc"], 0x2}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:48:15 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x2, 0x3, 0x7f, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xff, 0x5, @perf_config_ext={0x43a, 0x2}, 0xa00, 0x2, 0x200, 0x5, 0x1, 0x1b000, 0x40}, 0x0, 0xe, 0xffffffffffffffff, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000100)) r2 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x0, 0x2) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800060c0045005, &(0x7f0000000000)=0x40000) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000240)={{0x504e0819eee971e9, @empty, 0x4e20, 0x4, 'fo\x00', 0x64cbce64ffb64e2b, 0x4, 0x3f}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x0, 0x8, 0x4}}, 0x44) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=0xf32) unshare(0x40000000) syz_genetlink_get_family_id$tipc2(0x0) r3 = memfd_create(&(0x7f0000000100)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) statx(r2, &(0x7f0000000200)='./file0\x00', 0x4800, 0x400, &(0x7f0000000340)) r5 = dup2(r4, r3) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000300)={0x29, 0x6, 0x0, {0x5, 0x4}}, 0x29) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000140)={0x0, 0x4, 0x0, 'queue1\x00'}) write$sndseq(r5, &(0x7f0000000000)=[{0x0, 0x3, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x30) write$USERIO_CMD_REGISTER(r5, &(0x7f00000002c0)={0x0, 0x7}, 0x2) 16:48:15 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x2, 0x3, 0x7f, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xff, 0x5, @perf_config_ext={0x43a, 0x2}, 0xa00, 0x2, 0x200, 0x5, 0x1, 0x1b000, 0x40}, 0x0, 0xe, 0xffffffffffffffff, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000100)) r2 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x0, 0x2) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800060c0045005, &(0x7f0000000000)=0x40000) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000240)={{0x504e0819eee971e9, @empty, 0x4e20, 0x4, 'fo\x00', 0x64cbce64ffb64e2b, 0x4, 0x3f}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x0, 0x8, 0x4}}, 0x44) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=0xf32) unshare(0x40000000) syz_genetlink_get_family_id$tipc2(0x0) r3 = memfd_create(&(0x7f0000000100)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) statx(r2, &(0x7f0000000200)='./file0\x00', 0x4800, 0x400, &(0x7f0000000340)) r5 = dup2(r4, r3) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000300)={0x29, 0x6, 0x0, {0x5, 0x4}}, 0x29) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000140)={0x0, 0x4, 0x0, 'queue1\x00'}) write$sndseq(r5, &(0x7f0000000000)=[{0x0, 0x3, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x30) write$USERIO_CMD_REGISTER(r5, &(0x7f00000002c0)={0x0, 0x7}, 0x2) [ 336.640650][T12124] IPVS: ftp: loaded support on port[0] = 21 [ 336.687765][T12127] IPVS: ftp: loaded support on port[0] = 21 16:48:16 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x5) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) socket$pptp(0x18, 0x1, 0x2) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0xffffff3b) 16:48:16 executing program 3: clone3(&(0x7f0000000100)={0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), 0x14, 0x0, &(0x7f00000000c0)=""/9, 0x9, &(0x7f0000001680)=""/4096}, 0x40) r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x21, &(0x7f0000000c40), 0x4) sendmsg(r0, &(0x7f0000002700)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0xf000000, @local, 0x7}, 0x80, &(0x7f0000001640)=[{&(0x7f00000003c0)='\x00', 0x1}], 0x1, &(0x7f0000000900)}, 0x45) 16:48:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) 16:48:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x38, 0xdb9acb9638293a0, @thr={&(0x7f0000000240)}}, &(0x7f0000000340)) timer_getoverrun(0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x4) syz_emit_ethernet(0x300502, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0) [ 337.702502][T12150] input: syz0 as /devices/virtual/input/input9 16:48:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x38, 0xdb9acb9638293a0, @thr={&(0x7f0000000240)}}, &(0x7f0000000340)) timer_getoverrun(0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x4) syz_emit_ethernet(0x300502, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0) 16:48:17 executing program 1: syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = inotify_init() umount2(&(0x7f0000000000)='./file0\x00', 0xc331d733788f7f06) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r2, &(0x7f0000000240)={0x67446698, 0x0, 0x0, 0x0, 0x0, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d060a35efd21affe238385d4de98c35d691bbbf35c5601687"}, 0x45) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0xe0, 0x2, 0x57, "616932566719d98290f6e7feeb8470d0", "282ff2863a5de9ce0003bb8127b9c3a4f8b05a60ccbf7c62daafc1999c856f450a15fd3dac17ab524ef9741a20116e73e899e0a8ba4067d730b6e4ee638fa6731c8de424af845e90e500aea672488ffb7721b71de942922b3223955a36eb5c393588e6b83d389c40aa506fb981abdf3696997b25be10c71308be72e27a496a5bd2020919f6db59cdfa0e509533fbb6af7a54ab3a0042c06d66dd72b5902df3fdec7f3c001daa9595922dad1e04839c04cbe4f61d93c09d12fae28f658bd367f96df54e2a4823d4ed974658"}, 0xe0, 0x2) sendfile(r2, r2, &(0x7f0000000200), 0xa198) 16:48:17 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) r1 = dup2(r0, r0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="5300000044a6aeabec2e15fc1772f184bc1b3f1000ff034017db9820000000003b08d450ffffb3560000080000ab31c357e3972f415ff5cb88b9ce837c597e9ce5cccf7942003606004079025f759e9f5d54076bb47f57f3"], 0x58) r2 = dup2(r0, r1) write$P9_RSTAT(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="770200007d000000006400"/42], 0x2a) ppoll(&(0x7f0000000180)=[{r2}], 0x265, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 16:48:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) shutdown(r1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 16:48:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)={0x17, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = timerfd_create(0x0, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r4, 0x3, &(0x7f0000001080)={{}, {0x77359400}}, 0x0) dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r7, 0x84, 0x23, &(0x7f0000000000)={r9}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0xff, 0x76c, 0x200, 0x5, 0x3, 0x800, 0x0, 0x6, r9}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000001c0)={r10, 0x4}, 0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000140)="0f06263e0f300f01c426f30fc776130f01c5f30fc7b4cd08000000e300c4c3fd01bcfc7ff800002e0f7938f4", 0x2c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1, 0x4100}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r6, 0xae80, 0x0) 16:48:18 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x2, 0x3, 0x7f, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0xff, 0x5, @perf_config_ext={0x43a, 0x2}, 0xa00, 0x2, 0x200, 0x5, 0x1, 0x1b000, 0x40}, 0x0, 0xe, 0xffffffffffffffff, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000100)) r2 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x0, 0x2) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800060c0045005, &(0x7f0000000000)=0x40000) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000240)={{0x504e0819eee971e9, @empty, 0x4e20, 0x4, 'fo\x00', 0x64cbce64ffb64e2b, 0x4, 0x3f}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x0, 0x8, 0x4}}, 0x44) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000000)=0xf32) unshare(0x40000000) syz_genetlink_get_family_id$tipc2(0x0) r3 = memfd_create(&(0x7f0000000100)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) statx(r2, &(0x7f0000000200)='./file0\x00', 0x4800, 0x400, &(0x7f0000000340)) r5 = dup2(r4, r3) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000300)={0x29, 0x6, 0x0, {0x5, 0x4}}, 0x29) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000140)={0x0, 0x4, 0x0, 'queue1\x00'}) write$sndseq(r5, &(0x7f0000000000)=[{0x0, 0x3, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x30) write$USERIO_CMD_REGISTER(r5, &(0x7f00000002c0)={0x0, 0x7}, 0x2) [ 339.874117][T12184] IPVS: ftp: loaded support on port[0] = 21 16:48:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x7}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e20, 0xff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}, 0x1ff, 0xff, 0x6, 0x9, 0xc8}, 0x98) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x20, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0022b0"], 0x0}, 0x0) 16:48:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)={0x17, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = timerfd_create(0x0, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r4, 0x3, &(0x7f0000001080)={{}, {0x77359400}}, 0x0) dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r7, 0x84, 0x23, &(0x7f0000000000)={r9}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0xff, 0x76c, 0x200, 0x5, 0x3, 0x800, 0x0, 0x6, r9}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000001c0)={r10, 0x4}, 0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000140)="0f06263e0f300f01c426f30fc776130f01c5f30fc7b4cd08000000e300c4c3fd01bcfc7ff800002e0f7938f4", 0x2c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1, 0x4100}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r6, 0xae80, 0x0) 16:48:19 executing program 3: syz_emit_ethernet(0xfc, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c2000000192bce5e2dfb869d80d8652b00142b00fe8000000000000000000d00000000aafe8000000000000000000040d304540f20bfc04e7de90100000000000000a1", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) [ 340.883949][ T3991] usb 3-1: new high-speed USB device number 2 using dummy_hcd 16:48:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0xf54, 0xf89c901ee17fb406, 0x5, 0x9}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000240)={r1, @in={{0x2, 0x4e21, @remote}}}, 0x84) r2 = timerfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r2, 0x3, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, 0x0) dup2(r3, r2) r4 = getpid() fcntl$lock(r3, 0x7, &(0x7f0000000000)={0x0, 0x3, 0x100000000, 0x100000001, r4}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x0, 0x0) r5 = socket$inet(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) recvmmsg(r5, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) [ 341.153144][ T3991] usb 3-1: Using ep0 maxpacket: 8 [ 341.257323][T12202] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 341.274450][ T3991] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 341.285937][ T3991] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 341.296949][T12202] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 341.298914][ T3991] usb 3-1: New USB device found, idVendor=056a, idProduct=0020, bcdDevice= 0.40 [ 341.317377][ T3991] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 341.332011][T12202] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 341.395204][T12203] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 341.439102][T12203] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 341.468545][ T3991] usb 3-1: config 0 descriptor?? [ 341.471962][T12203] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 16:48:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_usb_connect(0x1, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000001780)={0xac, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000080)=""/222, &(0x7f0000000180)=0xfffffffffffffd3e) 16:48:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)={0x17, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = timerfd_create(0x0, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r4, 0x3, &(0x7f0000001080)={{}, {0x77359400}}, 0x0) dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r7, 0x84, 0x23, &(0x7f0000000000)={r9}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0xff, 0x76c, 0x200, 0x5, 0x3, 0x800, 0x0, 0x6, r9}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000001c0)={r10, 0x4}, 0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000140)="0f06263e0f300f01c426f30fc776130f01c5f30fc7b4cd08000000e300c4c3fd01bcfc7ff800002e0f7938f4", 0x2c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1, 0x4100}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 341.973823][ T3991] wacom 0003:056A:0020.0001: unknown main item tag 0x0 [ 341.981233][ T3991] wacom 0003:056A:0020.0001: unknown main item tag 0x0 [ 341.988479][ T3991] wacom 0003:056A:0020.0001: unknown main item tag 0x0 [ 341.995676][ T3991] wacom 0003:056A:0020.0001: unknown main item tag 0x0 [ 342.002882][ T3991] wacom 0003:056A:0020.0001: unknown main item tag 0x0 [ 342.010293][ T3991] wacom 0003:056A:0020.0001: unknown main item tag 0x0 [ 342.017988][ T3991] wacom 0003:056A:0020.0001: Unknown device_type for 'HID 056a:0020'. Assuming pen. [ 342.029104][ T3991] input: Wacom Intuos 4x5 Pen as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:056A:0020.0001/input/input11 [ 342.090302][ T3991] wacom 0003:056A:0020.0001: hidraw0: USB HID v0.00 Device [HID 056a:0020] on usb-dummy_hcd.2-1/input0 [ 342.168078][ T3991] usb 3-1: USB disconnect, device number 2 16:48:21 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000040)={0x1f, "b004fe2f72c12efaf7cc30e6a4cabca4345f00275a350231b9d6b71a43e75b82", 0x3}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000180)={0x5, @win={{0xff, 0xd77e, 0x4, 0x1}, 0x9, 0x6, &(0x7f0000000100)={{0x0, 0x10000, 0x400, 0x2}, &(0x7f00000000c0)={{0xbc, 0x400, 0x6, 0xffff}, &(0x7f0000000080)={{0x0, 0x7, 0x9, 0x3}}}}, 0x6, &(0x7f0000000140)="287f961ef7ab7fa826d16729a50f8d86620c871f23083737e24feb0439f97f5b62e64ef3f260ca1148d8c293d96dceaf148ff752cd861560960038", 0x3}}) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/133, 0x85}, {&(0x7f0000000340)=""/8, 0x8}, {&(0x7f0000000380)=""/54, 0x36}], 0x3) r2 = syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0x100000001, 0x80802) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000440)) r3 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x7, 0x290002) ioctl$VIDIOC_ENUMSTD(r3, 0xc0485619, &(0x7f00000004c0)={0xff, 0x3b610e7, "834e5283d95d71cb6057004c7af091c00a1b339eeca55973", {0x81, 0x3724}, 0x3}) getxattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)=@known='system.sockprotoname\x00', &(0x7f0000000580)=""/122, 0x7a) setxattr$security_evm(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='security.evm\x00', &(0x7f0000000680)=@v2={0x5, 0x3, 0x12, 0x8, 0x82, "5ef4754c8e1b8d235d15fa3ff1036b6350bedaeab7a00612cba4e089b2d853db7f83ed1b8e6021464f8790661ebab18685526b45970cdc97b80710ecbd5271a8970a5b827b70ac761a3734079b27891418279cc0c01c7a35607c390b1eb7949eed05092c15fbf1473cbf27c6462fb4e3f51bbba0460927e65bfef67b942f8dc6cd37"}, 0x8c, 0x3) r4 = syz_open_dev$dmmidi(&(0x7f0000000740)='/dev/dmmidi#\x00', 0x9, 0x8083) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r4, r5, r6) ioctl$NBD_DO_IT(r2, 0xab03) r7 = syz_open_dev$amidi(&(0x7f0000000900)='/dev/amidi#\x00', 0x1, 0x2402) ioctl$HIDIOCGRDESC(r7, 0x90044802, &(0x7f0000000940)={0x3a4, "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"}) syslog(0x1, &(0x7f0000000d00)=""/72, 0x48) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000000d80)={0x2, @raw_data="a61084391cf3e962aedff54c4e737ddedc2f295877a91296cca2c7e74eb24fc44e815992869f4545d6ebfafb1e6fb13b49341f47ed395c69997eed18a30b46745cb912c188ce51e8d42531d8ebc62cad5f6a6aabc0544379943a500a45747a3bd90c08aae21c09dcec85bbd60d634a713586e1a8fff4d5b690cf624b4efd794d47f5ac1b08732c1868fc7e39fa7f5815103958dcb3c34d5e9fb0f943a79de4f2a9b590891502c06420c3668313ab7a5b995d5709e377f210cdddeab44f426d324dd6af1c34f94089"}) r8 = socket$nl_generic(0x10, 0x3, 0x10) fchmod(r8, 0x10) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/dlm-monitor\x00', 0x4100, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r9, 0x5381) socket$netlink(0x10, 0x3, 0x3) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000ec0)={0x7fffffff, 0x3}, 0xc) r10 = syz_open_dev$admmidi(&(0x7f0000000f00)='/dev/admmidi#\x00', 0x3, 0x8000) setsockopt$SO_ATTACH_FILTER(r10, 0x1, 0x1a, &(0x7f0000000f80)={0x6, &(0x7f0000000f40)=[{0x5, 0x1, 0xf2, 0x400}, {0x5, 0x1, 0x2, 0x1}, {0xffa6, 0x47, 0x5, 0x4}, {0x5, 0x2, 0x4}, {0x7, 0x6, 0x1d, 0x4}, {0x8500, 0x0, 0x81, 0x64a}]}, 0x10) r11 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/sequencer\x00', 0x800, 0x0) setsockopt$packet_tx_ring(r11, 0x107, 0xd, &(0x7f0000001000)=@req3={0x1, 0x3d7, 0x3, 0x3e0fb359, 0x4, 0x2, 0x1a}, 0x1c) 16:48:21 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r4 = timerfd_create(0x0, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r4, 0x3, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, 0x0) dup2(r5, r4) r6 = timerfd_create(0x0, 0x0) r7 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r6, 0x3, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, 0x0) dup2(r7, r6) r8 = timerfd_create(0x0, 0x0) r9 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r8, 0x3, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, 0x0) dup2(r9, r8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = timerfd_create(0x0, 0x0) r12 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r11, 0x3, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, 0x0) dup2(r12, r11) r13 = timerfd_create(0x0, 0x0) r14 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r13, 0x3, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, 0x0) r15 = dup2(r14, r13) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffffffffffff7b, &(0x7f00000006c0)={&(0x7f0000000180)=ANY=[@ANYRESOCT=0x0, @ANYRES64=r3, @ANYRES16=r4, @ANYRESOCT=r6, @ANYRES64=r16, @ANYRESHEX=r2, @ANYRES16=r11, @ANYRESHEX=r13, @ANYRESOCT=r15], 0x9}}, 0x0) 16:48:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)={0x17, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = timerfd_create(0x0, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r4, 0x3, &(0x7f0000001080)={{}, {0x77359400}}, 0x0) dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r7, 0x84, 0x23, &(0x7f0000000000)={r9}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0xff, 0x76c, 0x200, 0x5, 0x3, 0x800, 0x0, 0x6, r9}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000001c0)={r10, 0x4}, 0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000140)="0f06263e0f300f01c426f30fc776130f01c5f30fc7b4cd08000000e300c4c3fd01bcfc7ff800002e0f7938f4", 0x2c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1, 0x4100}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 342.953482][ T3991] usb 3-1: new high-speed USB device number 3 using dummy_hcd 16:48:22 executing program 3: r0 = timerfd_create(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, 0x0) dup2(r1, r0) r2 = syz_usb_connect(0xc, 0x2, &(0x7f0000000080)=ANY=[@ANYRESHEX, @ANYRES64], 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x80000001, 0x2) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r3, r4, 0xd}, 0x10) syz_usb_control_io(r2, 0x0, &(0x7f00000000c0)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x40, 0x13, 0x6, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 343.194226][ T3991] usb 3-1: Using ep0 maxpacket: 8 16:48:22 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x203, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000180)={0x1, @output={0x0, 0x0, {0x8001, 0x4}, 0x6, 0xfff}}) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000000)=0x6, 0x4) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) [ 343.594561][ T3991] usb 3-1: device descriptor read/all, error -71 [ 343.693408][T12227] IPVS: ftp: loaded support on port[0] = 21 16:48:23 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getresgid(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x8000) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 344.034243][T12227] chnl_net:caif_netlink_parms(): no params data found 16:48:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)={0x17, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = timerfd_create(0x0, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r4, 0x3, &(0x7f0000001080)={{}, {0x77359400}}, 0x0) dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r7, 0x84, 0x23, &(0x7f0000000000)={r9}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0xff, 0x76c, 0x200, 0x5, 0x3, 0x800, 0x0, 0x6, r9}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000001c0)={r10, 0x4}, 0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000140)="0f06263e0f300f01c426f30fc776130f01c5f30fc7b4cd08000000e300c4c3fd01bcfc7ff800002e0f7938f4", 0x2c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1, 0x4100}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) [ 344.136150][T12227] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.144001][T12227] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.152783][T12227] device bridge_slave_0 entered promiscuous mode [ 344.253689][T12227] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.260974][T12227] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.270144][T12227] device bridge_slave_1 entered promiscuous mode 16:48:23 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000, 0x0) r1 = epoll_create1(0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000007940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=""/143, 0x8f}, 0xb0}, {{&(0x7f0000000b40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000c80)=""/166, 0xa6}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000d80)=""/154, 0x9a}], 0x1, &(0x7f0000003800)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0}, 0x6}, {{&(0x7f0000002fc0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x1}, {{&(0x7f0000003240)=@isdn, 0x80, 0x0}, 0x7f}, {{0x0, 0x0, 0x0}, 0xa}, {{0x0, 0x0, &(0x7f0000005d40)=[{0x0}, {0x0}, {0x0}], 0x3}, 0xffffffe1}], 0x8, 0x0, &(0x7f0000003700)={r2, r3+10000000}) ioctl$TCFLSH(r1, 0x540b, 0xfffffffffffffffa) [ 344.424617][T12227] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 16:48:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='dummy0\x00', 0xa) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000002c0)={'irlan0\x00', {0x2, 0x4e21, @loopback}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4$unix(r1, 0x0, &(0x7f0000000080), 0x800) sendmsg$unix(r2, &(0x7f00000006c0)={&(0x7f0000000180)=@abs={0x2, 0x0, 0x4e24}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000200)="e3290e809c63233d9b3d1bdc1917d293cea2c218a4adf1419be0d2f38da675551772ba4ade410c69a9cba8ef88cd8dbac4ba97382cb20d5ab63ed8bb7e8273458a830bf0589951feb0f0e8c56d5301d228f51d6eadf0d6ab2e2127b1b68ee3e9b17b41c088b7da2f249a038c74861f0eeeca26a2c4b49a265b983b4769adeebbe12d31ce53ba5666537b5b7bb4c6277367b52791021291a90c4bdc5b242efe45c1677738eb0107185311e43495353fe1a9da876c", 0xb4}, {&(0x7f00000002c0)}, {&(0x7f0000000300)="be44f44254c7399c993fc8e0b2592030f2e99c63cc7bb48cceb96e2a9ea2b7b3be94c484366bd7cc2b8fb9cd5b648c387fb6bd6f3dd43af028980c65721888b952fa01c69d9a2cde947757efe12bd6cc966dbecafa3b160d3f3b5975ce04d10e839418c8a3bca3d023a24200012a6e5e98fe132f4f53d102c06c9106be52f4c257d554d6e7f9132a91e6fb0249732581ee407ef7e68a738486c03f84", 0x9c}, {&(0x7f00000003c0)="c1ac760a07d5fb3877418e6e0632422bc1fe885d03af78b8b3640ca3dce336cd65c87aff7abacdcfd671f34c32fb2a497a948afe3587e925d1723cbff2e35fb8f73b55369ce8e092539db990580dfbd1e5c8491e3eb03246636519aa82e12af84b067834be8ea887c5938b344e8c59c9bba532f92aac0d3513d1d7c3f935070a839f1fc69d34089b7654d86c46f6cfcfcbbf472d718976fc5b6326f4fb88f6a7eae3c0fccdd7fac06425ad9acb9014d197e913c11ee66019c50e8a2a38bad292f72ba5d1fce025f0", 0xc8}, {&(0x7f00000004c0)="3c050869a345e1c91f14829e52b9483a70d3d5911fadf8fb2b22733038301b3f2db71f7450b18ca7da0fe82a", 0x2c}, {&(0x7f0000000500)="f7e437c0c114b80b46b17aacc9b48204232362c22444e39ec68ddc9aa49dfb8fe53c5f47cd22fdb48b2ed258c6eb73fd434eb0468c01755550488c347f87670f9ea5598cb2692235130d717b126d30c1cbd510f0", 0x54}, {&(0x7f0000000580)="bda8a9376f11d6b0c14aaa67033c1cf8977fd8012762ae8823eed084b205c4fbd87aff53cc7c73ad67583fcf74e7f105020fe0e8e68e3b66e225911960898365fe54e6ee109bbdc30857ebfeef021bab26e4752cb74ade73944e28fb13dc078b1f79f53caf81d447d1249a76845eb08fdbdd5516e51ffcb205d66add92da0384e0c7099e7894b2bfb05956dba7bf1d61d9a54d5580596a7e480207cc3862c99e63", 0xa1}], 0x7, 0x0, 0x0, 0x40000}, 0x89) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x1ff) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) [ 344.509505][T12227] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 16:48:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)={0x17, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = timerfd_create(0x0, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r4, 0x3, &(0x7f0000001080)={{}, {0x77359400}}, 0x0) dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r7, 0x84, 0x23, &(0x7f0000000000)={r9}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0xff, 0x76c, 0x200, 0x5, 0x3, 0x800, 0x0, 0x6, r9}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000001c0)={r10, 0x4}, 0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000140)="0f06263e0f300f01c426f30fc776130f01c5f30fc7b4cd08000000e300c4c3fd01bcfc7ff800002e0f7938f4", 0x2c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1, 0x4100}], 0x1, 0x0) [ 344.684961][T12227] team0: Port device team_slave_0 added [ 344.741307][T12227] team0: Port device team_slave_1 added 16:48:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffbffd, 0x6, 0x0, 0x0, 0x4, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r3, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:48:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)={0x17, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = timerfd_create(0x0, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r4, 0x3, &(0x7f0000001080)={{}, {0x77359400}}, 0x0) dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r7, 0x84, 0x23, &(0x7f0000000000)={r9}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0xff, 0x76c, 0x200, 0x5, 0x3, 0x800, 0x0, 0x6, r9}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000001c0)={r10, 0x4}, 0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000140)="0f06263e0f300f01c426f30fc776130f01c5f30fc7b4cd08000000e300c4c3fd01bcfc7ff800002e0f7938f4", 0x2c}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 344.897765][T12227] device hsr_slave_0 entered promiscuous mode [ 344.933923][T12227] device hsr_slave_1 entered promiscuous mode [ 344.963319][T12227] debugfs: Directory 'hsr0' with parent '/' already present! [ 345.041279][T12227] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.048604][T12227] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.056549][T12227] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.063828][T12227] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.079902][ T3991] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.101305][ T3991] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.372324][T12227] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.415881][T12261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.424979][T12261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.447141][T12227] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.487109][T12261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.496766][T12261] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.506722][T12261] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.514049][T12261] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.571010][T12261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.581230][T12261] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.590386][T12261] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.597650][T12261] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.606390][T12261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.616374][T12261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 345.626652][T12261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 345.636931][T12261] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.646781][T12261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 345.656805][T12261] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.667347][T12261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 345.677190][T12261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.688314][T12261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 345.698275][T12261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.710034][T12227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.778301][T12227] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 345.853430][T12261] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 16:48:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c00810be00f80ecdbe803f207c804a01a000000880306fb0a000200030ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00000000c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, &(0x7f0000000100)) 16:48:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$rxrpc(0x21, 0x2, 0xa) r5 = timerfd_create(0x0, 0x0) r6 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r5, 0x3, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, 0x0) r7 = dup2(r6, r5) r8 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r8, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r8, 0x6, 0x15, &(0x7f00000000c0), 0x4) dup3(r4, r6, 0x180000) r9 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$XDP_MMAP_OFFSETS(r7, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000080)=0x80) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f00000001c0)={[], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x1, 0x0, @ioapic={0xd000, 0x0, 0x4}}) ioctl$KVM_RUN(r9, 0xae80, 0x0) 16:48:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)={0x17, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = timerfd_create(0x0, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r4, 0x3, &(0x7f0000001080)={{}, {0x77359400}}, 0x0) dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f0000000000)={r8}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0xff, 0x76c, 0x200, 0x5, 0x3, 0x800, 0x0, 0x6, r8}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000001c0)={r9, 0x4}, 0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000140)="0f06263e0f300f01c426f30fc776130f01c5f30fc7b4cd08000000e300c4c3fd01bcfc7ff800002e0f7938f4", 0x2c}], 0x1, 0x0, 0x0, 0x0) 16:48:25 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x24, 0x52, 0x3, 0x40, 0xfe9, 0xdb51, 0x4db, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xc2, 0x0, 0x0, 0xaa, 0x64, 0xcb}}]}}]}}, 0x0) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000040)=0x40, 0x4) [ 346.390861][T12280] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 346.432620][T12280] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 16:48:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)={0x17, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = timerfd_create(0x0, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r4, 0x3, &(0x7f0000001080)={{}, {0x77359400}}, 0x0) dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f0000000000)={r8}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0xff, 0x76c, 0x200, 0x5, 0x3, 0x800, 0x0, 0x6, r8}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000001c0)={r9, 0x4}, 0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 346.593432][ T2867] usb 4-1: new high-speed USB device number 2 using dummy_hcd 16:48:25 executing program 4: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0xc5}) r1 = gettid() tkill(r1, 0x14) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x48000, 0x0) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f00000002c0)) tkill(0x0, 0x1c) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace(0x4206, r0) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000040)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)=0x0) ptrace$setregs(0xd, r5, 0xef, &(0x7f0000000200)="13db217f5758f13ae957b5dd2d548a8a4aebe4aacdc5e10afa8547f7930f9681a3e4d1142f9a2956d30969353cd95207752b874f26138a4703e26e8bc9253afd76e3d9bcede39f7194bd390f4c35324b51eb0d52dd1b5c478117337add71ba34e072645a2fe8e8698ff4f6598ebfac12300b1460b6f4660b9e3c7bc76a0ec19d91be189dac7c728e3d3f9f5d04cfd031caabcee7ce38541d3af08211ebb5c53f72f97e0e593af0edcbe2c3d111937eed75aa9f") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000140)="19495ff17d") r6 = getpid() ptrace(0xffffffffffffffff, r6) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000000)={0x0, 0x10}) 16:48:25 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x400) setsockopt(r1, 0xfffffffd, 0x5, 0x0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 16:48:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)={0x17, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = timerfd_create(0x0, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r4, 0x3, &(0x7f0000001080)={{}, {0x77359400}}, 0x0) dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f0000000000)={r8}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0xff, 0x76c, 0x200, 0x5, 0x3, 0x800, 0x0, 0x6, r8}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000001c0)={r9, 0x4}, 0x8) [ 346.953965][ T2867] usb 4-1: config 0 has an invalid interface number: 194 but max is 0 [ 346.962471][ T2867] usb 4-1: config 0 has no interface number 0 [ 346.968820][ T2867] usb 4-1: New USB device found, idVendor=0fe9, idProduct=db51, bcdDevice= 4.db [ 346.978368][ T2867] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 347.098330][ T2867] usb 4-1: config 0 descriptor?? [ 347.147241][ T2867] dvb-usb: found a 'DViCO FusionHDTV DVB-T Dual USB' in warm state. [ 347.155840][ T2867] dvb-usb: bulk message failed: -22 (2/-1) 16:48:26 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40096100, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x103, 0x4, {0xfffffffa, 0x400, 0x7f, 0x5}}) r2 = timerfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r2, 0x3, &(0x7f0000001080)={{}, {0x0, 0x1c9c380}}, 0x0) dup2(r3, r2) preadv(r2, &(0x7f00000012c0)=[{&(0x7f0000000080)=""/4, 0x4}, {&(0x7f00000000c0)=""/54, 0x36}, {&(0x7f0000000100)=""/101, 0x65}, {&(0x7f0000000180)=""/36, 0x24}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/108, 0x6c}], 0x6, 0x0) [ 347.215198][ T2867] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 347.290919][ T2867] dvbdev: DVB: registering new adapter (DViCO FusionHDTV DVB-T Dual USB) [ 347.295122][T12303] QAT: failed to copy from user cfg_data. [ 347.299794][ T2867] usb 4-1: media controller created 16:48:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)={0x17, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = timerfd_create(0x0, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r3, 0x3, &(0x7f0000001080)={{}, {0x77359400}}, 0x0) dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x23, &(0x7f0000000000)={r7}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0xff, 0x76c, 0x200, 0x5, 0x3, 0x800, 0x0, 0x6, r7}, &(0x7f0000000180)=0x20) [ 347.384541][T12303] QAT: failed to copy from user cfg_data. [ 347.487451][ T2867] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 347.598125][ T2867] cxusb: set interface failed [ 347.603268][ T2867] dvb-usb: bulk message failed: -22 (1/-30592) [ 347.610001][ T2867] dvb-usb: bulk message failed: -22 (5/-1) [ 347.620354][ T2867] mt352_read_register: readreg error (reg=127, ret==-121) [ 347.627796][ T2867] dvb-usb: bulk message failed: -22 (5/-1) [ 347.634563][ T2867] zl10353_read_register: readreg error (reg=127, ret==-121) [ 347.642119][ T2867] dvb-usb: no frontend was attached by 'DViCO FusionHDTV DVB-T Dual USB' 16:48:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)={0x17, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = timerfd_create(0x0, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r3, 0x3, &(0x7f0000001080)={{}, {0x77359400}}, 0x0) dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x23, &(0x7f0000000000)={r7}, 0x8) 16:48:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$inet_dccp_int(r1, 0x21, 0x4, &(0x7f0000000040), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="1ff0fc2f375106aadef36e36684d65ec", 0x0, 0x0, 0x2, 0x3}, 0x20) 16:48:26 executing program 4: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xc4, 0xf0, 0x75, 0x20, 0x1608, 0x7, 0xc968, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x5c, 0x0, 0x3, 0x8b, 0xff, 0x22, 0x0, [], [{{0x9, 0x5, 0x8d, 0x1f}}, {{0x9, 0x5, 0x5, 0x2}}, {{0x9, 0x5, 0x8f, 0x1e}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000008c0)={0xac, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000c80)={0x34, &(0x7f0000000ac0)={0x0, 0x0, 0x40, "e71f330c37384f650034d8a46e21c5d2ac49b5b83b83afbf2adb7a2e2d11c5b931a98edfb1f7566eb6fbc39a73a2cef16a3405b6cf8b17bba811f8f797f94308"}, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x300, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @random="46b10b8b8a50"}, 0x14) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80042000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, r2, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r3}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e22}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e23}, @FOU_ATTR_IFINDEX={0x8, 0xb, r7}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty}]}, 0x58}, 0x1, 0x0, 0x0, 0x4008040}, 0x20008c85) [ 347.813354][ T2867] Registered IR keymap rc-dvico-mce [ 347.819813][ T2867] rc rc0: DViCO FusionHDTV DVB-T Dual USB as /devices/platform/dummy_hcd.3/usb4/4-1/rc/rc0 [ 347.831987][ T2867] input: DViCO FusionHDTV DVB-T Dual USB as /devices/platform/dummy_hcd.3/usb4/4-1/rc/rc0/input14 [ 347.918874][ T2867] dvb-usb: schedule remote query interval to 100 msecs. [ 347.928779][ T2867] dvb-usb: DViCO FusionHDTV DVB-T Dual USB successfully initialized and connected. 16:48:27 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = semget$private(0x0, 0x2, 0x124) semctl$SEM_INFO(r1, 0x0, 0x13, &(0x7f0000000080)=""/93) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x8800) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x11000, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000140)='./file0\x00'}, 0x10) shmctl$IPC_RMID(r0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 16:48:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)={0x17, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = timerfd_create(0x0, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r3, 0x3, &(0x7f0000001080)={{}, {0x77359400}}, 0x0) dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x23, &(0x7f0000000000), 0x8) [ 347.984530][ T2867] usb 4-1: USB disconnect, device number 2 [ 348.125141][ T2867] dvb-usb: DViCO FusionHDTV DVB-T Dual USB successfully deinitialized and disconnected. [ 348.130049][T12326] mmap: syz-executor.2 (12326) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 348.151161][ T12] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 348.393196][ T12] usb 5-1: Using ep0 maxpacket: 32 [ 348.513243][ T12] usb 5-1: config 0 has an invalid interface number: 92 but max is 0 [ 348.521959][ T12] usb 5-1: config 0 has no interface number 0 [ 348.528437][ T12] usb 5-1: config 0 interface 92 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 348.539758][ T12] usb 5-1: config 0 interface 92 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 348.549924][ T12] usb 5-1: config 0 interface 92 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 348.560222][ T12] usb 5-1: New USB device found, idVendor=1608, idProduct=0007, bcdDevice=c9.68 [ 348.570598][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 348.580757][ T2867] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 348.663015][ T12] usb 5-1: config 0 descriptor?? [ 348.705601][ T12] io_edgeport 5-1:0.92: Edgeport 2 port adapter converter detected [ 348.714115][ T12] usb 5-1: detected [ 348.913406][ T12] io_edgeport 5-1:0.92: short epic descriptor received: 0 [ 348.963402][ T2867] usb 4-1: config 0 has an invalid interface number: 194 but max is 0 [ 348.972224][ T2867] usb 4-1: config 0 has no interface number 0 [ 348.978735][ T2867] usb 4-1: New USB device found, idVendor=0fe9, idProduct=db51, bcdDevice= 4.db [ 348.988069][ T2867] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 348.999702][ T2867] usb 4-1: config 0 descriptor?? [ 349.047221][ T2867] dvb-usb: found a 'DViCO FusionHDTV DVB-T Dual USB' in warm state. [ 349.055546][ T2867] dvb-usb: bulk message failed: -22 (2/-1) [ 349.090914][ T2867] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 349.120492][ T2867] dvbdev: DVB: registering new adapter (DViCO FusionHDTV DVB-T Dual USB) [ 349.129866][ T2867] usb 4-1: media controller created [ 349.208582][ T2867] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 349.241834][ T2867] cxusb: set interface failed [ 349.246870][ T2867] dvb-usb: bulk message failed: -22 (1/-30592) 16:48:28 executing program 3: socket(0x10, 0x802, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) write(r1, &(0x7f0000000240)="fc0000001a000700ab092500090007000a010000000000000000e293210001c000000000000000000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272fdf0d11512fd633d44000000007008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190215b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e5d6df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41000000", 0xfc) 16:48:28 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10010, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x8132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x132, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) [ 349.254019][ T2867] dvb-usb: bulk message failed: -22 (5/-1) [ 349.259970][ T2867] mt352_read_register: readreg error (reg=127, ret==-121) [ 349.269322][ T2867] dvb-usb: bulk message failed: -22 (5/-1) [ 349.275606][ T2867] zl10353_read_register: readreg error (reg=127, ret==-121) [ 349.283294][ T2867] dvb-usb: no frontend was attached by 'DViCO FusionHDTV DVB-T Dual USB' 16:48:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)={0x17, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = timerfd_create(0x0, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r3, 0x3, &(0x7f0000001080)={{}, {0x77359400}}, 0x0) dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x23, &(0x7f0000000000), 0x8) [ 349.333442][ T2867] Registered IR keymap rc-dvico-mce [ 349.339775][ T2867] rc rc0: DViCO FusionHDTV DVB-T Dual USB as /devices/platform/dummy_hcd.3/usb4/4-1/rc/rc0 [ 349.352084][ T2867] input: DViCO FusionHDTV DVB-T Dual USB as /devices/platform/dummy_hcd.3/usb4/4-1/rc/rc0/input15 [ 349.413636][ T12] usb 5-1: error in getting manufacturer descriptor: -71 [ 349.435326][ T12] usb 5-1: error in getting boot descriptor: -71 [ 349.442092][ T12] usb 5-1: Device Reported 0 serial ports vs. core thinking we have 2 ports, email greg@kroah.com this information. [ 349.508650][ T2867] dvb-usb: schedule remote query interval to 100 msecs. [ 349.515933][ T2867] dvb-usb: DViCO FusionHDTV DVB-T Dual USB successfully initialized and connected. [ 349.554350][ T12] usb 5-1: Direct firmware load for edgeport/down.fw failed with error -2 [ 349.563488][ T12] usb 5-1: Failed to load image "edgeport/down.fw" err -2 [ 349.571405][ T12] usb 5-1: Direct firmware load for edgeport/boot.fw failed with error -2 [ 349.580280][ T12] usb 5-1: Failed to load image "edgeport/boot.fw" err -2 [ 349.636496][T11802] dvb-usb: bulk message failed: -22 (1/-30591) [ 349.643311][T11802] ===================================================== [ 349.650386][T11802] BUG: KMSAN: uninit-value in dvb_usb_read_remote_control+0xf9/0x290 [ 349.659220][T11802] CPU: 0 PID: 11802 Comm: kworker/0:3 Not tainted 5.4.0-rc2+ #0 [ 349.666923][T11802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 349.676986][T11802] Workqueue: events dvb_usb_read_remote_control [ 349.683233][T11802] Call Trace: [ 349.686571][T11802] dump_stack+0x191/0x1f0 [ 349.691015][T11802] kmsan_report+0x153/0x2c0 [ 349.695548][T11802] __msan_warning+0x73/0xe0 [ 349.700085][T11802] cxusb_rc_query+0x2f7/0x360 [ 349.704762][T11802] ? cxusb_bluebird_power_ctrl+0x240/0x240 [ 349.711015][T11802] ? cxusb_bluebird_power_ctrl+0x240/0x240 [ 349.716825][T11802] dvb_usb_read_remote_control+0xf9/0x290 [ 349.723280][T11802] ? legacy_dvb_usb_read_remote_control+0x790/0x790 [ 349.729891][T11802] ? legacy_dvb_usb_read_remote_control+0x790/0x790 [ 349.736568][T11802] process_one_work+0x1572/0x1ef0 [ 349.741711][T11802] worker_thread+0x111b/0x2460 [ 349.746534][T11802] kthread+0x4b5/0x4f0 [ 349.750599][T11802] ? process_one_work+0x1ef0/0x1ef0 [ 349.755805][T11802] ? kthread_blkcg+0xf0/0xf0 [ 349.760404][T11802] ret_from_fork+0x35/0x40 [ 349.764832][T11802] [ 349.767156][T11802] Local variable description: ----ircode@cxusb_rc_query [ 349.774074][T11802] Variable was created at: [ 349.778496][T11802] cxusb_rc_query+0x4d/0x360 [ 349.783203][T11802] dvb_usb_read_remote_control+0xf9/0x290 [ 349.788910][T11802] ===================================================== [ 349.795832][T11802] Disabling lock debugging due to kernel taint [ 349.801968][T11802] Kernel panic - not syncing: panic_on_warn set ... [ 349.808557][T11802] CPU: 0 PID: 11802 Comm: kworker/0:3 Tainted: G B 5.4.0-rc2+ #0 [ 349.817566][T11802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 349.827763][T11802] Workqueue: events dvb_usb_read_remote_control [ 349.834010][T11802] Call Trace: [ 349.837313][T11802] dump_stack+0x191/0x1f0 [ 349.841707][T11802] panic+0x3c9/0xc1e [ 349.845619][T11802] kmsan_report+0x2bb/0x2c0 [ 349.850321][T11802] __msan_warning+0x73/0xe0 [ 349.854829][T11802] cxusb_rc_query+0x2f7/0x360 [ 349.859591][T11802] ? cxusb_bluebird_power_ctrl+0x240/0x240 [ 349.865404][T11802] ? cxusb_bluebird_power_ctrl+0x240/0x240 [ 349.871205][T11802] dvb_usb_read_remote_control+0xf9/0x290 [ 349.876917][T11802] ? legacy_dvb_usb_read_remote_control+0x790/0x790 [ 349.883568][T11802] ? legacy_dvb_usb_read_remote_control+0x790/0x790 [ 349.890222][T11802] process_one_work+0x1572/0x1ef0 [ 349.895366][T11802] worker_thread+0x111b/0x2460 [ 349.900152][T11802] kthread+0x4b5/0x4f0 [ 349.904431][T11802] ? process_one_work+0x1ef0/0x1ef0 [ 349.909803][T11802] ? kthread_blkcg+0xf0/0xf0 [ 349.914409][T11802] ret_from_fork+0x35/0x40 [ 349.921459][T11802] Kernel Offset: disabled [ 349.925814][T11802] Rebooting in 86400 seconds..